idnits 2.17.1 draft-ietf-lamps-rfc5750-bis-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (May 2, 2018) is 2185 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC2314' is defined on line 1067, but no explicit reference was found in the text == Unused Reference: 'RFC2315' is defined on line 999, but no explicit reference was found in the text == Unused Reference: 'RFC2633' is defined on line 1073, but no explicit reference was found in the text == Unused Reference: 'RFC3852' is defined on line 1080, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-2' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-3' ** Downref: Normative reference to an Informational RFC: RFC 2985 ** Obsolete normative reference: RFC 3447 (Obsoleted by RFC 8017) -- Duplicate reference: RFC5035, mentioned in 'RFC5652', was also mentioned in 'RFC5035'. ** Obsolete normative reference: RFC 5750 (Obsoleted by RFC 8550) ** Obsolete normative reference: RFC 5751 (Obsoleted by RFC 8551) ** Downref: Normative reference to an Informational RFC: RFC 6979 == Outdated reference: A later version (-10) exists of draft-ietf-curdle-pkix-09 -- Obsolete informational reference (is this intentional?): RFC 2313 (Obsoleted by RFC 2437) -- Duplicate reference: RFC2315, mentioned in 'RFC2315', was also mentioned in 'RFC2314'. -- Obsolete informational reference (is this intentional?): RFC 2630 (Obsoleted by RFC 3369, RFC 3370) -- Obsolete informational reference (is this intentional?): RFC 2632 (Obsoleted by RFC 3850) -- Duplicate reference: RFC5035, mentioned in 'RFC2633', was also mentioned in 'RFC5652'. -- Obsolete informational reference (is this intentional?): RFC 3850 (Obsoleted by RFC 5750) -- Obsolete informational reference (is this intentional?): RFC 3851 (Obsoleted by RFC 5751) -- Duplicate reference: RFC5035, mentioned in 'RFC3852', was also mentioned in 'RFC2633'. Summary: 6 errors (**), 0 flaws (~~), 7 warnings (==), 12 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 LAMPS J. Schaad 3 Internet-Draft August Cellars 4 Obsoletes: 5750 (if approved) B. Ramsdell 5 Intended status: Standards Track Brute Squad Labs, Inc. 6 Expires: November 3, 2018 S. Turner 7 sn3rd 8 May 2, 2018 10 Secure/Multipurpose Internet Mail Extensions (S/ MIME) Version 4.0 11 Certificate Handling 12 draft-ietf-lamps-rfc5750-bis-06 14 Abstract 16 This document specifies conventions for X.509 certificate usage by 17 Secure/Multipurpose Internet Mail Extensions (S/MIME) v4.0 agents. 18 S/MIME provides a method to send and receive secure MIME messages, 19 and certificates are an integral part of S/MIME agent processing. 20 S/MIME agents validate certificates as described in RFC 5280, the 21 Internet X.509 Public Key Infrastructure Certificate and CRL Profile. 22 S/MIME agents must meet the certificate processing requirements in 23 this document as well as those in RFC 5280. This document obsoletes 24 RFC 5750. 26 Contributing to this document 28 The source for this draft is being maintained in GitHub. Suggested 29 changes should be submitted as pull requests at . Instructions are on that page as well. Editorial 31 changes can be managed in GitHub, but any substantial issues need to 32 be discussed on the LAMPS mailing list. 34 Status of This Memo 36 This Internet-Draft is submitted in full conformance with the 37 provisions of BCP 78 and BCP 79. 39 Internet-Drafts are working documents of the Internet Engineering 40 Task Force (IETF). Note that other groups may also distribute 41 working documents as Internet-Drafts. The list of current Internet- 42 Drafts is at https://datatracker.ietf.org/drafts/current/. 44 Internet-Drafts are draft documents valid for a maximum of six months 45 and may be updated, replaced, or obsoleted by other documents at any 46 time. It is inappropriate to use Internet-Drafts as reference 47 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on November 3, 2018. 50 Copyright Notice 52 Copyright (c) 2018 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (https://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 This document may contain material from IETF Documents or IETF 66 Contributions published or made publicly available before November 67 10, 2008. The person(s) controlling the copyright in some of this 68 material may not have granted the IETF Trust the right to allow 69 modifications of such material outside the IETF Standards Process. 70 Without obtaining an adequate license from the person(s) controlling 71 the copyright in such materials, this document may not be modified 72 outside the IETF Standards Process, and derivative works of it may 73 not be created outside the IETF Standards Process, except to format 74 it for publication as an RFC or to translate it into languages other 75 than English. 77 Table of Contents 79 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 80 1.1. Definitions . . . . . . . . . . . . . . . . . . . . . . . 3 81 1.2. Conventions Used in This Document . . . . . . . . . . . . 4 82 1.3. Compatibility with Prior Practice S/MIME . . . . . . . . 5 83 1.4. Changes from S/MIME v3 to S/MIME v3.1 . . . . . . . . . . 5 84 1.5. Changes from S/MIME v3.1 to S/MIME v3.2 . . . . . . . . . 6 85 1.6. Changes since S/MIME 3.2 . . . . . . . . . . . . . . . . 7 86 2. CMS Options . . . . . . . . . . . . . . . . . . . . . . . . . 7 87 2.1. Certificate Revocation Lists . . . . . . . . . . . . . . 7 88 2.2. Certificate Choices . . . . . . . . . . . . . . . . . . . 7 89 2.2.1. Historical Note about CMS Certificates . . . . . . . 8 90 2.3. CertificateSet . . . . . . . . . . . . . . . . . . . . . 8 91 3. Using Distinguished Names for Internet Mail . . . . . . . . . 9 92 4. Certificate Processing . . . . . . . . . . . . . . . . . . . 10 93 4.1. Certificate Revocation Lists . . . . . . . . . . . . . . 11 94 4.2. Certificate Path Validation . . . . . . . . . . . . . . . 12 95 4.3. Certificate and CRL Signing Algorithms and Key Sizes . . 13 96 4.4. PKIX Certificate Extensions . . . . . . . . . . . . . . . 14 97 4.4.1. Basic Constraints . . . . . . . . . . . . . . . . . . 14 98 4.4.2. Key Usage Certificate Extension . . . . . . . . . . . 15 99 4.4.3. Subject Alternative Name . . . . . . . . . . . . . . 15 100 4.4.4. Extended Key Usage Extension . . . . . . . . . . . . 16 101 5. IANA Considertions . . . . . . . . . . . . . . . . . . . . . 16 102 6. Security Considerations . . . . . . . . . . . . . . . . . . . 16 103 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 18 104 7.1. Normative References . . . . . . . . . . . . . . . . . . 18 105 7.2. Informational References . . . . . . . . . . . . . . . . 21 106 Appendix A. Historic Considerations . . . . . . . . . . . . . . 24 107 A.1. Signature Algorithms and Key Sizes . . . . . . . . . . . 