idnits 2.17.1 draft-ietf-lamps-rfc5750-bis-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (April 13, 2018) is 2206 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC2314' is defined on line 1049, but no explicit reference was found in the text == Unused Reference: 'RFC2315' is defined on line 986, but no explicit reference was found in the text == Unused Reference: 'RFC2633' is defined on line 1055, but no explicit reference was found in the text == Unused Reference: 'RFC3852' is defined on line 1062, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-2' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-3' ** Downref: Normative reference to an Informational RFC: RFC 2985 ** Obsolete normative reference: RFC 3447 (Obsoleted by RFC 8017) -- Duplicate reference: RFC5035, mentioned in 'RFC5652', was also mentioned in 'RFC5035'. ** Obsolete normative reference: RFC 5750 (Obsoleted by RFC 8550) ** Obsolete normative reference: RFC 5751 (Obsoleted by RFC 8551) ** Downref: Normative reference to an Informational RFC: RFC 6979 == Outdated reference: A later version (-10) exists of draft-ietf-curdle-pkix-07 -- Obsolete informational reference (is this intentional?): RFC 2313 (Obsoleted by RFC 2437) -- Duplicate reference: RFC2315, mentioned in 'RFC2315', was also mentioned in 'RFC2314'. -- Obsolete informational reference (is this intentional?): RFC 2630 (Obsoleted by RFC 3369, RFC 3370) -- Obsolete informational reference (is this intentional?): RFC 2632 (Obsoleted by RFC 3850) -- Duplicate reference: RFC5035, mentioned in 'RFC2633', was also mentioned in 'RFC5652'. -- Obsolete informational reference (is this intentional?): RFC 3850 (Obsoleted by RFC 5750) -- Obsolete informational reference (is this intentional?): RFC 3851 (Obsoleted by RFC 5751) -- Duplicate reference: RFC5035, mentioned in 'RFC3852', was also mentioned in 'RFC2633'. Summary: 6 errors (**), 0 flaws (~~), 7 warnings (==), 12 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 LAMPS J. Schaad 3 Internet-Draft August Cellars 4 Obsoletes: 5750 (if approved) B. Ramsdell 5 Intended status: Standards Track Brute Squad Labs, Inc. 6 Expires: October 15, 2018 S. Turner 7 sn3rd 8 April 13, 2018 10 Secure/Multipurpose Internet Mail Extensions (S/ MIME) Version 4.0 11 Certificate Handling 12 draft-ietf-lamps-rfc5750-bis-05 14 Abstract 16 This document specifies conventions for X.509 certificate usage by 17 Secure/Multipurpose Internet Mail Extensions (S/MIME) v4.0 agents. 18 S/MIME provides a method to send and receive secure MIME messages, 19 and certificates are an integral part of S/MIME agent processing. 20 S/MIME agents validate certificates as described in RFC 5280, the 21 Internet X.509 Public Key Infrastructure Certificate and CRL Profile. 22 S/MIME agents must meet the certificate processing requirements in 23 this document as well as those in RFC 5280. This document obsoletes 24 RFC 5750. 26 Contributing to this document 28 The source for this draft is being maintained in GitHub. Suggested 29 changes should be submitted as pull requests at . Instructions are on that page as well. Editorial 31 changes can be managed in GitHub, but any substantial issues need to 32 be discussed on the LAMPS mailing list. 34 Status of This Memo 36 This Internet-Draft is submitted in full conformance with the 37 provisions of BCP 78 and BCP 79. 39 Internet-Drafts are working documents of the Internet Engineering 40 Task Force (IETF). Note that other groups may also distribute 41 working documents as Internet-Drafts. The list of current Internet- 42 Drafts is at https://datatracker.ietf.org/drafts/current/. 44 Internet-Drafts are draft documents valid for a maximum of six months 45 and may be updated, replaced, or obsoleted by other documents at any 46 time. It is inappropriate to use Internet-Drafts as reference 47 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on October 15, 2018. 50 Copyright Notice 52 Copyright (c) 2018 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (https://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 This document may contain material from IETF Documents or IETF 66 Contributions published or made publicly available before November 67 10, 2008. The person(s) controlling the copyright in some of this 68 material may not have granted the IETF Trust the right to allow 69 modifications of such material outside the IETF Standards Process. 70 Without obtaining an adequate license from the person(s) controlling 71 the copyright in such materials, this document may not be modified 72 outside the IETF Standards Process, and derivative works of it may 73 not be created outside the IETF Standards Process, except to format 74 it for publication as an RFC or to translate it into languages other 75 than English. 77 Table of Contents 79 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 80 1.1. Definitions . . . . . . . . . . . . . . . . . . . . . . . 3 81 1.2. Conventions Used in This Document . . . . . . . . . . . . 4 82 1.3. Compatibility with Prior Practice S/MIME . . . . . . . . 5 83 1.4. Changes from S/MIME v3 to S/MIME v3.1 . . . . . . . . . . 5 84 1.5. Changes from S/MIME v3.1 to S/MIME v3.2 . . . . . . . . . 6 85 1.6. Changes since S/MIME 3.2 . . . . . . . . . . . . . . . . 6 86 2. CMS Options . . . . . . . . . . . . . . . . . . . . . . . . . 7 87 2.1. Certificate Revocation Lists . . . . . . . . . . . . . . 7 88 2.2. Certificate Choices . . . . . . . . . . . . . . . . . . . 7 89 2.2.1. Historical Note about CMS Certificates . . . . . . . 7 90 2.3. CertificateSet . . . . . . . . . . . . . . . . . . . . . 8 91 3. Using Distinguished Names for Internet Mail . . . . . . . . . 9 92 4. Certificate Processing . . . . . . . . . . . . . . . . . . . 10 93 4.1. Certificate Revocation Lists . . . . . . . . . . . . . . 11 94 4.2. Certificate Path Validation . . . . . . . . . . . . . . . 12 95 4.3. Certificate and CRL Signing Algorithms and Key Sizes . . 12 96 4.4. PKIX Certificate Extensions . . . . . . . . . . . . . . . 13 97 4.4.1. Basic Constraints . . . . . . . . . . . . . . . . . . 14 98 4.4.2. Key Usage Certificate Extension . . . . . . . . . . . 14 99 4.4.3. Subject Alternative Name . . . . . . . . . . . . . . 15 100 4.4.4. Extended Key Usage Extension . . . . . . . . . . . . 15 101 5. IANA Considertions . . . . . . . . . . . . . . . . . . . . . 16 102 6. Security Considerations . . . . . . . . . . . . . . . . . . . 16 103 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 18 104 7.1. Normative References . . . . . . . . . . . . . . . . . . 18 105 7.2. Informational References . . . . . . . . . . . . . . . . 21 106 Appendix A. Historic Considerations . . . . . . . . . . . . . . 23 107 A.1. Signature Algorithms and Key Sizes . . . . . . . . . . . 23 108 Appendix B. Moving S/MIME v2 Certificate Handling to Historic 109 Status . . . . . . . . . . . . . . . . . . . . . . . 25 110 Appendix C. Acknowledgments . . . . . . . . . . . . . . . . . . 