idnits 2.17.1 draft-ietf-lamps-rfc5750-bis-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (April 7, 2017) is 2577 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC2314' is defined on line 1037, but no explicit reference was found in the text == Unused Reference: 'RFC2315' is defined on line 974, but no explicit reference was found in the text == Unused Reference: 'RFC2633' is defined on line 1043, but no explicit reference was found in the text == Unused Reference: 'RFC3852' is defined on line 1050, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-2' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-3' == Outdated reference: A later version (-18) exists of draft-ietf-lamps-eai-addresses-08 ** Downref: Normative reference to an Informational RFC: RFC 2985 ** Obsolete normative reference: RFC 3447 (Obsoleted by RFC 8017) -- Duplicate reference: RFC5035, mentioned in 'RFC5652', was also mentioned in 'RFC5035'. ** Obsolete normative reference: RFC 5750 (Obsoleted by RFC 8550) ** Obsolete normative reference: RFC 5751 (Obsoleted by RFC 8551) ** Downref: Normative reference to an Informational RFC: RFC 6979 == Outdated reference: A later version (-10) exists of draft-ietf-curdle-pkix-04 -- Obsolete informational reference (is this intentional?): RFC 2313 (Obsoleted by RFC 2437) -- Duplicate reference: RFC2315, mentioned in 'RFC2315', was also mentioned in 'RFC2314'. -- Obsolete informational reference (is this intentional?): RFC 2630 (Obsoleted by RFC 3369, RFC 3370) -- Obsolete informational reference (is this intentional?): RFC 2632 (Obsoleted by RFC 3850) -- Duplicate reference: RFC5035, mentioned in 'RFC2633', was also mentioned in 'RFC5652'. -- Obsolete informational reference (is this intentional?): RFC 3850 (Obsoleted by RFC 5750) -- Obsolete informational reference (is this intentional?): RFC 3851 (Obsoleted by RFC 5751) -- Duplicate reference: RFC5035, mentioned in 'RFC3852', was also mentioned in 'RFC2633'. Summary: 6 errors (**), 0 flaws (~~), 8 warnings (==), 12 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 LAMPS J. Schaad 3 Internet-Draft August Cellars 4 Obsoletes: 5750 (if approved) B. Ramsdell 5 Intended status: Standards Track Brute Squad Labs, Inc. 6 Expires: October 9, 2017 S. Turner 7 sn3rd 8 April 7, 2017 10 Secure/Multipurpose Internet Mail Extensions (S/ MIME) Version 4.0 11 Certificate Handling 12 draft-ietf-lamps-rfc5750-bis-04 14 Abstract 16 This document specifies conventions for X.509 certificate usage by 17 Secure/Multipurpose Internet Mail Extensions (S/MIME) v4.0 agents. 18 S/MIME provides a method to send and receive secure MIME messages, 19 and certificates are an integral part of S/MIME agent processing. 20 S/MIME agents validate certificates as described in RFC 5280, the 21 Internet X.509 Public Key Infrastructure Certificate and CRL Profile. 22 S/MIME agents must meet the certificate processing requirements in 23 this document as well as those in RFC 5280. This document obsoletes 24 RFC 5750. 26 Contributing to this document 28 The source for this draft is being maintained in GitHub. Suggested 29 changes should be submitted as pull requests at . Instructions are on that page as well. Editorial 31 changes can be managed in GitHub, but any substantial issues need to 32 be discussed on the LAMPS mailing list. 34 Status of This Memo 36 This Internet-Draft is submitted in full conformance with the 37 provisions of BCP 78 and BCP 79. 39 Internet-Drafts are working documents of the Internet Engineering 40 Task Force (IETF). Note that other groups may also distribute 41 working documents as Internet-Drafts. The list of current Internet- 42 Drafts is at http://datatracker.ietf.org/drafts/current/. 44 Internet-Drafts are draft documents valid for a maximum of six months 45 and may be updated, replaced, or obsoleted by other documents at any 46 time. It is inappropriate to use Internet-Drafts as reference 47 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on October 9, 2017. 50 Copyright Notice 52 Copyright (c) 2017 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (http://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 This document may contain material from IETF Documents or IETF 66 Contributions published or made publicly available before November 67 10, 2008. The person(s) controlling the copyright in some of this 68 material may not have granted the IETF Trust the right to allow 69 modifications of such material outside the IETF Standards Process. 70 Without obtaining an adequate license from the person(s) controlling 71 the copyright in such materials, this document may not be modified 72 outside the IETF Standards Process, and derivative works of it may 73 not be created outside the IETF Standards Process, except to format 74 it for publication as an RFC or to translate it into languages other 75 than English. 77 Table of Contents 79 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 80 1.1. Definitions . . . . . . . . . . . . . . . . . . . . . . . 3 81 1.2. Conventions Used in This Document . . . . . . . . . . . . 4 82 1.3. Compatibility with Prior Practice S/MIME . . . . . . . . 5 83 1.4. Changes from S/MIME v3 to S/MIME v3.1 . . . . . . . . . . 5 84 1.5. Changes from S/MIME v3.1 to S/MIME v3.2 . . . . . . . . . 6 85 1.6. Changes since S/MIME 3.2 . . . . . . . . . . . . . . . . 6 86 2. CMS Options . . . . . . . . . . . . . . . . . . . . . . . . . 7 87 2.1. Certificate Revocation Lists . . . . . . . . . . . . . . 7 88 2.2. Certificate Choices . . . . . . . . . . . . . . . . . . . 7 89 2.2.1. Historical Note about CMS Certificates . . . . . . . 7 90 2.3. CertificateSet . . . . . . . . . . . . . . . . . . . . . 8 91 3. Using Distinguished Names for Internet Mail . . . . . . . . . 9 92 4. Certificate Processing . . . . . . . . . . . . . . . . . . . 10 93 4.1. Certificate Revocation Lists . . . . . . . . . . . . . . 11 94 4.2. Certificate Path Validation . . . . . . . . . . . . . . . 11 95 4.3. Certificate and CRL Signing Algorithms and Key Sizes . . 12 96 4.4. PKIX Certificate Extensions . . . . . . . . . . . . . . . 13 97 4.4.1. Basic Constraints . . . . . . . . . . . . . . . . . . 14 98 4.4.2. Key Usage Certificate Extension . . . . . . . . . . . 14 99 4.4.3. Subject Alternative Name . . . . . . . . . . . . . . 15 100 4.4.4. Extended Key Usage Extension . . . . . . . . . . . . 15 101 5. IANA Considertions . . . . . . . . . . . . . . . . . . . . . 16 102 6. Security Considerations . . . . . . . . . . . . . . . . . . . 16 103 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 18 104 7.1. Normative References . . . . . . . . . . . . . . . . . . 18 105 7.2. Informational References . . . . . . . . . . . . . . . . 20 106 Appendix A. Historic Considerations . . . . . . . . . . . . . . 23 107 A.1. Signature Algorithms and Key Sizes . . . . . . . . . . . 