24 108 Appendix B. Moving S/MIME v2 Certificate Handling to Historic 109 Status . . . . . . . . . . . . . . . . . . . . . . . 25 110 Appendix C. Acknowledgments . . . . . . . . . . . . . . . . . . 25 111 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 26 113 1. Introduction 115 S/MIME (Secure/Multipurpose Internet Mail Extensions) v4.0, described 116 in [I-D.ietf-lamps-rfc5751-bis], provides a method to send and 117 receive secure MIME messages. Before using a public key to provide 118 security services, the S/MIME agent MUST verify that the public key 119 is valid. S/MIME agents MUST use PKIX certificates to validate 120 public keys as described in the Internet X.509 Public Key 121 Infrastructure (PKIX) Certificate and CRL Profile [RFC5280]. S/MIME 122 agents MUST meet the certificate processing requirements documented 123 in this document in addition to those stated in [RFC5280]. 125 This specification is compatible with the Cryptographic Message 126 Syntax (CMS) RFC 5652 [RFC5652] in that it uses the data types 127 defined by CMS. It also inherits all the varieties of architectures 128 for certificate-based key management supported by CMS. 130 This document obsoletes [RFC5750]. The most significant changes 131 revolve around changes in recommendations around the cryptographic 132 algorithms used by the specification. More details can be found in 133 Section 1.6. 135 1.1. Definitions 137 For the purposes of this document, the following definitions apply. 139 ASN.1: Abstract Syntax Notation One, as defined in ITU-T X.680 140 [X.680]. 142 Attribute certificate (AC): An X.509 AC is a separate structure from 143 a subject's public key X.509 certificate. A subject may have 144 multiple X.509 ACs associated with each of its public key X.509 145 certificates. Each X.509 AC binds one or more attributes with one of 146 the subject's public key X.509 certificates. The X.509 AC syntax is 147 defined in [RFC5755]. 149 Certificate: A type that binds an entity's name to a public key with 150 a digital signature. This type is defined in the Internet X.509 151 Public Key Infrastructure (PKIX) Certificate and CRL Profile 152 [RFC5280]. This type also contains the distinguished name of the 153 certificate issuer (the signer), an issuer-specific serial number, 154 the issuer's signature algorithm identifier, a validity period, and 155 extensions also defined in that document. 157 Certificate Revocation List (CRL): A type that contains information 158 about certificates whose validity an issuer has prematurely revoked. 159 The information consists of an issuer name, the time of issue, the 160 next scheduled time of issue, a list of certificate serial numbers 161 and their associated revocation times, and extensions as defined in 162 [RFC5280]. The CRL is signed by the issuer. The type intended by 163 this specification is the one defined in [RFC5280]. 165 Receiving agent: Software that interprets and processes S/MIME CMS 166 objects, MIME body parts that contain CMS objects, or both. 168 Sending agent: Software that creates S/MIME CMS objects, MIME body 169 parts that contain CMS objects, or both. 171 S/MIME agent: User software that is a receiving agent, a sending 172 agent, or both. 174 1.2. Conventions Used in This Document 176 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 177 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 178 "OPTIONAL" in this document are to be interpreted as described in BCP 179 14 [RFC2119] [RFC8174] when, and only when, they appear in all 180 capitals, as shown here. 182 We define the additional requirement levels: 184 SHOULD+ This term means the same as SHOULD. However, the authors 185 expect that a requirement marked as SHOULD+ will be promoted 186 at some future time to be a MUST. 188 SHOULD- This term means the same as SHOULD. However, the authors 189 expect that a requirement marked as SHOULD- will be demoted 190 to a MAY in a future version of this document. 192 MUST- This term means the same as MUST. However, the authors 193 expect that this requirement will no longer be a MUST in a 194 future document. Although its status will be determined at a 195 later time, it is reasonable to expect that if a future 196 revision of a document alters the status of a MUST- 197 requirement, it will remain at least a SHOULD or a SHOULD-. 199 The term RSA in this document almost always refers to the PKCS#1 v1.5 200 RSA signature algorithm even when not qualified as such. There are a 201 couple of places where it refers to the general RSA cryptographic 202 operation, these can be determined from the context where it is used. 204 1.3. Compatibility with Prior Practice S/MIME 206 S/MIME version 4.0 agents ought to attempt to have the greatest 207 interoperability possible with agents for prior versions of S/MIME. 209 S/MIME version 2 is described in RFC 2311 through RFC 2315 inclusive 210 [SMIMEv2], S/MIME version 3 is described in RFC 2630 through RFC 2634 211 inclusive and RFC 5035 [SMIMEv3], and S/MIME version 3.1 is described 212 in RFC 3850, RFC 3851, RFC 3852, RFC 2634, and RFC 5035 [SMIMEv3.1]. 213 RFC 2311 also has historical information about the development of 214 S/MIME. 216 Appendix A contains information about algorithms that were used for 217 prior versions of S/MIME but are no longer considered to meet modern 218 security standards. Support of these algorithms may be needed to 219 support historic S/MIME messages but SHOULD NOT be used for new mail. 221 1.4. Changes from S/MIME v3 to S/MIME v3.1 223 Version 1 and version 2 CRLs MUST be supported. 225 Multiple certification authority (CA) certificates with the same 226 subject and public key, but with overlapping validity periods, MUST 227 be supported. 229 Version 2 attribute certificates SHOULD be supported, and version 1 230 attributes certificates MUST NOT be used. 232 The use of the MD2 digest algorithm for certificate signatures is 233 discouraged, and security language was added. 235 Clarified use of email address use in certificates. Certificates 236 that do not contain an email address have no requirements for 237 verifying the email address associated with the certificate. 239 Receiving agents SHOULD display certificate information when 240 displaying the results of signature verification. 242 Receiving agents MUST NOT accept a signature made with a certificate 243 that does not have at least one of the the digitalSignature or 244 nonRepudiation bits set. 246 Clarifications for the interpretation of the key usage and extended 247 key usage extensions. 249 1.5. Changes from S/MIME v3.1 to S/MIME v3.2 251 Conventions Used in This Document: Moved to Section 1.2. Added 252 definitions for SHOULD+, SHOULD-, and MUST-. 254 Section 1.1: Updated ASN.1 definition and reference. 