25 111 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 25 113 1. Introduction 115 S/MIME (Secure/Multipurpose Internet Mail Extensions) v4.0, described 116 in [I-D.ietf-lamps-rfc5751-bis], provides a method to send and 117 receive secure MIME messages. Before using a public key to provide 118 security services, the S/MIME agent MUST verify that the public key 119 is valid. S/MIME agents MUST use PKIX certificates to validate 120 public keys as described in the Internet X.509 Public Key 121 Infrastructure (PKIX) Certificate and CRL Profile [RFC5280]. S/MIME 122 agents MUST meet the certificate processing requirements documented 123 in this document in addition to those stated in [RFC5280]. 125 This specification is compatible with the Cryptographic Message 126 Syntax (CMS) RFC 5652 [RFC5652] in that it uses the data types 127 defined by CMS. It also inherits all the varieties of architectures 128 for certificate-based key management supported by CMS. 130 1.1. Definitions 132 For the purposes of this document, the following definitions apply. 134 ASN.1: Abstract Syntax Notation One, as defined in ITU-T X.680 135 [X.680]. 137 Attribute certificate (AC): An X.509 AC is a separate structure from 138 a subject's public key X.509 certificate. A subject may have 139 multiple X.509 ACs associated with each of its public key X.509 140 certificates. Each X.509 AC binds one or more attributes with one of 141 the subject's public key X.509 certificates. The X.509 AC syntax is 142 defined in [RFC5755]. 144 Certificate: A type that binds an entity's name to a public key with 145 a digital signature. This type is defined in the Internet X.509 146 Public Key Infrastructure (PKIX) Certificate and CRL Profile 147 [RFC5280]. This type also contains the distinguished name of the 148 certificate issuer (the signer), an issuer-specific serial number, 149 the issuer's signature algorithm identifier, a validity period, and 150 extensions also defined in that document. 152 Certificate Revocation List (CRL): A type that contains information 153 about certificates whose validity an issuer has prematurely revoked. 154 The information consists of an issuer name, the time of issue, the 155 next scheduled time of issue, a list of certificate serial numbers 156 and their associated revocation times, and extensions as defined in 157 [RFC5280]. The CRL is signed by the issuer. The type intended by 158 this specification is the one defined in [RFC5280]. 160 Receiving agent: Software that interprets and processes S/MIME CMS 161 objects, MIME body parts that contain CMS objects, or both. 163 Sending agent: Software that creates S/MIME CMS objects, MIME body 164 parts that contain CMS objects, or both. 166 S/MIME agent: User software that is a receiving agent, a sending 167 agent, or both. 169 1.2. Conventions Used in This Document 171 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 172 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 173 document are to be interpreted as described in [RFC2119]. 175 We define the additional requirement levels: 177 SHOULD+ This term means the same as SHOULD. However, the authors 178 expect that a requirement marked as SHOULD+ will be promoted 179 at some future time to be a MUST. 181 SHOULD- This term means the same as SHOULD. However, the authors 182 expect that a requirement marked as SHOULD- will be demoted 183 to a MAY in a future version of this document. 185 MUST- This term means the same as MUST. However, the authors 186 expect that this requirement will no longer be a MUST in a 187 future document. Although its status will be determined at a 188 later time, it is reasonable to expect that if a future 189 revision of a document alters the status of a MUST- 190 requirement, it will remain at least a SHOULD or a SHOULD-. 192 The term RSA in this document almost always refers to the PKCS#1 v1.5 193 RSA signature algorithm even when not qualified as such. There are a 194 couple of places where it refers to the general RSA cryptographic 195 operation, these can be determined from the context where it is used. 197 1.3. Compatibility with Prior Practice S/MIME 199 S/MIME version 4.0 agents ought to attempt to have the greatest 200 interoperability possible with agents for prior versions of S/MIME. 202 S/MIME version 2 is described in RFC 2311 through RFC 2315 inclusive 203 [SMIMEv2], S/MIME version 3 is described in RFC 2630 through RFC 2634 204 inclusive and RFC 5035 [SMIMEv3], and S/MIME version 3.1 is described 205 in RFC 3850, RFC 3851, RFC 3852, RFC 2634, and RFC 5035 [SMIMEv3.1]. 206 RFC 2311 also has historical information about the development of 207 S/MIME. 209 Appendix A contains information about algorithms that were used for 210 prior versions of S/MIME but are no longer considered to meet modern 211 security standards. Support of these algorithms may be needed to 212 support historic S/MIME messages but SHOULD NOT be used for new mail. 214 1.4. Changes from S/MIME v3 to S/MIME v3.1 216 Version 1 and version 2 CRLs MUST be supported. 218 Multiple certification authority (CA) certificates with the same 219 subject and public key, but with overlapping validity periods, MUST 220 be supported. 222 Version 2 attribute certificates SHOULD be supported, and version 1 223 attributes certificates MUST NOT be used. 225 The use of the MD2 digest algorithm for certificate signatures is 226 discouraged, and security language was added. 228 Clarified use of email address use in certificates. Certificates 229 that do not contain an email address have no requirements for 230 verifying the email address associated with the certificate. 232 Receiving agents SHOULD display certificate information when 233 displaying the results of signature verification. 235 Receiving agents MUST NOT accept a signature made with a certificate 236 that does not have at least one of the the digitalSignature or 237 nonRepudiation bits set. 239 Clarifications for the interpretation of the key usage and extended 240 key usage extensions. 242 1.5. Changes from S/MIME v3.1 to S/MIME v3.2 244 Conventions Used in This Document: Moved to Section 1.2. Added 245 definitions for SHOULD+, SHOULD-, and MUST-. 247 Section 1.1: Updated ASN.1 definition and reference. 249 Section 1.3: Added text about v3.1 RFCs. 251 Section 3: Aligned email address text with RFC 5280. Updated note 252 to indicate emailAddress IA5String upper bound is 255 253 characters. Added text about matching email addresses. 255 Section 4.2: Added text to indicate how S/MIME agents locate the 256 correct user certificate. 258 Section 4.3: RSA with SHA-256 (PKCS #1 v1.5) added as MUST; DSA with 259 SHA-256 added as SHOULD+; RSA with SHA-1, DSA with SHA-1, 260 and RSA with MD5 changed to SHOULD-; and RSASSA-PSS with 261 SHA-256 added as SHOULD+. Updated key sizes and changed 262 pointer to PKIX RFCs. 264 Section 4.4.1: Aligned with PKIX on use of basic constraints 265 extension in CA certificates. Clarified which extension 266 is used to constrain end entities from using their keys 267 to perform issuing authority operations. 