23 108 Appendix B. Moving S/MIME v2 Certificate Handling to Historic 109 Status . . . . . . . . . . . . . . . . . . . . . . . 24 110 Appendix C. Acknowledgments . . . . . . . . . . . . . . . . . . 24 111 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 25 113 1. Introduction 115 S/MIME (Secure/Multipurpose Internet Mail Extensions) v4.0, described 116 in [I-D.ietf-lamps-rfc5751-bis], provides a method to send and 117 receive secure MIME messages. Before using a public key to provide 118 security services, the S/MIME agent MUST verify that the public key 119 is valid. S/MIME agents MUST use PKIX certificates to validate 120 public keys as described in the Internet X.509 Public Key 121 Infrastructure (PKIX) Certificate and CRL Profile [RFC5280]. S/MIME 122 agents MUST meet the certificate processing requirements documented 123 in this document in addition to those stated in [RFC5280]. 125 This specification is compatible with the Cryptographic Message 126 Syntax (CMS) RFC 5652 [RFC5652] in that it uses the data types 127 defined by CMS. It also inherits all the varieties of architectures 128 for certificate-based key management supported by CMS. 130 1.1. Definitions 132 For the purposes of this document, the following definitions apply. 134 ASN.1: Abstract Syntax Notation One, as defined in ITU-T X.680 135 [X.680]. 137 Attribute certificate (AC): An X.509 AC is a separate structure from 138 a subject's public key X.509 certificate. A subject may have 139 multiple X.509 ACs associated with each of its public key X.509 140 certificates. Each X.509 AC binds one or more attributes with one of 141 the subject's public key X.509 certificates. The X.509 AC syntax is 142 defined in [RFC5755]. 144 Certificate: A type that binds an entity's name to a public key with 145 a digital signature. This type is defined in the Internet X.509 146 Public Key Infrastructure (PKIX) Certificate and CRL Profile 147 [RFC5280]. This type also contains the distinguished name of the 148 certificate issuer (the signer), an issuer-specific serial number, 149 the issuer's signature algorithm identifier, a validity period, and 150 extensions also defined in that document. 152 Certificate Revocation List (CRL): A type that contains information 153 about certificates whose validity an issuer has prematurely revoked. 154 The information consists of an issuer name, the time of issue, the 155 next scheduled time of issue, a list of certificate serial numbers 156 and their associated revocation times, and extensions as defined in 157 [RFC5280]. The CRL is signed by the issuer. The type intended by 158 this specification is the one defined in [RFC5280]. 160 Receiving agent: Software that interprets and processes S/MIME CMS 161 objects, MIME body parts that contain CMS objects, or both. 163 Sending agent: Software that creates S/MIME CMS objects, MIME body 164 parts that contain CMS objects, or both. 166 S/MIME agent: User software that is a receiving agent, a sending 167 agent, or both. 169 1.2. Conventions Used in This Document 171 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 172 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 173 document are to be interpreted as described in [RFC2119]. 175 We define the additional requirement levels: 177 SHOULD+ This term means the same as SHOULD. However, the authors 178 expect that a requirement marked as SHOULD+ will be promoted 179 at some future time to be a MUST. 181 SHOULD- This term means the same as SHOULD. However, the authors 182 expect that a requirement marked as SHOULD- will be demoted 183 to a MAY in a future version of this document. 185 MUST- This term means the same as MUST. However, the authors 186 expect that this requirement will no longer be a MUST in a 187 future document. Although its status will be determined at a 188 later time, it is reasonable to expect that if a future 189 revision of a document alters the status of a MUST- 190 requirement, it will remain at least a SHOULD or a SHOULD-. 192 The term RSA in this document almost always refers to the PKCS#1 v1.5 193 RSA signature algorithm even when not qualified as such. There are a 194 couple of places where it refers to the general RSA cryptographic 195 operation, these can be determined from the context where it is used. 197 1.3. Compatibility with Prior Practice S/MIME 199 S/MIME version 4.0 agents ought to attempt to have the greatest 200 interoperability possible with agents for prior versions of S/MIME. 202 S/MIME version 2 is described in RFC 2311 through RFC 2315 inclusive 203 [SMIMEv2], S/MIME version 3 is described in RFC 2630 through RFC 2634 204 inclusive and RFC 5035 [SMIMEv3], and S/MIME version 3.1 is described 205 in RFC 3850, RFC 3851, RFC 3852, RFC 2634, and RFC 5035 [SMIMEv3.1]. 206 RFC 2311 also has historical information about the development of 207 S/MIME. 209 Appendix A contains information about algorithms are were used for 210 prior versions of S/MIME but are no longer considered to meet modern 211 security standards. Support of these algorithms may be needed to 212 support historic S/MIME messages but SHOULD NOT be used for new mail. 214 1.4. Changes from S/MIME v3 to S/MIME v3.1 216 Version 1 and version 2 CRLs MUST be supported. 218 Multiple certification authority (CA) certificates with the same 219 subject and public key, but with overlapping validity periods, MUST 220 be supported. 222 Version 2 attribute certificates SHOULD be supported, and version 1 223 attributes certificates MUST NOT be used. 225 The use of the MD2 digest algorithm for certificate signatures is 226 discouraged, and security language was added. 228 Clarified use of email address use in certificates. Certificates 229 that do not contain an email address have no requirements for 230 verifying the email address associated with the certificate. 232 Receiving agents SHOULD display certificate information when 233 displaying the results of signature verification. 235 Receiving agents MUST NOT accept a signature made with a certificate 236 that does not have the digitalSignature or nonRepudiation bit set. 238 Clarifications for the interpretation of the key usage and extended 239 key usage extensions. 241 1.5. Changes from S/MIME v3.1 to S/MIME v3.2 243 Conventions Used in This Document: Moved to Section 1.2. Added 244 definitions for SHOULD+, SHOULD-, and MUST-. 246 Section 1.1: Updated ASN.1 definition and reference. 248 Section 1.3: Added text about v3.1 RFCs. 250 Section 3: Aligned email address text with RFC 5280. Updated note 251 to indicate emailAddress IA5String upper bound is 255 252 characters. Added text about matching email addresses. 254 Section 4.2: Added text to indicate how S/MIME agents locate the 255 correct user certificate. 