256 Section 1.3: Added text about v3.1 RFCs. 258 Section 3: Aligned email address text with RFC 5280. Updated note 259 to indicate emailAddress IA5String upper bound is 255 260 characters. Added text about matching email addresses. 262 Section 4.2: Added text to indicate how S/MIME agents locate the 263 correct user certificate. 265 Section 4.3: RSA with SHA-256 (PKCS #1 v1.5) added as MUST; DSA with 266 SHA-256 added as SHOULD+; RSA with SHA-1, DSA with SHA-1, 267 and RSA with MD5 changed to SHOULD-; and RSASSA-PSS with 268 SHA-256 added as SHOULD+. Updated key sizes and changed 269 pointer to PKIX RFCs. 271 Section 4.4.1: Aligned with PKIX on use of basic constraints 272 extension in CA certificates. Clarified which extension 273 is used to constrain end entities from using their keys 274 to perform issuing authority operations. 276 Section 5: Updated security considerations. 278 Section 7: Moved references from Appendix B to Section 6. Updated 279 the references. 281 Appendix A: Moved Appendix A to Appendix B. Added Appendix A to move 282 S/MIME v2 Certificate Handling to Historic Status. 284 1.6. Changes since S/MIME 3.2 286 Section 3: Require support for internationalized email addresses. 288 Section 4.3: Mandated support for ECDSA with P-256 and Ed25519. 289 Moved algorithms with SHA-1 and MD5 to historical status. 290 Moved DSA support to historical status. Increased lower 291 bounds on RSA key sizes. 293 Appendix A: Add a new appendix for algorithms that are now considered 294 to be historical. 296 2. CMS Options 298 The CMS message format allows for a wide variety of options in 299 content and algorithm support. This section puts forth a number of 300 support requirements and recommendations in order to achieve a base 301 level of interoperability among all S/MIME implementations. Most of 302 the CMS format for S/MIME messages is defined in [RFC5751]. 304 2.1. Certificate Revocation Lists 306 Receiving agents MUST support the Certificate Revocation List (CRL) 307 format defined in [RFC5280]. If sending agents include CRLs in 308 outgoing messages, the CRL format defined in [RFC5280] MUST be used. 309 Receiving agents MUST support both v1 and v2 CRLs. 311 All agents MUST be capable of performing revocation checks using CRLs 312 as specified in [RFC5280]. All agents MUST perform revocation status 313 checking in accordance with [RFC5280]. Receiving agents MUST 314 recognize CRLs in received S/MIME messages. 316 Agents SHOULD store CRLs received in messages for use in processing 317 later messages. 319 2.2. Certificate Choices 321 Receiving agents MUST support v1 X.509 and v3 X.509 certificates as 322 profiled in [RFC5280]. End-entity certificates MAY include an 323 Internet mail address, as described in Section 3. 325 Receiving agents SHOULD support X.509 version 2 attribute 326 certificates. See [RFC5755] for details about the profile for 327 attribute certificates. 329 2.2.1. Historical Note about CMS Certificates 331 The CMS message format supports a choice of certificate formats for 332 public key content types: PKIX, PKCS #6 extended certificates 333 [PKCS6], and PKIX attribute certificates. 335 The PKCS #6 format is not in widespread use. In addition, PKIX 336 certificate extensions address much of the same functionality and 337 flexibility as was intended in the PKCS #6. Thus, sending and 338 receiving agents MUST NOT use PKCS #6 extended certificates. 339 Receiving agents MUST be able to parser and process a message 340 containing PKCS #6 extended certificates although ignoring those 341 certificates is expected behavior. 343 X.509 version 1 attribute certificates are also not widely 344 implemented, and have been superseded with version 2 attribute 345 certificates. Sending agents MUST NOT send version 1 attribute 346 certificates. 348 2.3. CertificateSet 350 Receiving agents MUST be able to handle an arbitrary number of 351 certificates of arbitrary relationship to the message sender and to 352 each other in arbitrary order. In many cases, the certificates 353 included in a signed message may represent a chain of certification 354 from the sender to a particular root. There may be, however, 355 situations where the certificates in a signed message may be 356 unrelated and included for convenience. 358 Sending agents SHOULD include any certificates for the user's public 359 key(s) and associated issuer certificates. This increases the 360 likelihood that the intended recipient can establish trust in the 361 originator's public key(s). This is especially important when 362 sending a message to recipients that may not have access to the 363 sender's public key through any other means or when sending a signed 364 message to a new recipient. The inclusion of certificates in 365 outgoing messages can be omitted if S/MIME objects are sent within a 366 group of correspondents that has established access to each other's 367 certificates by some other means such as a shared directory or manual 368 certificate distribution. Receiving S/MIME agents SHOULD be able to 369 handle messages without certificates using a database or directory 370 lookup scheme. 372 A sending agent SHOULD include at least one chain of certificates up 373 to, but not including, a certification authority (CA) that it 374 believes that the recipient may trust as authoritative. A receiving 375 agent MUST be able to handle an arbitrarily large number of 376 certificates and chains. 378 Agents MAY send CA certificates, that is, cross-certificates, self- 379 issued certificates, and self-signed certificates. Note that 380 receiving agents SHOULD NOT simply trust any self-signed certificates 381 as valid CAs, but SHOULD use some other mechanism to determine if 382 this is a CA that should be trusted. Also note that when 383 certificates contain Digital Signature Algorithm (DSA) public keys 384 the parameters may be located in the root certificate. This would 385 require that the recipient possess both the end-entity certificate 386 and the root certificate to perform a signature verification, and is 387 a valid example of a case where transmitting the root certificate may 388 be required. 390 Receiving agents MUST support chaining based on the distinguished 391 name fields. Other methods of building certificate chains MAY be 392 supported. 394 Receiving agents SHOULD support the decoding of X.509 attribute 395 certificates included in CMS objects. All other issues regarding the 396 generation and use of X.509 attribute certificates are outside of the 397 scope of this specification. One specification that addresses 398 attribute certificate use is defined in [RFC3114]. 