269 Section 5: Updated security considerations. 271 Section 7: Moved references from Appendix B to Section 6. Updated 272 the references. 274 Appendix A: Moved Appendix A to Appendix B. Added Appendix A to move 275 S/MIME v2 Certificate Handling to Historic Status. 277 1.6. Changes since S/MIME 3.2 279 Section 3: Require support for internationalized email addresses. 281 Section 4.3: Mandated support for ECDSA with P-256 and Ed25519. 282 Moved algorithms with SHA-1 and MD5 to historical status. 283 Moved DSA support to historical status. Increased lower 284 bounds on RSA key sizes. 286 Appendix A: Add a new appendix for algorithms that are now considered 287 to be historical. 289 2. CMS Options 291 The CMS message format allows for a wide variety of options in 292 content and algorithm support. This section puts forth a number of 293 support requirements and recommendations in order to achieve a base 294 level of interoperability among all S/MIME implementations. Most of 295 the CMS format for S/MIME messages is defined in [RFC5751]. 297 2.1. Certificate Revocation Lists 299 Receiving agents MUST support the Certificate Revocation List (CRL) 300 format defined in [RFC5280]. If sending agents include CRLs in 301 outgoing messages, the CRL format defined in [RFC5280] MUST be used. 302 Receiving agents MUST support both v1 and v2 CRLs. 304 All agents MUST be capable of performing revocation checks using CRLs 305 as specified in [RFC5280]. All agents MUST perform revocation status 306 checking in accordance with [RFC5280]. Receiving agents MUST 307 recognize CRLs in received S/MIME messages. 309 Agents SHOULD store CRLs received in messages for use in processing 310 later messages. 312 2.2. Certificate Choices 314 Receiving agents MUST support v1 X.509 and v3 X.509 certificates as 315 profiled in [RFC5280]. End-entity certificates MAY include an 316 Internet mail address, as described in Section 3. 318 Receiving agents SHOULD support X.509 version 2 attribute 319 certificates. See [RFC5755] for details about the profile for 320 attribute certificates. 322 2.2.1. Historical Note about CMS Certificates 324 The CMS message format supports a choice of certificate formats for 325 public key content types: PKIX, PKCS #6 extended certificates 326 [PKCS6], and PKIX attribute certificates. 328 The PKCS #6 format is not in widespread use. In addition, PKIX 329 certificate extensions address much of the same functionality and 330 flexibility as was intended in the PKCS #6. Thus, sending and 331 receiving agents MUST NOT use PKCS #6 extended certificates. 332 Receiving agents MUST be able to process a message containing PKCS #6 333 extended certificates. 335 X.509 version 1 attribute certificates are also not widely 336 implemented, and have been superseded with version 2 attribute 337 certificates. Sending agents MUST NOT send version 1 attribute 338 certificates. 340 2.3. CertificateSet 342 Receiving agents MUST be able to handle an arbitrary number of 343 certificates of arbitrary relationship to the message sender and to 344 each other in arbitrary order. In many cases, the certificates 345 included in a signed message may represent a chain of certification 346 from the sender to a particular root. There may be, however, 347 situations where the certificates in a signed message may be 348 unrelated and included for convenience. 350 Sending agents SHOULD include any certificates for the user's public 351 key(s) and associated issuer certificates. This increases the 352 likelihood that the intended recipient can establish trust in the 353 originator's public key(s). This is especially important when 354 sending a message to recipients that may not have access to the 355 sender's public key through any other means or when sending a signed 356 message to a new recipient. The inclusion of certificates in 357 outgoing messages can be omitted if S/MIME objects are sent within a 358 group of correspondents that has established access to each other's 359 certificates by some other means such as a shared directory or manual 360 certificate distribution. Receiving S/MIME agents SHOULD be able to 361 handle messages without certificates using a database or directory 362 lookup scheme. 364 A sending agent SHOULD include at least one chain of certificates up 365 to, but not including, a certification authority (CA) that it 366 believes that the recipient may trust as authoritative. A receiving 367 agent MUST be able to handle an arbitrarily large number of 368 certificates and chains. 370 Agents MAY send CA certificates, that is, cross-certificates, self- 371 issued certificates, and self-signed certificates. Note that 372 receiving agents SHOULD NOT simply trust any self-signed certificates 373 as valid CAs, but SHOULD use some other mechanism to determine if 374 this is a CA that should be trusted. Also note that when 375 certificates contain Digital Signature Algorithm (DSA) public keys 376 the parameters may be located in the root certificate. This would 377 require that the recipient possess both the end-entity certificate 378 and the root certificate to perform a signature verification, and is 379 a valid example of a case where transmitting the root certificate may 380 be required. 382 Receiving agents MUST support chaining based on the distinguished 383 name fields. Other methods of building certificate chains MAY be 384 supported. 386 Receiving agents SHOULD support the decoding of X.509 attribute 387 certificates included in CMS objects. All other issues regarding the 388 generation and use of X.509 attribute certificates are outside of the 389 scope of this specification. One specification that addresses 390 attribute certificate use is defined in [RFC3114]. 392 3. Using Distinguished Names for Internet Mail 394 End-entity certificates MAY contain an Internet mail address. Email 395 addresses restricted to 7-bit ASCII characters use the pkcs-9-at- 396 emailAddress OID (see below) and are encoded as described in 397 Section 4.2.1.6 of [RFC5280]. Internationalized Email address names 398 use the OID defined in [I-D.ietf-lamps-eai-addresses] and are encoded 399 as described there. The email address SHOULD be in the 400 subjectAltName extension, and SHOULD NOT be in the subject 401 distinguished name. 403 Receiving agents MUST recognize and accept certificates that contain 404 no email address. Agents are allowed to provide an alternative 405 mechanism for associating an email address with a certificate that 406 does not contain an email address, such as through the use of the 407 agent's address book, if available. Receiving agents MUST recognize 408 both ASCII and internationalized email addresses in the 409 subjectAltName field. Receiving agents MUST recognize email 410 addresses in the Distinguished Name field in the PKCS #9 [RFC2985] 411 emailAddress attribute: 413 pkcs-9-at-emailAddress OBJECT IDENTIFIER ::= 414 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1 } 416 Note that this attribute MUST be encoded as IA5String and has an 417 upper bound of 255 characters. The right side of the email address 418 SHOULD be treated as ASCII-case-insensitive. 