257 Section 4.3: RSA with SHA-256 (PKCS #1 v1.5) added as MUST; DSA with 258 SHA-256 added as SHOULD+; RSA with SHA-1, DSA with SHA-1, 259 and RSA with MD5 changed to SHOULD-; and RSASSA-PSS with 260 SHA-256 added as SHOULD+. Updated key sizes and changed 261 pointer to PKIX RFCs. 263 Section 4.4.1: Aligned with PKIX on use of basic constraints 264 extension in CA certificates. Clarified which extension 265 is used to constrain end entities from using their keys 266 to perform issuing authority operations. 268 Section 5: Updated security considerations. 270 Section 7: Moved references from Appendix B to Section 6. Updated 271 the references. 273 Appendix A: Moved Appendix A to Appendix B. Added Appendix A to move 274 S/MIME v2 Certificate Handling to Historic Status. 276 1.6. Changes since S/MIME 3.2 278 Section 3: Require support for internationalized email addresses. 280 Section 4.3: Mandated support for ECDSA with P-256 and Ed25519. 281 Moved algorithms with SHA-1 and MD5 to historical status. 282 Moved DSA support to historical status. Increased lower 283 bounds on RSA key sizes. 285 Appendix A: Add a new appendix for algorithms that are now considered 286 to be historical. 288 2. CMS Options 290 The CMS message format allows for a wide variety of options in 291 content and algorithm support. This section puts forth a number of 292 support requirements and recommendations in order to achieve a base 293 level of interoperability among all S/MIME implementations. Most of 294 the CMS format for S/MIME messages is defined in [RFC5751]. 296 2.1. Certificate Revocation Lists 298 Receiving agents MUST support the Certificate Revocation List (CRL) 299 format defined in [RFC5280]. If sending agents include CRLs in 300 outgoing messages, the CRL format defined in [RFC5280] MUST be used. 301 In all cases, both v1 and v2 CRLs MUST be supported. 303 All agents MUST be capable of performing revocation checks using CRLs 304 as specified in [RFC5280]. All agents MUST perform revocation status 305 checking in accordance with [RFC5280]. Receiving agents MUST 306 recognize CRLs in received S/MIME messages. 308 Agents SHOULD store CRLs received in messages for use in processing 309 later messages. 311 2.2. Certificate Choices 313 Receiving agents MUST support v1 X.509 and v3 X.509 certificates as 314 profiled in [RFC5280]. End-entity certificates MAY include an 315 Internet mail address, as described in Section 3. 317 Receiving agents SHOULD support X.509 version 2 attribute 318 certificates. See [RFC5755] for details about the profile for 319 attribute certificates. 321 2.2.1. Historical Note about CMS Certificates 323 The CMS message format supports a choice of certificate formats for 324 public key content types: PKIX, PKCS #6 extended certificates 325 [PKCS6], and PKIX attribute certificates. 327 The PKCS #6 format is not in widespread use. In addition, PKIX 328 certificate extensions address much of the same functionality and 329 flexibility as was intended in the PKCS #6. Thus, sending and 330 receiving agents MUST NOT use PKCS #6 extended certificates. 332 X.509 version 1 attribute certificates are also not widely 333 implemented, and have been superseded with version 2 attribute 334 certificates. Sending agents MUST NOT send version 1 attribute 335 certificates. 337 2.3. CertificateSet 339 Receiving agents MUST be able to handle an arbitrary number of 340 certificates of arbitrary relationship to the message sender and to 341 each other in arbitrary order. In many cases, the certificates 342 included in a signed message may represent a chain of certification 343 from the sender to a particular root. There may be, however, 344 situations where the certificates in a signed message may be 345 unrelated and included for convenience. 347 Sending agents SHOULD include any certificates for the user's public 348 key(s) and associated issuer certificates. This increases the 349 likelihood that the intended recipient can establish trust in the 350 originator's public key(s). This is especially important when 351 sending a message to recipients that may not have access to the 352 sender's public key through any other means or when sending a signed 353 message to a new recipient. The inclusion of certificates in 354 outgoing messages can be omitted if S/MIME objects are sent within a 355 group of correspondents that has established access to each other's 356 certificates by some other means such as a shared directory or manual 357 certificate distribution. Receiving S/MIME agents SHOULD be able to 358 handle messages without certificates using a database or directory 359 lookup scheme. 361 A sending agent SHOULD include at least one chain of certificates up 362 to, but not including, a certification authority (CA) that it 363 believes that the recipient may trust as authoritative. A receiving 364 agent MUST be able to handle an arbitrarily large number of 365 certificates and chains. 367 Agents MAY send CA certificates, that is, cross-certificates, self- 368 issued certificates, and self-signed certificates. Note that 369 receiving agents SHOULD NOT simply trust any self-signed certificates 370 as valid CAs, but SHOULD use some other mechanism to determine if 371 this is a CA that should be trusted. Also note that when 372 certificates contain Digital Signature Algorithm (DSA) public keys 373 the parameters may be located in the root certificate. This would 374 require that the recipient possess both the end-entity certificate 375 and the root certificate to perform a signature verification, and is 376 a valid example of a case where transmitting the root certificate may 377 be required. 379 Receiving agents MUST support chaining based on the distinguished 380 name fields. Other methods of building certificate chains MAY be 381 supported. 383 Receiving agents SHOULD support the decoding of X.509 attribute 384 certificates included in CMS objects. All other issues regarding the 385 generation and use of X.509 attribute certificates are outside of the 386 scope of this specification. One specification that addresses 387 attribute certificate use is defined in [RFC3114]. 389 3. Using Distinguished Names for Internet Mail 391 End-entity certificates MAY contain an Internet mail address. Email 392 addresses retricted to 7-bit ASCII characters are encoded as 393 described in Section 4.2.1.6 of [RFC5280]. Internationalized Email 394 address names are encoded as described in 395 [I-D.ietf-lamps-eai-addresses]. The email address SHOULD be in the 396 subjectAltName extension, and SHOULD NOT be in the subject 397 distinguished name. 399 Receiving agents MUST recognize and accept certificates that contain 400 no email address. Agents are allowed to provide an alternative 401 mechanism for associating an email address with a certificate that 402 does not contain an email address, such as through the use of the 403 agent's address book, if available. Receiving agents MUST recognize 404 both ASCII and internationalized email addresses in the 405 subjectAltName field. Receiving agents MUST recognize email 406 addresses in the Distinguished Name field in the PKCS #9 [RFC2985] 407 emailAddress attribute: 409 pkcs-9-at-emailAddress OBJECT IDENTIFIER ::= 410 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1 } 412 Note that this attribute MUST be encoded as IA5String and has an 413 upper bound of 255 characters. The right side of the email address 414 SHOULD be treated as ASCII-case-insensitive. 