400 3. Using Distinguished Names for Internet Mail 402 End-entity certificates MAY contain an Internet mail address. Email 403 addresses restricted to 7-bit ASCII characters use the pkcs-9-at- 404 emailAddress OID (see below) and are encoded as described in 405 Section 4.2.1.6 of [RFC5280]. Internationalized Email address names 406 use the OID defined in [I-D.ietf-lamps-eai-addresses] and are encoded 407 as described there. The email address SHOULD be in the 408 subjectAltName extension, and SHOULD NOT be in the subject 409 distinguished name. 411 Receiving agents MUST recognize and accept certificates that contain 412 no email address. Agents are allowed to provide an alternative 413 mechanism for associating an email address with a certificate that 414 does not contain an email address, such as through the use of the 415 agent's address book, if available. Receiving agents MUST recognize 416 both ASCII and internationalized email addresses in the 417 subjectAltName field. Receiving agents MUST recognize email 418 addresses in the Distinguished Name field in the PKCS #9 [RFC2985] 419 emailAddress attribute: 421 pkcs-9-at-emailAddress OBJECT IDENTIFIER ::= 422 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1 } 424 Note that this attribute MUST be encoded as IA5String and has an 425 upper bound of 255 characters. The right side of the email address 426 SHOULD be treated as ASCII-case-insensitive. 428 Comparing of email addresses is fraught with peril. 429 [I-D.ietf-lamps-eai-addresses] defines the procedure for doing 430 comparison of Internationalized email addresses. For ASCII email 431 addresses the domain component (right-hand side of the '@') MUST be 432 compared using a case-insensitive function. The local name component 433 (left-hand side of the '@') SHOULD be compared using a case- 434 insensitive function. Some localities may perform other 435 transformations on the local name component before doing the 436 comparison, however an S/MIME client cannot know what specific 437 localities do. 439 Sending agents SHOULD make the address in the From or Sender header 440 in a mail message match an Internet mail address in the signer's 441 certificate. Receiving agents MUST check that the address in the 442 From or Sender header of a mail message matches an Internet mail 443 address in the signer's certificate, if mail addresses are present in 444 the certificate. A receiving agent SHOULD provide some explicit 445 alternate processing of the message if this comparison fails, this 446 might be done by displaying or logging a message that shows the 447 recipient the mail addresses in the certificate or other certificate 448 details. 450 A receiving agent SHOULD display a subject name or other certificate 451 details when displaying an indication of successful or unsuccessful 452 signature verification. 454 All subject and issuer names MUST be populated (i.e., not an empty 455 SEQUENCE) in S/MIME-compliant X.509 certificates, except that the 456 subject distinguished name (DN) in a user's (i.e., end-entity) 457 certificate MAY be an empty SEQUENCE in which case the subjectAltName 458 extension will include the subject's identifier and MUST be marked as 459 critical. 461 4. Certificate Processing 463 S/MIME agents need to provide some certificate retrieval mechanism in 464 order to gain access to certificates for recipients of digital 465 envelopes. There are many ways to implement certificate retrieval 466 mechanisms. [X.500] directory service is an excellent example of a 467 certificate retrieval-only mechanism that is compatible with classic 468 X.500 Distinguished Names. The IETF has published [RFC8162] which 469 describes an experimental protocol to retrieve certificates from the 470 Domain Name System (DNS). Until such mechanisms are widely used, 471 their utility may be limited by the small number of the 472 correspondent's certificates that can be retrieved. At a minimum, 473 for initial S/MIME deployment, a user agent could automatically 474 generate a message to an intended recipient requesting the 475 recipient's certificate in a signed return message. 477 Receiving and sending agents SHOULD also provide a mechanism to allow 478 a user to "store and protect" certificates for correspondents in such 479 a way so as to guarantee their later retrieval. In many 480 environments, it may be desirable to link the certificate retrieval/ 481 storage mechanisms together in some sort of certificate database. In 482 its simplest form, a certificate database would be local to a 483 particular user and would function in a similar way as an "address 484 book" that stores a user's frequent correspondents. In this way, the 485 certificate retrieval mechanism would be limited to the certificates 486 that a user has stored (presumably from incoming messages). A 487 comprehensive certificate retrieval/storage solution might combine 488 two or more mechanisms to allow the greatest flexibility and utility 489 to the user. For instance, a secure Internet mail agent might resort 490 to checking a centralized certificate retrieval mechanism for a 491 certificate if it cannot be found in a user's local certificate 492 storage/retrieval database. 494 Receiving and sending agents SHOULD provide a mechanism for the 495 import and export of certificates, using a CMS certs-only message. 496 This allows for import and export of full certificate chains as 497 opposed to just a single certificate. This is described in 498 [RFC5751]. 500 Agents MUST handle multiple valid certification authority (CA) 501 certificates containing the same subject name and the same public 502 keys but with overlapping validity intervals. 504 4.1. Certificate Revocation Lists 506 In general, it is always better to get the latest CRL information 507 from a CA than to get information stored away from incoming messages. 508 A receiving agent SHOULD have access to some CRL retrieval mechanism 509 in order to gain access to certificate revocation information when 510 validating certification paths. A receiving or sending agent SHOULD 511 also provide a mechanism to allow a user to store incoming 512 certificate revocation information for correspondents in such a way 513 so as to guarantee its later retrieval. 515 Receiving and sending agents SHOULD retrieve and utilize CRL 516 information every time a certificate is verified as part of a 517 certification path validation even if the certificate was already 518 verified in the past. However, in many instances (such as off-line 519 verification) access to the latest CRL information may be difficult 520 or impossible. The use of CRL information, therefore, may be 521 dictated by the value of the information that is protected. The 522 value of the CRL information in a particular context is beyond the 523 scope of this specification but may be governed by the policies 524 associated with particular certification paths. 