420 Comparing of email addresses is fraught with peril. 421 [I-D.ietf-lamps-eai-addresses] defines the procedure for doing 422 comparison of Internationalized email addresses. For ASCII email 423 addresses the domain component (right-hand side of the '@') MUST be 424 compared using a case-insensitive function. The local name component 425 (left-hand side of the '@') SHOULD be compared using a case- 426 insensitive function. Some localities may perform other 427 transformations on the local name component before doing the 428 comparison, however an S/MIME client cannot know what specific 429 localities do. 431 Sending agents SHOULD make the address in the From or Sender header 432 in a mail message match an Internet mail address in the signer's 433 certificate. Receiving agents MUST check that the address in the 434 From or Sender header of a mail message matches an Internet mail 435 address in the signer's certificate, if mail addresses are present in 436 the certificate. A receiving agent SHOULD provide some explicit 437 alternate processing of the message if this comparison fails, this 438 might be done by displaying or logging a message that shows the 439 recipient the mail addresses in the certificate or other certificate 440 details. 442 A receiving agent SHOULD display a subject name or other certificate 443 details when displaying an indication of successful or unsuccessful 444 signature verification. 446 All subject and issuer names MUST be populated (i.e., not an empty 447 SEQUENCE) in S/MIME-compliant X.509 certificates, except that the 448 subject distinguished name (DN) in a user's (i.e., end-entity) 449 certificate MAY be an empty SEQUENCE in which case the subjectAltName 450 extension will include the subject's identifier and MUST be marked as 451 critical. 453 4. Certificate Processing 455 S/MIME agents need to provide some certificate retrieval mechanism in 456 order to gain access to certificates for recipients of digital 457 envelopes. There are many ways to implement certificate retrieval 458 mechanisms. [X.500] directory service is an excellent example of a 459 certificate retrieval-only mechanism that is compatible with classic 460 X.500 Distinguished Names. Another method under consideration by the 461 IETF is to provide certificate retrieval services as part of the 462 existing Domain Name System (DNS). Until such mechanisms are widely 463 used, their utility may be limited by the small number of the 464 correspondent's certificates that can be retrieved. At a minimum, 465 for initial S/MIME deployment, a user agent could automatically 466 generate a message to an intended recipient requesting the 467 recipient's certificate in a signed return message. 469 Receiving and sending agents SHOULD also provide a mechanism to allow 470 a user to "store and protect" certificates for correspondents in such 471 a way so as to guarantee their later retrieval. In many 472 environments, it may be desirable to link the certificate retrieval/ 473 storage mechanisms together in some sort of certificate database. In 474 its simplest form, a certificate database would be local to a 475 particular user and would function in a similar way as an "address 476 book" that stores a user's frequent correspondents. In this way, the 477 certificate retrieval mechanism would be limited to the certificates 478 that a user has stored (presumably from incoming messages). A 479 comprehensive certificate retrieval/storage solution might combine 480 two or more mechanisms to allow the greatest flexibility and utility 481 to the user. For instance, a secure Internet mail agent might resort 482 to checking a centralized certificate retrieval mechanism for a 483 certificate if it cannot be found in a user's local certificate 484 storage/retrieval database. 486 Receiving and sending agents SHOULD provide a mechanism for the 487 import and export of certificates, using a CMS certs-only message. 488 This allows for import and export of full certificate chains as 489 opposed to just a single certificate. This is described in 490 [RFC5751]. 492 Agents MUST handle multiple valid certification authority (CA) 493 certificates containing the same subject name and the same public 494 keys but with overlapping validity intervals. 496 4.1. Certificate Revocation Lists 498 In general, it is always better to get the latest CRL information 499 from a CA than to get information stored away from incoming messages. 500 A receiving agent SHOULD have access to some CRL retrieval mechanism 501 in order to gain access to certificate revocation information when 502 validating certification paths. A receiving or sending agent SHOULD 503 also provide a mechanism to allow a user to store incoming 504 certificate revocation information for correspondents in such a way 505 so as to guarantee its later retrieval. 507 Receiving and sending agents SHOULD retrieve and utilize CRL 508 information every time a certificate is verified as part of a 509 certification path validation even if the certificate was already 510 verified in the past. However, in many instances (such as off-line 511 verification) access to the latest CRL information may be difficult 512 or impossible. The use of CRL information, therefore, may be 513 dictated by the value of the information that is protected. The 514 value of the CRL information in a particular context is beyond the 515 scope of this specification but may be governed by the policies 516 associated with particular certification paths. 518 All agents MUST be capable of performing revocation checks using CRLs 519 as specified in [RFC5280]. All agents MUST perform revocation status 520 checking in accordance with [RFC5280]. Receiving agents MUST 521 recognize CRLs in received S/MIME messages. 523 4.2. Certificate Path Validation 525 In creating a user agent for secure messaging, certificate, CRL, and 526 certification path validation SHOULD be highly automated while still 527 acting in the best interests of the user. Certificate, CRL, and path 528 validation MUST be performed as per [RFC5280] when validating a 529 correspondent's public key. This is necessary before using a public 530 key to provide security services such as verifying a signature, 531 encrypting a content-encryption key (e.g., RSA), or forming a 532 pairwise symmetric key (e.g., Diffie-Hellman) to be used to encrypt 533 or decrypt a content-encryption key. 535 Certificates and CRLs are made available to the path validation 536 procedure in two ways: a) incoming messages, and b) certificate and 537 CRL retrieval mechanisms. Certificates and CRLs in incoming messages 538 are not required to be in any particular order nor are they required 539 to be in any way related to the sender or recipient of the message 540 (although in most cases they will be related to the sender). 