416 Comparing of email addresses is fraught with peril. 417 [I-D.ietf-lamps-eai-addresses] defines the procedure for doing 418 comparison of Internationalized email addresses. For ASCII email 419 addresses the domain component (right-hand side of the '@') MUST be 420 compared using a case-insensitive function. The local name component 421 (left-hand side of the '@') SHOULD be compared using a case- 422 insensitive function. Some localities may perform other 423 transformations on the local name component before doing the 424 comparison, however an S/MIME client cannot know what specific 425 localities do. 427 Sending agents SHOULD make the address in the From or Sender header 428 in a mail message match an Internet mail address in the signer's 429 certificate. Receiving agents MUST check that the address in the 430 From or Sender header of a mail message matches an Internet mail 431 address in the signer's certificate, if mail addresses are present in 432 the certificate. A receiving agent SHOULD provide some explicit 433 alternate processing of the message if this comparison fails, which 434 may be to display a message that shows the recipient the addresses in 435 the certificate or other certificate details. 437 A receiving agent SHOULD display a subject name or other certificate 438 details when displaying an indication of successful or unsuccessful 439 signature verification. 441 All subject and issuer names MUST be populated (i.e., not an empty 442 SEQUENCE) in S/MIME-compliant X.509 certificates, except that the 443 subject distinguished name (DN) in a user's (i.e., end-entity) 444 certificate MAY be an empty SEQUENCE in which case the subjectAltName 445 extension will include the subject's identifier and MUST be marked as 446 critical. 448 4. Certificate Processing 450 S/MIME agents need to provide some certificate retrieval mechanism in 451 order to gain access to certificates for recipients of digital 452 envelopes. There are many ways to implement certificate retrieval 453 mechanisms. [X.500] directory service is an excellent example of a 454 certificate retrieval-only mechanism that is compatible with classic 455 X.500 Distinguished Names. Another method under consideration by the 456 IETF is to provide certificate retrieval services as part of the 457 existing Domain Name System (DNS). Until such mechanisms are widely 458 used, their utility may be limited by the small number of the 459 correspondent's certificates that can be retrieved. At a minimum, 460 for initial S/MIME deployment, a user agent could automatically 461 generate a message to an intended recipient requesting the 462 recipient's certificate in a signed return message. 464 Receiving and sending agents SHOULD also provide a mechanism to allow 465 a user to "store and protect" certificates for correspondents in such 466 a way so as to guarantee their later retrieval. In many 467 environments, it may be desirable to link the certificate retrieval/ 468 storage mechanisms together in some sort of certificate database. In 469 its simplest form, a certificate database would be local to a 470 particular user and would function in a similar way as an "address 471 book" that stores a user's frequent correspondents. In this way, the 472 certificate retrieval mechanism would be limited to the certificates 473 that a user has stored (presumably from incoming messages). A 474 comprehensive certificate retrieval/storage solution may combine two 475 or more mechanisms to allow the greatest flexibility and utility to 476 the user. For instance, a secure Internet mail agent may resort to 477 checking a centralized certificate retrieval mechanism for a 478 certificate if it cannot be found in a user's local certificate 479 storage/retrieval database. 481 Receiving and sending agents SHOULD provide a mechanism for the 482 import and export of certificates, using a CMS certs-only message. 483 This allows for import and export of full certificate chains as 484 opposed to just a single certificate. This is described in 485 [RFC5751]. 487 Agents MUST handle multiple valid certification authority (CA) 488 certificates containing the same subject name and the same public 489 keys but with overlapping validity intervals. 491 4.1. Certificate Revocation Lists 493 In general, it is always better to get the latest CRL information 494 from a CA than to get information stored away from incoming messages. 495 A receiving agent SHOULD have access to some CRL retrieval mechanism 496 in order to gain access to certificate revocation information when 497 validating certification paths. A receiving or sending agent SHOULD 498 also provide a mechanism to allow a user to store incoming 499 certificate revocation information for correspondents in such a way 500 so as to guarantee its later retrieval. 502 Receiving and sending agents SHOULD retrieve and utilize CRL 503 information every time a certificate is verified as part of a 504 certification path validation even if the certificate was already 505 verified in the past. However, in many instances (such as off-line 506 verification) access to the latest CRL information may be difficult 507 or impossible. The use of CRL information, therefore, may be 508 dictated by the value of the information that is protected. The 509 value of the CRL information in a particular context is beyond the 510 scope of this specification but may be governed by the policies 511 associated with particular certification paths. 513 All agents MUST be capable of performing revocation checks using CRLs 514 as specified in [RFC5280]. All agents MUST perform revocation status 515 checking in accordance with [RFC5280]. Receiving agents MUST 516 recognize CRLs in received S/MIME messages. 518 4.2. Certificate Path Validation 520 In creating a user agent for secure messaging, certificate, CRL, and 521 certification path validation SHOULD be highly automated while still 522 acting in the best interests of the user. Certificate, CRL, and path 523 validation MUST be performed as per [RFC5280] when validating a 524 correspondent's public key. This is necessary before using a public 525 key to provide security services such as verifying a signature, 526 encrypting a content-encryption key (e.g., RSA), or forming a 527 pairwise symmetric key (e.g., Diffie-Hellman) to be used to encrypt 528 or decrypt a content-encryption key. 530 Certificates and CRLs are made available to the path validation 531 procedure in two ways: a) incoming messages, and b) certificate and 532 CRL retrieval mechanisms. Certificates and CRLs in incoming messages 533 are not required to be in any particular order nor are they required 534 to be in any way related to the sender or recipient of the message 535 (although in most cases they will be related to the sender). 