526 All agents MUST be capable of performing revocation checks using CRLs 527 as specified in [RFC5280]. All agents MUST perform revocation status 528 checking in accordance with [RFC5280]. Receiving agents MUST 529 recognize CRLs in received S/MIME messages. 531 4.2. Certificate Path Validation 533 In creating a user agent for secure messaging, certificate, CRL, and 534 certification path validation SHOULD be highly automated while still 535 acting in the best interests of the user. Certificate, CRL, and path 536 validation MUST be performed as per [RFC5280] when validating a 537 correspondent's public key. This is necessary before using a public 538 key to provide security services such as verifying a signature, 539 encrypting a content-encryption key (e.g., RSA), or forming a 540 pairwise symmetric key (e.g., Diffie-Hellman) to be used to encrypt 541 or decrypt a content-encryption key. 543 Certificates and CRLs are made available to the path validation 544 procedure in two ways: a) incoming messages, and b) certificate and 545 CRL retrieval mechanisms. Certificates and CRLs in incoming messages 546 are not required to be in any particular order nor are they required 547 to be in any way related to the sender or recipient of the message 548 (although in most cases they will be related to the sender). 549 Incoming certificates and CRLs SHOULD be cached for use in path 550 validation and optionally stored for later use. This temporary 551 certificate and CRL cache SHOULD be used to augment any other 552 certificate and CRL retrieval mechanisms for path validation on 553 incoming signed messages. 555 When verifying a signature and the certificates that are included in 556 the message, if a signingCertificate attribute from RFC 2634 [ESS] or 557 a signingCertificateV2 attribute from RFC 5035 [ESS] is found in an 558 S/MIME message, it SHALL be used to identify the signer's 559 certificate. Otherwise, the certificate is identified in an S/MIME 560 message, either using the issuerAndSerialNumber, which identifies the 561 signer's certificate by the issuer's distinguished name and the 562 certificate serial number, or the subjectKeyIdentifier, which 563 identifies the signer's certificate by a key identifier. 565 When decrypting an encrypted message, if a 566 SMIMEEncryptionKeyPreference attribute is found in an encapsulating 567 SignedData, it SHALL be used to identify the originator's certificate 568 found in OriginatorInfo. See [RFC5652] for the CMS fields that 569 reference the originator's and recipient's certificates. 571 4.3. Certificate and CRL Signing Algorithms and Key Sizes 573 Certificates and Certificate Revocation Lists (CRLs) are signed by 574 the certificate issuer. Receiving agents: 576 - MUST support ECDSA with curve P-256 with SHA-256. 578 - MUST support EdDSA with curve 25519 using PureEdDSA mode. 580 - MUST- support RSA PKCS#1 v1.5 with SHA-256. 582 - SHOULD support RSASSA-PSS with SHA-256. 584 Implementations SHOULD use deterministic generation for the parameter 585 'k' for ECDSA as outlined in [RFC6979]. EdDSA is defined to generate 586 this parameter deterministically. 588 The following are the RSA and RSASSA-PSS key size requirements for 589 S/MIME receiving agents during certificate and CRL signature 590 verification: 592 key size <= 2047 : SHOULD NOT (see Historic Considerations) 593 2048 <= key size <= 4096 : MUST (see Security Considerations) 594 4096 < key size : MAY (see Security Considerations) 596 The signature algorithm object identifiers for RSA PKCS#1 v1.5 and 597 RSASSA-PSS with SHA-256 using 1024-bit through 3072-bit public keys 598 are specified in [RFC4055] and the signature algorithm definition is 599 found in [FIPS186-2] with Change Notice 1. 601 The signature algorithm object identifiers for RSA PKCS#1 v1.5 and 602 RSASSA-PSS with SHA-256 using 4096-bit public keys are specified in 603 [RFC4055] and the signature algorithm definition is found in 604 [RFC3447]. 606 For RSASSA-PSS with SHA-256 see [RFC4056]. 608 For ECDSA see [RFC5758] and [RFC6090]. The first reference provides 609 the signature algorithm's object identifier and the second provides 610 the signature algorithm's definition. Curves other than curve P-256 611 MAY be used as well. 613 For EdDSA see [I-D.ietf-curdle-pkix] and [RFC8032]. The first 614 reference provides the signature algorithm's object identifier and 615 the second provides the signature algorithm's definition. Other 616 curves than curve 25519 MAY be used as well. 618 4.4. PKIX Certificate Extensions 620 PKIX describes an extensible framework in which the basic certificate 621 information can be extended and describes how such extensions can be 622 used to control the process of issuing and validating certificates. 623 The PKIX Working Group has ongoing efforts to identify and create 624 extensions that have value in particular certification environments. 625 Further, there are active efforts underway to issue PKIX certificates 626 for business purposes. This document identifies the minimum required 627 set of certificate extensions that have the greatest value in the 628 S/MIME environment. The syntax and semantics of all the identified 629 extensions are defined in [RFC5280]. 631 Sending and receiving agents MUST correctly handle the basic 632 constraints, key usage, authority key identifier, subject key 633 identifier, and subject alternative names certificate extensions when 634 they appear in end-entity and CA certificates. Some mechanism SHOULD 635 exist to gracefully handle other certificate extensions when they 636 appear in end-entity or CA certificates. 638 Certificates issued for the S/MIME environment SHOULD NOT contain any 639 critical extensions (extensions that have the critical field set to 640 TRUE) other than those listed here. These extensions SHOULD be 641 marked as non-critical unless the proper handling of the extension is 642 deemed critical to the correct interpretation of the associated 643 certificate. Other extensions may be included, but those extensions 644 SHOULD NOT be marked as critical. 646 Interpretation and syntax for all extensions MUST follow [RFC5280], 647 unless otherwise specified here. 649 4.4.1. Basic Constraints 651 The basic constraints extension serves to delimit the role and 652 position that an issuing authority or end-entity certificate plays in 653 a certification path. 655 For example, certificates issued to CAs and subordinate CAs contain a 656 basic constraints extension that identifies them as issuing authority 657 certificates. End-entity certificates contain the key usage 658 extension that restrains end-entities from using the key when 659 performing issuing authority operations (see Section 4.4.2). 661 As per [RFC5280], certificates MUST contain a basicConstraints 662 extension in CA certificates, and SHOULD NOT contain that extension 663 in end-entity certificates. 