541 Incoming certificates and CRLs SHOULD be cached for use in path 542 validation and optionally stored for later use. This temporary 543 certificate and CRL cache SHOULD be used to augment any other 544 certificate and CRL retrieval mechanisms for path validation on 545 incoming signed messages. 547 When verifying a signature and the certificates that are included in 548 the message, if a signingCertificate attribute from RFC 2634 [ESS] or 549 a signingCertificateV2 attribute from RFC 5035 [ESS] is found in an 550 S/MIME message, it SHALL be used to identify the signer's 551 certificate. Otherwise, the certificate is identified in an S/MIME 552 message, either using the issuerAndSerialNumber, which identifies the 553 signer's certificate by the issuer's distinguished name and the 554 certificate serial number, or the subjectKeyIdentifier, which 555 identifies the signer's certificate by a key identifier. 557 When decrypting an encrypted message, if a 558 SMIMEEncryptionKeyPreference attribute is found in an encapsulating 559 SignedData, it SHALL be used to identify the originator's certificate 560 found in OriginatorInfo. See [RFC5652] for the CMS fields that 561 reference the originator's and recipient's certificates. 563 4.3. Certificate and CRL Signing Algorithms and Key Sizes 565 Certificates and Certificate Revocation Lists (CRLs) are signed by 566 the certificate issuer. Receiving agents: 568 - MUST support ECDSA with curve P-256 with SHA-256. 570 - MUST support EdDSA with curve 25519 using PureEdDSA mode. 572 - MUST- support RSA PKCS#1 v1.5 with SHA-256. 574 - SHOULD support RSASSA-PSS with SHA-256. 576 Implementations SHOULD use deterministic generation for the parameter 577 'k' for ECDSA as outlined in [RFC6979]. EdDSA is defined to generate 578 this parameter deterministically. 580 The following are the RSA and RSASSA-PSS key size requirements for 581 S/MIME receiving agents during certificate and CRL signature 582 verification: 584 key size <= 2047 : SHOULD NOT (see Historic Considerations) 585 2048 <= key size <= 4096 : MUST (see Security Considerations) 586 4096 < key size : MAY (see Security Considerations) 588 The signature algorithm object identifiers for RSA PKCS#1 v1.5 and 589 RSASSA-PSS with SHA-256 using 1024-bit through 3072-bit public keys 590 are specified in [RFC4055] and the signature algorithm definition is 591 found in [FIPS186-2] with Change Notice 1. 593 The signature algorithm object identifiers for RSA PKCS#1 v1.5 and 594 RSASSA-PSS with SHA-256 using 4096-bit public keys are specified in 595 [RFC4055] and the signature algorithm definition is found in 596 [RFC3447]. 598 For RSASSA-PSS with SHA-256 see [RFC4056]. 600 For ECDSA see [RFC5758] and [RFC6090]. The first reference provides 601 the signature algorithm's object identifier and the second provides 602 the signature algorithm's definition. Curves other than curve P-256 603 MAY be used as well. 605 For EdDSA see [I-D.ietf-curdle-pkix] and [RFC8032]. The first 606 reference provides the signature algorithm's object identifier and 607 the second provides the signature algorithm's definition. Other 608 curves than curve 25519 MAY be used as well. 610 4.4. PKIX Certificate Extensions 612 PKIX describes an extensible framework in which the basic certificate 613 information can be extended and describes how such extensions can be 614 used to control the process of issuing and validating certificates. 615 The PKIX Working Group has ongoing efforts to identify and create 616 extensions that have value in particular certification environments. 617 Further, there are active efforts underway to issue PKIX certificates 618 for business purposes. This document identifies the minimum required 619 set of certificate extensions that have the greatest value in the 620 S/MIME environment. The syntax and semantics of all the identified 621 extensions are defined in [RFC5280]. 623 Sending and receiving agents MUST correctly handle the basic 624 constraints, key usage, authority key identifier, subject key 625 identifier, and subject alternative names certificate extensions when 626 they appear in end-entity and CA certificates. Some mechanism SHOULD 627 exist to gracefully handle other certificate extensions when they 628 appear in end-entity or CA certificates. 630 Certificates issued for the S/MIME environment SHOULD NOT contain any 631 critical extensions (extensions that have the critical field set to 632 TRUE) other than those listed here. These extensions SHOULD be 633 marked as non-critical unless the proper handling of the extension is 634 deemed critical to the correct interpretation of the associated 635 certificate. Other extensions may be included, but those extensions 636 SHOULD NOT be marked as critical. 638 Interpretation and syntax for all extensions MUST follow [RFC5280], 639 unless otherwise specified here. 641 4.4.1. Basic Constraints 643 The basic constraints extension serves to delimit the role and 644 position that an issuing authority or end-entity certificate plays in 645 a certification path. 647 For example, certificates issued to CAs and subordinate CAs contain a 648 basic constraints extension that identifies them as issuing authority 649 certificates. End-entity certificates contain the key usage 650 extension that restrains end-entities from using the key when 651 performing issuing authority operations (see Section 4.4.2). 653 As per [RFC5280], certificates MUST contain a basicConstraints 654 extension in CA certificates, and SHOULD NOT contain that extension 655 in end-entity certificates. 657 4.4.2. Key Usage Certificate Extension 659 The key usage extension serves to limit the technical purposes for 660 which a public key listed in a valid certificate may be used. 661 Issuing authority certificates may contain a key usage extension that 662 restricts the key to signing certificates, certificate revocation 663 lists, and other data. 665 For example, a certification authority may create subordinate issuer 666 certificates that contain a key usage extension that specifies that 667 the corresponding public key can be used to sign end user 668 certificates and sign CRLs. 670 If a key usage extension is included in a PKIX certificate, then it 671 MUST be marked as critical. 673 S/MIME receiving agents MUST NOT accept the signature of a message if 674 it was verified using a certificate that contains the key usage 675 extension without at least one of the digitalSignature or 676 nonRepudiation bits set. Sometimes S/MIME is used as a secure 677 message transport for applications beyond interpersonal messaging; in 678 such cases, the S/MIME-enabled application can specify additional 679 requirements concerning the digitalSignature or nonRepudiation bits 680 within this extension. 