536 Incoming certificates and CRLs SHOULD be cached for use in path 537 validation and optionally stored for later use. This temporary 538 certificate and CRL cache SHOULD be used to augment any other 539 certificate and CRL retrieval mechanisms for path validation on 540 incoming signed messages. 542 When verifying a signature and the certificates that are included in 543 the message, if a signingCertificate attribute from RFC 2634 [ESS] or 544 a signingCertificateV2 attribute from RFC 5035 [ESS] is found in an 545 S/MIME message, it SHALL be used to identify the signer's 546 certificate. Otherwise, the certificate is identified in an S/MIME 547 message, either using the issuerAndSerialNumber, which identifies the 548 signer's certificate by the issuer's distinguished name and the 549 certificate serial number, or the subjectKeyIdentifier, which 550 identifies the signer's certificate by a key identifier. 552 When decrypting an encrypted message, if a 553 SMIMEEncryptionKeyPreference attribute is found in an encapsulating 554 SignedData, it SHALL be used to identify the originator's certificate 555 found in OriginatorInfo. See [RFC5652] for the CMS fields that 556 reference the originator's and recipient's certificates. 558 4.3. Certificate and CRL Signing Algorithms and Key Sizes 560 Certificates and Certificate Revocation Lists (CRLs) are signed by 561 the certificate issuer. Receiving agents: 563 - MUST support ECDSA with curve P-256 with SHA-256. 565 - MUST support EdDSA with curve 25519 using PureEdDSA mode. 567 - MUST- support RSA with SHA-256. 569 - SHOULD support RSASSA-PSS with SHA-256. 571 - MUST NOT support EdDSA using Pre-hash mode. 573 Implementations SHOULD use deterministic generation for the parameter 574 'k' for ECDSA as outlined in [RFC6979]. EdDSA is defined to generate 575 this parameter deterministically. 577 The following are the RSA and RSASSA-PSS key size requirements for 578 S/MIME receiving agents during certificate and CRL signature 579 verification: 581 key size <= 2047 : SHOULD NOT (see Historic Considerations) 582 2048 <= key size <= 4096 : MUST (see Security Considerations) 583 4096 < key size : MAY (see Security Considerations) 585 The signature algorithm object identifiers for RSA PKCS#1 v1.5 and 586 RSASSA-PSS with SHA-256 using 1024-bit through 3072-bit public keys 587 are specified in [RFC4055] and the signature algorithm definition is 588 found in [FIPS186-2] with Change Notice 1. 590 The signature algorithm object identifiers for RSA PKCS#1 v1.5 and 591 RSASSA-PSS with SHA-256 using 4096-bit public keys are specified in 592 [RFC4055] and the signature algorithm definition is found in 593 [RFC3447]. 595 For RSASSA-PSS with SHA-256 see [RFC4056]. 597 For ECDSA see [RFC5758] and [RFC6090]. The first reference provides 598 the signature algorithm's object identifier and the second provides 599 the signature algorithm's definition. Curves other than curve P-256 600 MAY be used as well. 602 For EdDSA see [I-D.ietf-curdle-pkix] and [RFC8032]. The first 603 reference provides the signature algorithm's object identifier and 604 the second provides the signature algorithm's definition. Other 605 curves than curve 25519 MAY be used as well. 607 4.4. PKIX Certificate Extensions 609 PKIX describes an extensible framework in which the basic certificate 610 information can be extended and describes how such extensions can be 611 used to control the process of issuing and validating certificates. 612 The PKIX Working Group has ongoing efforts to identify and create 613 extensions that have value in particular certification environments. 614 Further, there are active efforts underway to issue PKIX certificates 615 for business purposes. This document identifies the minimum required 616 set of certificate extensions that have the greatest value in the 617 S/MIME environment. The syntax and semantics of all the identified 618 extensions are defined in [RFC5280]. 620 Sending and receiving agents MUST correctly handle the basic 621 constraints, key usage, authority key identifier, subject key 622 identifier, and subject alternative names certificate extensions when 623 they appear in end-entity and CA certificates. Some mechanism SHOULD 624 exist to gracefully handle other certificate extensions when they 625 appear in end-entity or CA certificates. 627 Certificates issued for the S/MIME environment SHOULD NOT contain any 628 critical extensions (extensions that have the critical field set to 629 TRUE) other than those listed here. These extensions SHOULD be 630 marked as non-critical unless the proper handling of the extension is 631 deemed critical to the correct interpretation of the associated 632 certificate. Other extensions may be included, but those extensions 633 SHOULD NOT be marked as critical. 635 Interpretation and syntax for all extensions MUST follow [RFC5280], 636 unless otherwise specified here. 638 4.4.1. Basic Constraints 640 The basic constraints extension serves to delimit the role and 641 position that an issuing authority or end-entity certificate plays in 642 a certification path. 644 For example, certificates issued to CAs and subordinate CAs contain a 645 basic constraint extension that identifies them as issuing authority 646 certificates. End-entity certificates contain the key usage 647 extension that restrains end entities from using the key when 648 performing issuing authority operations (see Section 4.4.2). 650 As per [RFC5280], certificates MUST contain a basicConstraints 651 extension in CA certificates, and SHOULD NOT contain that extension 652 in end- entity certificates. 654 4.4.2. Key Usage Certificate Extension 656 The key usage extension serves to limit the technical purposes for 657 which a public key listed in a valid certificate may be used. 658 Issuing authority certificates may contain a key usage extension that 659 restricts the key to signing certificates, certificate revocation 660 lists, and other data. 662 For example, a certification authority may create subordinate issuer 663 certificates that contain a key usage extension that specifies that 664 the corresponding public key can be used to sign end user 665 certificates and sign CRLs. 667 If a key usage extension is included in a PKIX certificate, then it 668 MUST be marked as critical. 