665 4.4.2. Key Usage Certificate Extension 667 The key usage extension serves to limit the technical purposes for 668 which a public key listed in a valid certificate may be used. 669 Issuing authority certificates may contain a key usage extension that 670 restricts the key to signing certificates, certificate revocation 671 lists, and other data. 673 For example, a certification authority may create subordinate issuer 674 certificates that contain a key usage extension that specifies that 675 the corresponding public key can be used to sign end user 676 certificates and sign CRLs. 678 If a key usage extension is included in a PKIX certificate, then it 679 MUST be marked as critical. 681 S/MIME receiving agents MUST NOT accept the signature of a message if 682 it was verified using a certificate that contains the key usage 683 extension without at least one of the digitalSignature or 684 nonRepudiation bits set. Sometimes S/MIME is used as a secure 685 message transport for applications beyond interpersonal messaging; in 686 such cases, the S/MIME-enabled application can specify additional 687 requirements concerning the digitalSignature or nonRepudiation bits 688 within this extension. 690 If the key usage extension is not specified, receiving clients MUST 691 presume that both the digitalSignature and nonRepudiation bits are 692 set. 694 4.4.3. Subject Alternative Name 696 The subject alternative name extension is used in S/MIME as the 697 preferred means to convey the email address(es) that correspond(s) to 698 the entity for this certificate. If the local portion of the email 699 address is ASCII, it MUST be encoded using the rfc822Name CHOICE of 700 the GeneralName type as described in [RFC5280], Section 4.2.1.6. If 701 the local portion of the email address is not ASCII, it MUST be 702 encoded using the otherName CHOICE of the GeneralName type as 703 described in [I-D.ietf-lamps-eai-addresses], Section 3. Since the 704 SubjectAltName type is a SEQUENCE OF GeneralName, multiple email 705 addresses MAY be present. 707 4.4.4. Extended Key Usage Extension 709 The extended key usage extension also serves to limit the technical 710 purposes for which a public key listed in a valid certificate may be 711 used. The set of technical purposes for the certificate therefore 712 are the intersection of the uses indicated in the key usage and 713 extended key usage extensions. 715 For example, if the certificate contains a key usage extension 716 indicating digital signature and an extended key usage extension that 717 includes the email protection OID, then the certificate may be used 718 for signing but not encrypting S/MIME messages. If the certificate 719 contains a key usage extension indicating digital signature but no 720 extended key usage extension, then the certificate may also be used 721 to sign but not encrypt S/MIME messages. 723 If the extended key usage extension is present in the certificate, 724 then interpersonal message S/MIME receiving agents MUST check that it 725 contains either the emailProtection or the anyExtendedKeyUsage OID as 726 defined in [RFC5280]. S/MIME uses other than interpersonal messaging 727 MAY require the explicit presence of the extended key usage extension 728 or other OIDs to be present in the extension or both. 730 5. IANA Considertions 732 This document has no new IANA considerations. 734 6. Security Considerations 736 All of the security issues faced by any cryptographic application 737 must be faced by a S/MIME agent. Among these issues are protecting 738 the user's private key, preventing various attacks, and helping the 739 user avoid mistakes such as inadvertently encrypting a message for 740 the wrong recipient. The entire list of security considerations is 741 beyond the scope of this document, but some significant concerns are 742 listed here. 744 When processing certificates, there are many situations where the 745 processing might fail. Because the processing may be done by a user 746 agent, a security gateway, or other program, there is no single way 747 to handle such failures. Just because the methods to handle the 748 failures have not been listed, however, the reader should not assume 749 that they are not important. The opposite is true: if a certificate 750 is not provably valid and associated with the message, the processing 751 software should take immediate and noticeable steps to inform the end 752 user about it. 754 Some of the many places where signature and certificate checking 755 might fail include: 757 - no Internet mail addresses in a certificate match the sender of a 758 message, if the certificate contains at least one mail address 760 - no certificate chain leads to a trusted CA 762 - no ability to check the CRL for a certificate 764 - an invalid CRL was received 766 - the CRL being checked is expired 768 - the certificate is expired 770 - the certificate has been revoked 772 There are certainly other instances where a certificate may be 773 invalid, and it is the responsibility of the processing software to 774 check them all thoroughly, and to decide what to do if the check 775 fails. 777 It is possible for there to be multiple unexpired CRLs for a CA. If 778 an agent is consulting CRLs for certificate validation, it SHOULD 779 make sure that the most recently issued CRL for that CA is consulted, 780 since an S/MIME message sender could deliberately include an older 781 unexpired CRL in an S/MIME message. This older CRL might not include 782 recently revoked certificates, which might lead an agent to accept a 783 certificate that has been revoked in a subsequent CRL. 785 When determining the time for a certificate validity check, agents 786 have to be careful to use a reliable time. In most cases the time 787 used SHOULD be the current time, some exceptions to this would be: 789 - The time the message was received is stored in a secure manner and 790 is used at a later time to validate the message. 792 - The time in a SigningTime attribute found in a counter signature 793 attribute which has been successfully validated. 795 The SigningTime attribute could be deliberately set to direct the 796 receiving agent to check a CRL that could have out-of-date revocation 797 status for a certificate, or cause an improper result when checking 798 the Validity field of a certificate. This could be done either by 799 the sender of the message, or an attacker which has compromised the 800 key of the sender. 