682 If the key usage extension is not specified, receiving clients MUST 683 presume that both the digitalSignature and nonRepudiation bits are 684 set. 686 4.4.3. Subject Alternative Name 688 The subject alternative name extension is used in S/MIME as the 689 preferred means to convey the email address(es) that correspond(s) to 690 the entity for this certificate. If the local portion of the email 691 address is ASCII, it MUST be encoded using the rfc822Name CHOICE of 692 the GeneralName type as described in [RFC5280], Section 4.2.1.6. If 693 the local portion of the email address is not ASCII, it MUST be 694 encoded using the otherName CHOICE of the GeneralName type as 695 described in [I-D.ietf-lamps-eai-addresses], Section 3. Since the 696 SubjectAltName type is a SEQUENCE OF GeneralName, multiple email 697 addresses MAY be present. 699 4.4.4. Extended Key Usage Extension 701 The extended key usage extension also serves to limit the technical 702 purposes for which a public key listed in a valid certificate may be 703 used. The set of technical purposes for the certificate therefore 704 are the intersection of the uses indicated in the key usage and 705 extended key usage extensions. 707 For example, if the certificate contains a key usage extension 708 indicating digital signature and an extended key usage extension that 709 includes the email protection OID, then the certificate may be used 710 for signing but not encrypting S/MIME messages. If the certificate 711 contains a key usage extension indicating digital signature but no 712 extended key usage extension, then the certificate may also be used 713 to sign but not encrypt S/MIME messages. 715 If the extended key usage extension is present in the certificate, 716 then interpersonal message S/MIME receiving agents MUST check that it 717 contains either the emailProtection or the anyExtendedKeyUsage OID as 718 defined in [RFC5280]. S/MIME uses other than interpersonal messaging 719 MAY require the explicit presence of the extended key usage extension 720 or other OIDs to be present in the extension or both. 722 5. IANA Considertions 724 This document has no new IANA considerations. 726 6. Security Considerations 728 All of the security issues faced by any cryptographic application 729 must be faced by a S/MIME agent. Among these issues are protecting 730 the user's private key, preventing various attacks, and helping the 731 user avoid mistakes such as inadvertently encrypting a message for 732 the wrong recipient. The entire list of security considerations is 733 beyond the scope of this document, but some significant concerns are 734 listed here. 736 When processing certificates, there are many situations where the 737 processing might fail. Because the processing may be done by a user 738 agent, a security gateway, or other program, there is no single way 739 to handle such failures. Just because the methods to handle the 740 failures have not been listed, however, the reader should not assume 741 that they are not important. The opposite is true: if a certificate 742 is not provably valid and associated with the message, the processing 743 software should take immediate and noticeable steps to inform the end 744 user about it. 746 Some of the many places where signature and certificate checking 747 might fail include: 749 - no Internet mail addresses in a certificate match the sender of a 750 message, if the certificate contains at least one mail address 752 - no certificate chain leads to a trusted CA 754 - no ability to check the CRL for a certificate 756 - an invalid CRL was received 758 - the CRL being checked is expired 760 - the certificate is expired 762 - the certificate has been revoked 763 There are certainly other instances where a certificate may be 764 invalid, and it is the responsibility of the processing software to 765 check them all thoroughly, and to decide what to do if the check 766 fails. 768 It is possible for there to be multiple unexpired CRLs for a CA. If 769 an agent is consulting CRLs for certificate validation, it SHOULD 770 make sure that the most recently issued CRL for that CA is consulted, 771 since an S/MIME message sender could deliberately include an older 772 unexpired CRL in an S/MIME message. This older CRL might not include 773 recently revoked certificates, which might lead an agent to accept a 774 certificate that has been revoked in a subsequent CRL. 776 When determining the time for a certificate validity check, agents 777 have to be careful to use a reliable time. In most cases the time 778 used SHOULD be the current time, some exceptions to this would be: 780 - The time the message was received is stored in a secure manner and 781 is used at a later time to validate the message. 783 - The time in a SigningTime attribute found in a counter signature 784 attribute which has been successfully validated. 786 The SigningTime attribute could be deliberately set to direct the 787 receiving agent to check a CRL that could have out-of-date revocation 788 status for a certificate, or cause an improper result when checking 789 the Validity field of a certificate. This could be done either by 790 the sender of the message, or an attacker which has compromised the 791 key of the sender. 793 In addition to the Security Considerations identified in [RFC5280], 794 caution should be taken when processing certificates that have not 795 first been validated to a trust anchor. Certificates could be 796 manufactured by untrusted sources for the purpose of mounting denial 797 of service or other attacks. For example, keys selected to require 798 excessive cryptographic processing, or extensive lists of CRL 799 Distribution Point (CDP) and/or Authority Information Access (AIA) 800 addresses in the certificate, could be used to mount denial-of- 801 service attacks. Similarly, attacker-specified CDP and/or AIA 802 addresses could be included in fake certificates to allow the 803 originator to detect receipt of the message even if signature 804 verification fails. 806 RSA keys of less than 2048 bits are now considered by many experts to 807 be cryptographically insecure (due to advances in computing power), 808 and SHOULD no longer be used to sign certificates or CRLs. Such keys 809 were previously considered secure, so processing previously received 810 signed and encrypted mail may require processing certificates or CRLs 811 signed with weak keys. Implementations that wish to support previous 812 versions of S/MIME or process old messages need to consider the 813 security risks that result from accepting certificates and CRLs with 814 smaller key sizes (e.g., spoofed certificates) versus the costs of 815 denial of service. If an implementation supports verification of 816 certificates or CRLs generated with RSA and DSA keys of less than 817 2048 bits, it MUST warn the user. Implementers should consider 818 providing a stronger warning for weak signatures on certificates and 819 CRLs associated with newly received messages than the one provided 820 for certificates and CRLs associated with previously stored messages. 