670 S/MIME receiving agents MUST NOT accept the signature of a message if 671 it was verified using a certificate that contains the key usage 672 extension without either the digitalSignature or nonRepudiation bit 673 set. Sometimes S/MIME is used as a secure message transport for 674 applications beyond interpersonal messaging. In such cases, the 675 S/MIME-enabled application can specify additional requirements 676 concerning the digitalSignature or nonRepudiation bits within this 677 extension. 679 If the key usage extension is not specified, receiving clients MUST 680 presume that the digitalSignature and nonRepudiation bits are set. 682 4.4.3. Subject Alternative Name 684 The subject alternative name extension is used in S/MIME as the 685 preferred means to convey the email address(es) that correspond(s) to 686 the entity for this certificate. Any ASCII email addresses present 687 MUST be encoded using the rfc822Name CHOICE of the GeneralName type 688 as described in [RFC5280], Section 4.2.1.6. Any internationalized 689 email addresses present MUST be encoded using the otherName CHOICE of 690 the GeneralName type as described in [I-D.ietf-lamps-eai-addresses], 691 Section 3. Since the SubjectAltName type is a SEQUENCE OF 692 GeneralName, multiple email addresses MAY be present. 694 4.4.4. Extended Key Usage Extension 696 The extended key usage extension also serves to limit the technical 697 purposes for which a public key listed in a valid certificate may be 698 used. The set of technical purposes for the certificate therefore 699 are the intersection of the uses indicated in the key usage and 700 extended key usage extensions. 702 For example, if the certificate contains a key usage extension 703 indicating digital signature and an extended key usage extension that 704 includes the email protection OID, then the certificate may be used 705 for signing but not encrypting S/MIME messages. If the certificate 706 contains a key usage extension indicating digital signature but no 707 extended key usage extension, then the certificate may also be used 708 to sign but not encrypt S/MIME messages. 710 If the extended key usage extension is present in the certificate, 711 then interpersonal message S/MIME receiving agents MUST check that it 712 contains either the emailProtection or the anyExtendedKeyUsage OID as 713 defined in [RFC5280]. S/MIME uses other than interpersonal messaging 714 MAY require the explicit presence of the extended key usage extension 715 or other OIDs to be present in the extension or both. 717 5. IANA Considertions 719 This document has no new IANA considerations. 721 6. Security Considerations 723 All of the security issues faced by any cryptographic application 724 must be faced by a S/MIME agent. Among these issues are protecting 725 the user's private key, preventing various attacks, and helping the 726 user avoid mistakes such as inadvertently encrypting a message for 727 the wrong recipient. The entire list of security considerations is 728 beyond the scope of this document, but some significant concerns are 729 listed here. 731 When processing certificates, there are many situations where the 732 processing might fail. Because the processing may be done by a user 733 agent, a security gateway, or other program, there is no single way 734 to handle such failures. Just because the methods to handle the 735 failures have not been listed, however, the reader should not assume 736 that they are not important. The opposite is true: if a certificate 737 is not provably valid and associated with the message, the processing 738 software should take immediate and noticeable steps to inform the end 739 user about it. 741 Some of the many places where signature and certificate checking 742 might fail include: 744 - no Internet mail addresses in a certificate match the sender of a 745 message, if the certificate contains at least one mail address 747 - no certificate chain leads to a trusted CA 749 - no ability to check the CRL for a certificate 751 - an invalid CRL was received 753 - the CRL being checked is expired 755 - the certificate is expired 757 - the certificate has been revoked 759 There are certainly other instances where a certificate may be 760 invalid, and it is the responsibility of the processing software to 761 check them all thoroughly, and to decide what to do if the check 762 fails. 764 It is possible for there to be multiple unexpired CRLs for a CA. If 765 an agent is consulting CRLs for certificate validation, it SHOULD 766 make sure that the most recently issued CRL for that CA is consulted, 767 since an S/MIME message sender could deliberately include an older 768 unexpired CRL in an S/MIME message. This older CRL might not include 769 recently revoked certificates, which might lead an agent to accept a 770 certificate that has been revoked in a subsequent CRL. 772 When determining the time for a certificate validity check, agents 773 have to be careful to use a reliable time. Unless it is from a 774 trusted agent, this time MUST NOT be the SigningTime attribute found 775 in an S/MIME message. For most sending agents, the SigningTime 776 attribute could be deliberately set to direct the receiving agent to 777 check a CRL that could have out-of-date revocation status for a 778 certificate, or cause an improper result when checking the Validity 779 field of a certificate. 781 In addition to the Security Considerations identified in [RFC5280], 782 caution should be taken when processing certificates that have not 783 first been validated to a trust anchor. Certificates could be 784 manufactured by untrusted sources for the purpose of mounting denial 785 of service or other attacks. For example, keys selected to require 786 excessive cryptographic processing, or extensive lists of CRL 787 Distribution Point (CDP) and/or Authority Information Access (AIA) 788 addresses in the certificate, could be used to mount denial-of- 789 service attacks. Similarly, attacker-specified CDP and/or AIA 790 addresses could be included in fake certificates to allow the 791 originator to detect receipt of the message even if signature 792 verification fails. 794 RSA keys of less than 2048 bits are now considered by many experts to 795 be cryptographically insecure (due to advances in computing power), 796 and should no longer be used to sign certificates or CRLs. Such keys 797 were previously considered secure, so processing previously received 798 signed and encrypted mail may require processing certificates or CRLs 799 signed with weak keys. Implementations that wish to support previous 800 versions of S/MIME or process old messages need to consider the 801 security risks that result from accepting certificates and CRLs with 802 smaller key sizes (e.g., spoofed certificates) versus the costs of 803 denial of service. If an implementation supports verification of 804 certificates or CRLs generated with RSA and DSA keys of less than 805 2048 bits, it MUST warn the user. Implementers should consider 806 providing a stronger warning for weak signatures on certificates and 807 CRLs associated with newly received messages than the one provided 808 for certificates and CRLs associated with previously stored messages. 