802 In addition to the Security Considerations identified in [RFC5280], 803 caution should be taken when processing certificates that have not 804 first been validated to a trust anchor. Certificates could be 805 manufactured by untrusted sources for the purpose of mounting denial 806 of service or other attacks. For example, keys selected to require 807 excessive cryptographic processing, or extensive lists of CRL 808 Distribution Point (CDP) and/or Authority Information Access (AIA) 809 addresses in the certificate, could be used to mount denial-of- 810 service attacks. Similarly, attacker-specified CDP and/or AIA 811 addresses could be included in fake certificates to allow the 812 originator to detect receipt of the message even if signature 813 verification fails. 815 RSA keys of less than 2048 bits are now considered by many experts to 816 be cryptographically insecure (due to advances in computing power), 817 and SHOULD no longer be used to sign certificates or CRLs. Such keys 818 were previously considered secure, so processing previously received 819 signed and encrypted mail may require processing certificates or CRLs 820 signed with weak keys. Implementations that wish to support previous 821 versions of S/MIME or process old messages need to consider the 822 security risks that result from accepting certificates and CRLs with 823 smaller key sizes (e.g., spoofed certificates) versus the costs of 824 denial of service. If an implementation supports verification of 825 certificates or CRLs generated with RSA and DSA keys of less than 826 2048 bits, it MUST warn the user. Implementers should consider 827 providing a stronger warning for weak signatures on certificates and 828 CRLs associated with newly received messages than the one provided 829 for certificates and CRLs associated with previously stored messages. 830 Server implementations (e.g., secure mail list servers) where user 831 warnings are not appropriate SHOULD reject messages with weak 832 cryptography. 834 If an implementation is concerned about compliance with National 835 Institute of Standards and Technology (NIST) key size 836 recommendations, then see [SP800-57]. 838 7. References 840 7.1. Normative References 842 [FIPS186-2] 843 National Institute of Standards and Technology (NIST), 844 "Digital Signature Standard (DSS) [With Change Notice 1]", 845 Federal Information Processing Standards 846 Publication 186-2, January 2000. 848 [FIPS186-3] 849 National Institute of Standards and Technology (NIST), 850 "Digital Signature Standard (DSS)", Federal Information 851 Processing Standards Publication 186-3, June 2009. 853 [I-D.ietf-lamps-eai-addresses] 854 Melnikov, A. and W. Chuang, "Internationalized Email 855 Addresses in X.509 certificates", draft-ietf-lamps-eai- 856 addresses-18 (work in progress), March 2018. 858 [I-D.ietf-lamps-rfc5751-bis] 859 Schaad, J., Ramsdell, B., and S. Turner, "Secure/ 860 Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 861 Message Specification", draft-ietf-lamps-rfc5751-bis-08 862 (work in progress), May 2018. 864 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 865 Requirement Levels", BCP 14, RFC 2119, 866 DOI 10.17487/RFC2119, March 1997, 867 . 869 [RFC2634] Hoffman, P., Ed., "Enhanced Security Services for S/MIME", 870 RFC 2634, DOI 10.17487/RFC2634, June 1999, 871 . 873 [RFC2985] Nystrom, M. and B. Kaliski, "PKCS #9: Selected Object 874 Classes and Attribute Types Version 2.0", RFC 2985, 875 DOI 10.17487/RFC2985, November 2000, 876 . 878 [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and 879 Identifiers for the Internet X.509 Public Key 880 Infrastructure Certificate and Certificate Revocation List 881 (CRL) Profile", RFC 3279, DOI 10.17487/RFC3279, April 882 2002, . 884 [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography 885 Standards (PKCS) #1: RSA Cryptography Specifications 886 Version 2.1", RFC 3447, DOI 10.17487/RFC3447, February 887 2003, . 889 [RFC4055] Schaad, J., Kaliski, B., and R. Housley, "Additional 890 Algorithms and Identifiers for RSA Cryptography for use in 891 the Internet X.509 Public Key Infrastructure Certificate 892 and Certificate Revocation List (CRL) Profile", RFC 4055, 893 DOI 10.17487/RFC4055, June 2005, 894 . 896 [RFC4056] Schaad, J., "Use of the RSASSA-PSS Signature Algorithm in 897 Cryptographic Message Syntax (CMS)", RFC 4056, 898 DOI 10.17487/RFC4056, June 2005, 899 . 901 [RFC5035] Schaad, J., "Enhanced Security Services (ESS) Update: 902 Adding CertID Algorithm Agility", RFC 5035, 903 DOI 10.17487/RFC5035, August 2007, 904 . 906 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 907 Housley, R., and W. Polk, "Internet X.509 Public Key 908 Infrastructure Certificate and Certificate Revocation List 909 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 910 . 912 [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 913 RFC 5652, DOI 10.17487/RFC5652, September 2009, 914 . 916 [RFC5750] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 917 Mail Extensions (S/MIME) Version 3.2 Certificate 918 Handling", RFC 5750, DOI 10.17487/RFC5750, January 2010, 919 . 921 [RFC5751] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 922 Mail Extensions (S/MIME) Version 3.2 Message 923 Specification", RFC 5751, DOI 10.17487/RFC5751, January 924 2010, . 926 [RFC5755] Farrell, S., Housley, R., and S. Turner, "An Internet 927 Attribute Certificate Profile for Authorization", 928 RFC 5755, DOI 10.17487/RFC5755, January 2010, 929 . 931 [RFC5758] Dang, Q., Santesson, S., Moriarty, K., Brown, D., and T. 932 Polk, "Internet X.509 Public Key Infrastructure: 933 Additional Algorithms and Identifiers for DSA and ECDSA", 934 RFC 5758, DOI 10.17487/RFC5758, January 2010, 935 . 937 [RFC6979] Pornin, T., "Deterministic Usage of the Digital Signature 938 Algorithm (DSA) and Elliptic Curve Digital Signature 939 Algorithm (ECDSA)", RFC 6979, DOI 10.17487/RFC6979, August 940 2013, . 942 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 943 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 944 May 2017, . 946 [SMIMEv3.2] 947 "S/MIME version 3.2". 949 This group of documents represents S/MIME version 3.2. 950 This set of documents are [RFC2634], [RFC5750], [[This 951 Document]], [RFC5652], and [RFC5035]. 953 [SMIMEv4.0] 954 "S/MIME version 4.0". 956 This group of documents represents S/MIME version 4.0. 957 This set of documents are [RFC2634], 958 [I-D.ietf-lamps-rfc5751-bis], [[This Document]], 959 [RFC5652], and [RFC5035]. 961 [X.680] "Information Technology - Abstract Syntax Notation One 962 (ASN.1): Specification of basic notation. ITU-T 963 Recommendation X.680 (2002) | ISO/IEC 8824-1:2002.". 965 7.2. Informational References 967 [ESS] "Enhanced Security Services for S/ MIME". 969 This is the set of documents dealing with enhanced 970 security services and refers to [RFC2634] and [RFC5035]. 972 [I-D.ietf-curdle-pkix] 973 Josefsson, S. and J. Schaad, "Algorithm Identifiers for 974 Ed25519, Ed448, X25519 and X448 for use in the Internet 975 X.509 Public Key Infrastructure", draft-ietf-curdle- 976 pkix-09 (work in progress), April 2018. 