821 Server implementations (e.g., secure mail list servers) where user 822 warnings are not appropriate SHOULD reject messages with weak 823 cryptography. 825 If an implementation is concerned about compliance with National 826 Institute of Standards and Technology (NIST) key size 827 recommendations, then see [SP800-57]. 829 7. References 831 7.1. Normative References 833 [FIPS186-2] 834 National Institute of Standards and Technology (NIST), 835 "Digital Signature Standard (DSS) [With Change Notice 1]", 836 Federal Information Processing Standards 837 Publication 186-2, January 2000. 839 [FIPS186-3] 840 National Institute of Standards and Technology (NIST), 841 "Digital Signature Standard (DSS)", Federal Information 842 Processing Standards Publication 186-3, June 2009. 844 [I-D.ietf-lamps-eai-addresses] 845 Melnikov, A. and W. Chuang, "Internationalized Email 846 Addresses in X.509 certificates", draft-ietf-lamps-eai- 847 addresses-18 (work in progress), March 2018. 849 [I-D.ietf-lamps-rfc5751-bis] 850 Schaad, J., Ramsdell, B., and S. Turner, "Secure/ 851 Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 852 Message Specification", draft-ietf-lamps-rfc5751-bis-06 853 (work in progress), April 2017. 855 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 856 Requirement Levels", BCP 14, RFC 2119, 857 DOI 10.17487/RFC2119, March 1997, 858 . 860 [RFC2634] Hoffman, P., Ed., "Enhanced Security Services for S/MIME", 861 RFC 2634, DOI 10.17487/RFC2634, June 1999, 862 . 864 [RFC2985] Nystrom, M. and B. Kaliski, "PKCS #9: Selected Object 865 Classes and Attribute Types Version 2.0", RFC 2985, 866 DOI 10.17487/RFC2985, November 2000, 867 . 869 [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and 870 Identifiers for the Internet X.509 Public Key 871 Infrastructure Certificate and Certificate Revocation List 872 (CRL) Profile", RFC 3279, DOI 10.17487/RFC3279, April 873 2002, . 875 [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography 876 Standards (PKCS) #1: RSA Cryptography Specifications 877 Version 2.1", RFC 3447, DOI 10.17487/RFC3447, February 878 2003, . 880 [RFC4055] Schaad, J., Kaliski, B., and R. Housley, "Additional 881 Algorithms and Identifiers for RSA Cryptography for use in 882 the Internet X.509 Public Key Infrastructure Certificate 883 and Certificate Revocation List (CRL) Profile", RFC 4055, 884 DOI 10.17487/RFC4055, June 2005, 885 . 887 [RFC4056] Schaad, J., "Use of the RSASSA-PSS Signature Algorithm in 888 Cryptographic Message Syntax (CMS)", RFC 4056, 889 DOI 10.17487/RFC4056, June 2005, 890 . 892 [RFC5035] Schaad, J., "Enhanced Security Services (ESS) Update: 893 Adding CertID Algorithm Agility", RFC 5035, 894 DOI 10.17487/RFC5035, August 2007, 895 . 897 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 898 Housley, R., and W. Polk, "Internet X.509 Public Key 899 Infrastructure Certificate and Certificate Revocation List 900 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 901 . 903 [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 904 RFC 5652, DOI 10.17487/RFC5652, September 2009, 905 . 907 [RFC5750] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 908 Mail Extensions (S/MIME) Version 3.2 Certificate 909 Handling", RFC 5750, DOI 10.17487/RFC5750, January 2010, 910 . 912 [RFC5751] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 913 Mail Extensions (S/MIME) Version 3.2 Message 914 Specification", RFC 5751, DOI 10.17487/RFC5751, January 915 2010, . 917 [RFC5755] Farrell, S., Housley, R., and S. Turner, "An Internet 918 Attribute Certificate Profile for Authorization", 919 RFC 5755, DOI 10.17487/RFC5755, January 2010, 920 . 922 [RFC5758] Dang, Q., Santesson, S., Moriarty, K., Brown, D., and T. 923 Polk, "Internet X.509 Public Key Infrastructure: 924 Additional Algorithms and Identifiers for DSA and ECDSA", 925 RFC 5758, DOI 10.17487/RFC5758, January 2010, 926 . 928 [RFC6979] Pornin, T., "Deterministic Usage of the Digital Signature 929 Algorithm (DSA) and Elliptic Curve Digital Signature 930 Algorithm (ECDSA)", RFC 6979, DOI 10.17487/RFC6979, August 931 2013, . 933 [SMIMEv3.2] 934 "S/MIME version 3.2". 936 This group of documents represents S/MIME version 3.2. 937 This set of documents are [RFC2634], [RFC5750], [[This 938 Document]], [RFC5652], and [RFC5035]. 940 [SMIMEv4.0] 941 "S/MIME version 4.0". 943 This group of documents represents S/MIME version 4.0. 944 This set of documents are [RFC2634], 945 [I-D.ietf-lamps-rfc5751-bis], [[This Document]], 946 [RFC5652], and [RFC5035]. 948 [X.680] "Information Technology - Abstract Syntax Notation One 949 (ASN.1): Specification of basic notation. ITU-T 950 Recommendation X.680 (2002) | ISO/IEC 8824-1:2002.". 952 7.2. Informational References 954 [ESS] "Enhanced Security Services for S/ MIME". 956 This is the set of documents dealing with enhanced 957 security services and refers to [RFC2634] and [RFC5035]. 959 [I-D.ietf-curdle-pkix] 960 Josefsson, S. and J. Schaad, "Algorithm Identifiers for 961 Ed25519, Ed448, X25519 and X448 for use in the Internet 962 X.509 Public Key Infrastructure", draft-ietf-curdle- 963 pkix-07 (work in progress), November 2017. 965 [PKCS6] RSA Laboratories, "PKCS #6: Extended-Certificate Syntax 966 Standard", November 1993. 968 [RFC2311] Dusse, S., Hoffman, P., Ramsdell, B., Lundblade, L., and 969 L. Repka, "S/MIME Version 2 Message Specification", 970 RFC 2311, DOI 10.17487/RFC2311, March 1998, 971 . 973 [RFC2312] Dusse, S., Hoffman, P., Ramsdell, B., and J. Weinstein, 974 "S/MIME Version 2 Certificate Handling", RFC 2312, 975 DOI 10.17487/RFC2312, March 1998, 976 . 978 [RFC2313] Kaliski, B., "PKCS #1: RSA Encryption Version 1.5", 979 RFC 2313, DOI 10.17487/RFC2313, March 1998, 980 . 982 [RFC2314] Kaliski, B., "PKCS #10: Certification Request Syntax 983 Version 1.5", RFC 2314, DOI 10.17487/RFC2314, March 1998, 984 . 986 [RFC2315] Kaliski, B., "PKCS #7: Cryptographic Message Syntax 987 Version 1.5", RFC 2315, DOI 10.17487/RFC2315, March 1998, 988 . 990 [RFC2630] Housley, R., "Cryptographic Message Syntax", RFC 2630, 991 DOI 10.17487/RFC2630, June 1999, 992 . 994 [RFC2631] Rescorla, E., "Diffie-Hellman Key Agreement Method", 995 RFC 2631, DOI 10.17487/RFC2631, June 1999, 996 . 998 [RFC2632] Ramsdell, B., Ed., "S/MIME Version 3 Certificate 999 Handling", RFC 2632, DOI 10.17487/RFC2632, June 1999, 1000 . 1002 [RFC2633] Ramsdell, B., Ed., "S/MIME Version 3 Message 1003 Specification", RFC 2633, DOI 10.17487/RFC2633, June 1999, 1004 . 1006 [RFC3114] Nicolls, W., "Implementing Company Classification Policy 1007 with the S/MIME Security Label", RFC 3114, 1008 DOI 10.17487/RFC3114, May 2002, 1009 . 