809 Server implementations (e.g., secure mail list servers) where user 810 warnings are not appropriate SHOULD reject messages with weak 811 cryptography. 813 If an implementation is concerned about compliance with National 814 Institute of Standards and Technology (NIST) key size 815 recommendations, then see [SP800-57]. 817 7. References 819 7.1. Normative References 821 [FIPS186-2] 822 National Institute of Standards and Technology (NIST), 823 "Digital Signature Standard (DSS) [With Change Notice 1]", 824 Federal Information Processing Standards 825 Publication 186-2, January 2000. 827 [FIPS186-3] 828 National Institute of Standards and Technology (NIST), 829 "Digital Signature Standard (DSS)", Federal Information 830 Processing Standards Publication 186-3, June 2009. 832 [I-D.ietf-lamps-eai-addresses] 833 Melnikov, A. and W. Chuang, "Internationalized Email 834 Addresses in X.509 certificates", draft-ietf-lamps-eai- 835 addresses-08 (work in progress), March 2017. 837 [I-D.ietf-lamps-rfc5751-bis] 838 Schaad, J., Ramsdell, B., and S. Turner, "Secure/ 839 Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 840 Message Specification", draft-ietf-lamps-rfc5751-bis-04 841 (work in progress), March 2017. 843 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 844 Requirement Levels", BCP 14, RFC 2119, 845 DOI 10.17487/RFC2119, March 1997, 846 . 848 [RFC2634] Hoffman, P., Ed., "Enhanced Security Services for S/MIME", 849 RFC 2634, DOI 10.17487/RFC2634, June 1999, 850 . 852 [RFC2985] Nystrom, M. and B. Kaliski, "PKCS #9: Selected Object 853 Classes and Attribute Types Version 2.0", RFC 2985, 854 DOI 10.17487/RFC2985, November 2000, 855 . 857 [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and 858 Identifiers for the Internet X.509 Public Key 859 Infrastructure Certificate and Certificate Revocation List 860 (CRL) Profile", RFC 3279, DOI 10.17487/RFC3279, April 861 2002, . 863 [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography 864 Standards (PKCS) #1: RSA Cryptography Specifications 865 Version 2.1", RFC 3447, DOI 10.17487/RFC3447, February 866 2003, . 868 [RFC4055] Schaad, J., Kaliski, B., and R. Housley, "Additional 869 Algorithms and Identifiers for RSA Cryptography for use in 870 the Internet X.509 Public Key Infrastructure Certificate 871 and Certificate Revocation List (CRL) Profile", RFC 4055, 872 DOI 10.17487/RFC4055, June 2005, 873 . 875 [RFC4056] Schaad, J., "Use of the RSASSA-PSS Signature Algorithm in 876 Cryptographic Message Syntax (CMS)", RFC 4056, 877 DOI 10.17487/RFC4056, June 2005, 878 . 880 [RFC5035] Schaad, J., "Enhanced Security Services (ESS) Update: 881 Adding CertID Algorithm Agility", RFC 5035, 882 DOI 10.17487/RFC5035, August 2007, 883 . 885 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 886 Housley, R., and W. Polk, "Internet X.509 Public Key 887 Infrastructure Certificate and Certificate Revocation List 888 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 889 . 891 [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 892 RFC 5652, DOI 10.17487/RFC5652, September 2009, 893 . 895 [RFC5750] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 896 Mail Extensions (S/MIME) Version 3.2 Certificate 897 Handling", RFC 5750, DOI 10.17487/RFC5750, January 2010, 898 . 900 [RFC5751] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 901 Mail Extensions (S/MIME) Version 3.2 Message 902 Specification", RFC 5751, DOI 10.17487/RFC5751, January 903 2010, . 905 [RFC5755] Farrell, S., Housley, R., and S. Turner, "An Internet 906 Attribute Certificate Profile for Authorization", 907 RFC 5755, DOI 10.17487/RFC5755, January 2010, 908 . 910 [RFC5758] Dang, Q., Santesson, S., Moriarty, K., Brown, D., and T. 911 Polk, "Internet X.509 Public Key Infrastructure: 912 Additional Algorithms and Identifiers for DSA and ECDSA", 913 RFC 5758, DOI 10.17487/RFC5758, January 2010, 914 . 916 [RFC6979] Pornin, T., "Deterministic Usage of the Digital Signature 917 Algorithm (DSA) and Elliptic Curve Digital Signature 918 Algorithm (ECDSA)", RFC 6979, DOI 10.17487/RFC6979, August 919 2013, . 921 [SMIMEv3.2] 922 "S/MIME version 3.2". 924 This group of documents represents S/MIME version 3.2. 925 This set of documents are [RFC2634], [RFC5750], [[This 926 Document]], [RFC5652], and [RFC5035]. 928 [SMIMEv4.0] 929 "S/MIME version 4.0". 931 This group of documents represents S/MIME version 4.0. 932 This set of documents are [RFC2634], 933 [I-D.ietf-lamps-rfc5751-bis], [[This Document]], 934 [RFC5652], and [RFC5035]. 936 [X.680] "Information Technology - Abstract Syntax Notation One 937 (ASN.1): Specification of basic notation. ITU-T 938 Recommendation X.680 (2002) | ISO/IEC 8824-1:2002.". 940 7.2. Informational References 942 [ESS] "Enhanced Security Services for S/ MIME". 944 This is the set of documents dealing with enhanged 945 security services and refers to [RFC2634] and [RFC5035]. 947 [I-D.ietf-curdle-pkix] 948 Josefsson, S. and J. Schaad, "Algorithm Identifiers for 949 Ed25519, Ed448, X25519 and X448 for use in the Internet 950 X.509 Public Key Infrastructure", draft-ietf-curdle- 951 pkix-04 (work in progress), March 2017. 953 [PKCS6] RSA Laboratories, "PKCS #6: Extended-Certificate Syntax 954 Standard", November 1993. 956 [RFC2311] Dusse, S., Hoffman, P., Ramsdell, B., Lundblade, L., and 957 L. Repka, "S/MIME Version 2 Message Specification", 958 RFC 2311, DOI 10.17487/RFC2311, March 1998, 959 . 961 [RFC2312] Dusse, S., Hoffman, P., Ramsdell, B., and J. Weinstein, 962 "S/MIME Version 2 Certificate Handling", RFC 2312, 963 DOI 10.17487/RFC2312, March 1998, 964 . 966 [RFC2313] Kaliski, B., "PKCS #1: RSA Encryption Version 1.5", 967 RFC 2313, DOI 10.17487/RFC2313, March 1998, 968 . 970 [RFC2314] Kaliski, B., "PKCS #10: Certification Request Syntax 971 Version 1.5", RFC 2314, DOI 10.17487/RFC2314, March 1998, 972 . 974 [RFC2315] Kaliski, B., "PKCS #7: Cryptographic Message Syntax 975 Version 1.5", RFC 2315, DOI 10.17487/RFC2315, March 1998, 976 . 978 [RFC2630] Housley, R., "Cryptographic Message Syntax", RFC 2630, 979 DOI 10.17487/RFC2630, June 1999, 980 . 982 [RFC2631] Rescorla, E., "Diffie-Hellman Key Agreement Method", 983 RFC 2631, DOI 10.17487/RFC2631, June 1999, 984 . 986 [RFC2632] Ramsdell, B., Ed., "S/MIME Version 3 Certificate 987 Handling", RFC 2632, DOI 10.17487/RFC2632, June 1999, 988 . 990 [RFC2633] Ramsdell, B., Ed., "S/MIME Version 3 Message 991 Specification", RFC 2633, DOI 10.17487/RFC2633, June 1999, 992 . 994 [RFC3114] Nicolls, W., "Implementing Company Classification Policy 995 with the S/MIME Security Label", RFC 3114, 996 DOI 10.17487/RFC3114, May 2002, 997 . 999 [RFC3850] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 1000 Extensions (S/MIME) Version 3.1 Certificate Handling", 1001 RFC 3850, DOI 10.17487/RFC3850, July 2004, 1002 . 1004 [RFC3851] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 1005 Extensions (S/MIME) Version 3.1 Message Specification", 1006 RFC 3851, DOI 10.17487/RFC3851, July 2004, 1007 . 1009 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 1010 RFC 3852, DOI 10.17487/RFC3852, July 2004, 1011 . 1013 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 1014 Curve Cryptography Algorithms", RFC 6090, 1015 DOI 10.17487/RFC6090, February 2011, 1016 . 1018 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 1019 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 1020 RFC 6151, DOI 10.17487/RFC6151, March 2011, 1021 . 1023 [RFC6194] Polk, T., Chen, L., Turner, S., and P. Hoffman, "Security 1024 Considerations for the SHA-0 and SHA-1 Message-Digest 1025 Algorithms", RFC 6194, DOI 10.17487/RFC6194, March 2011, 1026 . 1028 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital 1029 Signature Algorithm (EdDSA)", RFC 8032, 1030 DOI 10.17487/RFC8032, January 2017, 1031 . 1033 [SMIMEv2] "S/MIME version v2". 1035 This group of documents represents S/MIME version 2. This 1036 set of documents are [RFC2311], [RFC2312], [RFC2313], 1037 [RFC2314], and [RFC2315]. 1039 [SMIMEv3] "S/MIME version 3". 1041 This group of documents represents S/MIME version 3. This 1042 set of documents are [RFC2630], [RFC2631], [RFC2632], 1043 [RFC2633], [RFC2634], and [RFC5035]. 1045 [SMIMEv3.1] 1046 "S/MIME version 3.1". 1048 This group of documents represents S/MIME version 3.1. 1049 This set of documents are [RFC2634], [RFC3850], [RFC3851], 1050 [RFC3852], and [RFC5035]. 1052 [SP800-57] 1053 National Institute of Standards and Technology (NIST), 1054 "Special Publication 800-57: Recommendation for Key 1055 Management", August 2005. 1057 [X.500] "ITU-T Recommendation X.500 (1997) | ISO/IEC 9594- 1:1997, 1058 Information technology - Open Systems Interconnection - 1059 The Directory: Overview of concepts, models and 1060 services.". 1062 Appendix A. Historic Considerations 1064 A.1. Signature Algorithms and Key Sizes 1066 There are a number of problems with validating certificates on 1067 sufficiently historic messages. For this reason it is strongly 1068 suggested that UAs treat these certificates differently from those on 1069 current messages. These problems include: 1071 - CAs are not required to keep certificates on a CRL beyond one 1072 update after a certificate has expired. This means that unless 1073 CRLs are cached as part of the message it is not always possible 1074 to check if a certificate has been revoked. The same problems 1075 exist with OCSP responses as they may be based on a CRL rather 1076 than on the certificate database. 1078 - RSA and DSA keys of less than 2048 bits are now considered by many 1079 experts to be cryptographically insecure (due to advances in 1080 computing power). Such keys were previously considered secure, so 1081 processing of historic certificates will often result in the use 1082 of weak keys. Implementations that wish to support previous 1083 versions of S/MIME or process old messages need to consider the 1084 security risks that result from smaller key sizes (e.g., spoofed 1085 messages) versus the costs of denial of service. 1087 [SMIMEv3.1] set the lower limit on suggested key sizes for 1088 creating and validation at 1024 bits. Prior to that the lower 1089 bound on key sizes was 512 bits. 1091 - Hash functions used to validate signatures on historic messages 1092 may longer be considered to be secure (see below). While there 1093 are not currently any known practical pre-image or second pre- 1094 image attacks against MD5 or SHA-1, the fact they are no longer 1095 considered to be collision resistent the security levels of the 1096 signatures are generally considered suspect. 1098 The following algorithms have been called out for some level of 1099 support by previous S/MIME specifications: 1101 - RSA with MD5 was dropped in [SMIMEv4.0]. MD5 is no longer 1102 considered to be secure as it is no longer collision-resistant. 1103 Details can be found in [RFC6151]. 1105 - RSA and DSA with SHA-1 were dropped in [SMIMEv4.0]. SHA-1 is 1106 nolonger considered to be secure as it is no longer collision- 1107 resistant. The IETF statement on SHA-1 can be found in [RFC6194] 1108 but it is out-of-date relative to the most recent advances. 1110 - DSA with SHA-256 support was dropped in [SMIMEv4.0]. DSA was 1111 dropped as part of a general movement from discrete logarithms to 1112 elliptic curves. Issues have come up dealing with small group 1113 attacks and with non-deterministic generation of the parameter 'k' 1114 (see [RFC6979]). 1116 For 512-bit RSA with SHA-1 see [RFC3279] and [FIPS186-2] without 1117 Change Notice 1, for 512-bit RSA with SHA-256 see [RFC4055] and 1118 [FIPS186-2] without Change Notice 1. 1120 For 512-bit DSA with SHA-1 see [RFC3279] and [FIPS186-2] without 1121 Change Notice 1, for 512-bit DSA with SHA-256 see [RFC5758] and 1122 [FIPS186-2] without Change Notice 1, for 1024-bit DSA with SHA-1 see 1123 [RFC3279] and [FIPS186-2] with Change Notice 1, for 1024-bit through 1124 3072 DSA with SHA-256 see [RFC5758] and [FIPS186-3]. In either case, 1125 the first reference provides the signature algorithm's object 1126 identifier and the second provides the signature algorithm's 1127 definition. 1129 Appendix B. Moving S/MIME v2 Certificate Handling to Historic Status 1131 The S/MIME v3 [SMIMEv3], v3.1 [SMIMEv3.1], v3.2 [SMIMEv3.2], and v4.0 1132 (this document) are backwards compatible with the S/MIME v2 1133 Certificate Handling Specification [SMIMEv2], with the exception of 1134 the algorithms (dropped RC2/40 requirement and added DSA and RSASSA- 1135 PSS requirements). Therefore, it is recommended that RFC 2312 1136 [SMIMEv2] be moved to Historic status. 1138 Appendix C. Acknowledgments 1140 Many thanks go out to the other authors of the S/MIME v2 RFC: Steve 1141 Dusse, Paul Hoffman, and Jeff Weinstein. Without v2, there wouldn't 1142 be a v3, v3.1, v3.2 or v4.0. 1144 A number of the members of the S/MIME Working Group have also worked 1145 very hard and contributed to this document. Any list of people is 1146 doomed to omission, and for that I apologize. In alphabetical order, 1147 the following people stand out in my mind because they made direct 1148 contributions to this document. 1150 Bill Flanigan, Trevor Freeman, Elliott Ginsburg, Alfred Hoenes, Paul 1151 Hoffman, Russ Housley, David P. Kemp, Michael Myers, John Pawling, 1152 and Denis Pinkas. 1154 The version 4 update to the S/MIME documents was done under the 1155 auspices of the LAMPS Working Group. 1157 Authors' Addresses 1159 Jim Schaad 1160 August Cellars 1162 Email: ietf@augustcellars.com 1164 Blake Ramsdell 1165 Brute Squad Labs, Inc. 1167 Email: blaker@gmail.com 1169 Sean Turner 1170 sn3rd 1172 Email: sean@sn3rd.com