1011 [RFC3850] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 1012 Extensions (S/MIME) Version 3.1 Certificate Handling", 1013 RFC 3850, DOI 10.17487/RFC3850, July 2004, 1014 . 1016 [RFC3851] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 1017 Extensions (S/MIME) Version 3.1 Message Specification", 1018 RFC 3851, DOI 10.17487/RFC3851, July 2004, 1019 . 1021 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 1022 RFC 3852, DOI 10.17487/RFC3852, July 2004, 1023 . 1025 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 1026 Curve Cryptography Algorithms", RFC 6090, 1027 DOI 10.17487/RFC6090, February 2011, 1028 . 1030 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 1031 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 1032 RFC 6151, DOI 10.17487/RFC6151, March 2011, 1033 . 1035 [RFC6194] Polk, T., Chen, L., Turner, S., and P. Hoffman, "Security 1036 Considerations for the SHA-0 and SHA-1 Message-Digest 1037 Algorithms", RFC 6194, DOI 10.17487/RFC6194, March 2011, 1038 . 1040 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital 1041 Signature Algorithm (EdDSA)", RFC 8032, 1042 DOI 10.17487/RFC8032, January 2017, 1043 . 1045 [SMIMEv2] "S/MIME version v2". 1047 This group of documents represents S/MIME version 2. This 1048 set of documents are [RFC2311], [RFC2312], [RFC2313], 1049 [RFC2314], and [RFC2315]. 1051 [SMIMEv3] "S/MIME version 3". 1053 This group of documents represents S/MIME version 3. This 1054 set of documents are [RFC2630], [RFC2631], [RFC2632], 1055 [RFC2633], [RFC2634], and [RFC5035]. 1057 [SMIMEv3.1] 1058 "S/MIME version 3.1". 1060 This group of documents represents S/MIME version 3.1. 1061 This set of documents are [RFC2634], [RFC3850], [RFC3851], 1062 [RFC3852], and [RFC5035]. 1064 [SP800-57] 1065 National Institute of Standards and Technology (NIST), 1066 "Special Publication 800-57: Recommendation for Key 1067 Management", August 2005. 1069 [X.500] "ITU-T Recommendation X.500 (1997) | ISO/IEC 9594- 1:1997, 1070 Information technology - Open Systems Interconnection - 1071 The Directory: Overview of concepts, models and 1072 services.". 1074 Appendix A. Historic Considerations 1076 A.1. Signature Algorithms and Key Sizes 1078 There are a number of problems with validating certificates on 1079 sufficiently historic messages. For this reason it is strongly 1080 suggested that UAs treat these certificates differently from those on 1081 current messages. These problems include: 1083 - CAs are not required to keep certificates on a CRL beyond one 1084 update after a certificate has expired. This means that unless 1085 CRLs are cached as part of the message it is not always possible 1086 to check if a certificate has been revoked. The same problems 1087 exist with OCSP responses as they may be based on a CRL rather 1088 than on the certificate database. 1090 - RSA and DSA keys of less than 2048 bits are now considered by many 1091 experts to be cryptographically insecure (due to advances in 1092 computing power). Such keys were previously considered secure, so 1093 processing of historic certificates will often result in the use 1094 of weak keys. Implementations that wish to support previous 1095 versions of S/MIME or process old messages need to consider the 1096 security risks that result from smaller key sizes (e.g., spoofed 1097 messages) versus the costs of denial of service. 1099 [SMIMEv3.1] set the lower limit on suggested key sizes for 1100 creating and validation at 1024 bits. Prior to that the lower 1101 bound on key sizes was 512 bits. 1103 - Hash functions used to validate signatures on historic messages 1104 may longer be considered to be secure (see below). While there 1105 are not currently any known practical pre-image or second pre- 1106 image attacks against MD5 or SHA-1, the fact they are no longer 1107 considered to be collision resistant the security levels of the 1108 signatures are generally considered suspect. 1110 The following algorithms have been called out for some level of 1111 support by previous S/MIME specifications: 1113 - RSA with MD5 was dropped in [SMIMEv4.0]. MD5 is no longer 1114 considered to be secure as it is no longer collision-resistant. 1115 Details can be found in [RFC6151]. 1117 - RSA and DSA with SHA-1 were dropped in [SMIMEv4.0]. SHA-1 is no 1118 longer considered to be secure as it is no longer collision- 1119 resistant. The IETF statement on SHA-1 can be found in [RFC6194] 1120 but it is out-of-date relative to the most recent advances. 1122 - DSA with SHA-256 support was dropped in [SMIMEv4.0]. DSA was 1123 dropped as part of a general movement from finite fields to 1124 elliptic curves. Issues have come up dealing with non- 1125 deterministic generation of the parameter 'k' (see [RFC6979]). 1127 For 512-bit RSA with SHA-1 see [RFC3279] and [FIPS186-2] without 1128 Change Notice 1, for 512-bit RSA with SHA-256 see [RFC4055] and 1129 [FIPS186-2] without Change Notice 1. 1131 For 512-bit DSA with SHA-1 see [RFC3279] and [FIPS186-2] without 1132 Change Notice 1, for 512-bit DSA with SHA-256 see [RFC5758] and 1133 [FIPS186-2] without Change Notice 1, for 1024-bit DSA with SHA-1 see 1134 [RFC3279] and [FIPS186-2] with Change Notice 1, for 1024-bit through 1135 3072 DSA with SHA-256 see [RFC5758] and [FIPS186-3]. In either case, 1136 the first reference provides the signature algorithm's object 1137 identifier and the second provides the signature algorithm's 1138 definition. 1140 Appendix B. Moving S/MIME v2 Certificate Handling to Historic Status 1142 The S/MIME v3 [SMIMEv3], v3.1 [SMIMEv3.1], v3.2 [SMIMEv3.2], and v4.0 1143 (this document) are backward compatible with the S/MIME v2 1144 Certificate Handling Specification [SMIMEv2], with the exception of 1145 the algorithms (dropped RC2/40 requirement and added DSA and RSASSA- 1146 PSS requirements). Therefore, it is recommended that RFC 2312 1147 [SMIMEv2] be moved to Historic status. 1149 Appendix C. Acknowledgments 1151 Many thanks go out to the other authors of the S/MIME v2 RFC: Steve 1152 Dusse, Paul Hoffman, and Jeff Weinstein. Without v2, there wouldn't 1153 be a v3, v3.1, v3.2 or v4.0. 1155 A number of the members of the S/MIME Working Group have also worked 1156 very hard and contributed to this document. Any list of people is 1157 doomed to omission, and for that I apologize. In alphabetical order, 1158 the following people stand out in my mind because they made direct 1159 contributions to this document. 1161 Bill Flanigan, Trevor Freeman, Elliott Ginsburg, Alfred Hoenes, Paul 1162 Hoffman, Russ Housley, David P. Kemp, Michael Myers, John Pawling, 1163 and Denis Pinkas. 1165 The version 4 update to the S/MIME documents was done under the 1166 auspices of the LAMPS Working Group. 1168 Authors' Addresses 1170 Jim Schaad 1171 August Cellars 1173 Email: ietf@augustcellars.com 1175 Blake Ramsdell 1176 Brute Squad Labs, Inc. 1178 Email: blaker@gmail.com 1180 Sean Turner 1181 sn3rd 1183 Email: sean@sn3rd.com