978 [PKCS6] RSA Laboratories, "PKCS #6: Extended-Certificate Syntax 979 Standard", November 1993. 981 [RFC2311] Dusse, S., Hoffman, P., Ramsdell, B., Lundblade, L., and 982 L. Repka, "S/MIME Version 2 Message Specification", 983 RFC 2311, DOI 10.17487/RFC2311, March 1998, 984 . 986 [RFC2312] Dusse, S., Hoffman, P., Ramsdell, B., and J. Weinstein, 987 "S/MIME Version 2 Certificate Handling", RFC 2312, 988 DOI 10.17487/RFC2312, March 1998, 989 . 991 [RFC2313] Kaliski, B., "PKCS #1: RSA Encryption Version 1.5", 992 RFC 2313, DOI 10.17487/RFC2313, March 1998, 993 . 995 [RFC2314] Kaliski, B., "PKCS #10: Certification Request Syntax 996 Version 1.5", RFC 2314, DOI 10.17487/RFC2314, March 1998, 997 . 999 [RFC2315] Kaliski, B., "PKCS #7: Cryptographic Message Syntax 1000 Version 1.5", RFC 2315, DOI 10.17487/RFC2315, March 1998, 1001 . 1003 [RFC2630] Housley, R., "Cryptographic Message Syntax", RFC 2630, 1004 DOI 10.17487/RFC2630, June 1999, 1005 . 1007 [RFC2631] Rescorla, E., "Diffie-Hellman Key Agreement Method", 1008 RFC 2631, DOI 10.17487/RFC2631, June 1999, 1009 . 1011 [RFC2632] Ramsdell, B., Ed., "S/MIME Version 3 Certificate 1012 Handling", RFC 2632, DOI 10.17487/RFC2632, June 1999, 1013 . 1015 [RFC2633] Ramsdell, B., Ed., "S/MIME Version 3 Message 1016 Specification", RFC 2633, DOI 10.17487/RFC2633, June 1999, 1017 . 1019 [RFC3114] Nicolls, W., "Implementing Company Classification Policy 1020 with the S/MIME Security Label", RFC 3114, 1021 DOI 10.17487/RFC3114, May 2002, 1022 . 1024 [RFC3850] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 1025 Extensions (S/MIME) Version 3.1 Certificate Handling", 1026 RFC 3850, DOI 10.17487/RFC3850, July 2004, 1027 . 1029 [RFC3851] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 1030 Extensions (S/MIME) Version 3.1 Message Specification", 1031 RFC 3851, DOI 10.17487/RFC3851, July 2004, 1032 . 1034 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 1035 RFC 3852, DOI 10.17487/RFC3852, July 2004, 1036 . 1038 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 1039 Curve Cryptography Algorithms", RFC 6090, 1040 DOI 10.17487/RFC6090, February 2011, 1041 . 1043 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 1044 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 1045 RFC 6151, DOI 10.17487/RFC6151, March 2011, 1046 . 1048 [RFC6194] Polk, T., Chen, L., Turner, S., and P. Hoffman, "Security 1049 Considerations for the SHA-0 and SHA-1 Message-Digest 1050 Algorithms", RFC 6194, DOI 10.17487/RFC6194, March 2011, 1051 . 1053 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital 1054 Signature Algorithm (EdDSA)", RFC 8032, 1055 DOI 10.17487/RFC8032, January 2017, 1056 . 1058 [RFC8162] Hoffman, P. and J. Schlyter, "Using Secure DNS to 1059 Associate Certificates with Domain Names for S/MIME", 1060 RFC 8162, DOI 10.17487/RFC8162, May 2017, 1061 . 1063 [SMIMEv2] "S/MIME version v2". 1065 This group of documents represents S/MIME version 2. This 1066 set of documents are [RFC2311], [RFC2312], [RFC2313], 1067 [RFC2314], and [RFC2315]. 1069 [SMIMEv3] "S/MIME version 3". 1071 This group of documents represents S/MIME version 3. This 1072 set of documents are [RFC2630], [RFC2631], [RFC2632], 1073 [RFC2633], [RFC2634], and [RFC5035]. 1075 [SMIMEv3.1] 1076 "S/MIME version 3.1". 1078 This group of documents represents S/MIME version 3.1. 1079 This set of documents are [RFC2634], [RFC3850], [RFC3851], 1080 [RFC3852], and [RFC5035]. 1082 [SP800-57] 1083 National Institute of Standards and Technology (NIST), 1084 "Special Publication 800-57: Recommendation for Key 1085 Management", August 2005. 1087 [X.500] "ITU-T Recommendation X.500 (1997) | ISO/IEC 9594- 1:1997, 1088 Information technology - Open Systems Interconnection - 1089 The Directory: Overview of concepts, models and 1090 services.". 1092 Appendix A. Historic Considerations 1094 A.1. Signature Algorithms and Key Sizes 1096 There are a number of problems with validating certificates on 1097 sufficiently historic messages. For this reason it is strongly 1098 suggested that UAs treat these certificates differently from those on 1099 current messages. These problems include: 1101 - CAs are not required to keep certificates on a CRL beyond one 1102 update after a certificate has expired. This means that unless 1103 CRLs are cached as part of the message it is not always possible 1104 to check if a certificate has been revoked. The same problems 1105 exist with OCSP responses as they may be based on a CRL rather 1106 than on the certificate database. 1108 - RSA and DSA keys of less than 2048 bits are now considered by many 1109 experts to be cryptographically insecure (due to advances in 1110 computing power). Such keys were previously considered secure, so 1111 processing of historic certificates will often result in the use 1112 of weak keys. Implementations that wish to support previous 1113 versions of S/MIME or process old messages need to consider the 1114 security risks that result from smaller key sizes (e.g., spoofed 1115 messages) versus the costs of denial of service. 1117 [SMIMEv3.1] set the lower limit on suggested key sizes for 1118 creating and validation at 1024 bits. Prior to that the lower 1119 bound on key sizes was 512 bits. 1121 - Hash functions used to validate signatures on historic messages 1122 may longer be considered to be secure (see below). While there 1123 are not currently any known practical pre-image or second pre- 1124 image attacks against MD5 or SHA-1, the fact they are no longer 1125 considered to be collision resistant the security levels of the 1126 signatures are generally considered suspect. 1128 The following algorithms have been called out for some level of 1129 support by previous S/MIME specifications: 1131 - RSA with MD5 was dropped in [SMIMEv4.0]. MD5 is no longer 1132 considered to be secure as it is no longer collision-resistant. 1133 Details can be found in [RFC6151]. 1135 - RSA and DSA with SHA-1 were dropped in [SMIMEv4.0]. SHA-1 is no 1136 longer considered to be secure as it is no longer collision- 1137 resistant. The IETF statement on SHA-1 can be found in [RFC6194] 1138 but it is out-of-date relative to the most recent advances. 1140 - DSA with SHA-256 support was dropped in [SMIMEv4.0]. DSA was 1141 dropped as part of a general movement from finite fields to 1142 elliptic curves. Issues have come up dealing with non- 1143 deterministic generation of the parameter 'k' (see [RFC6979]). 1145 For 512-bit RSA with SHA-1 see [RFC3279] and [FIPS186-2] without 1146 Change Notice 1, for 512-bit RSA with SHA-256 see [RFC4055] and 1147 [FIPS186-2] without Change Notice 1. 1149 For 512-bit DSA with SHA-1 see [RFC3279] and [FIPS186-2] without 1150 Change Notice 1, for 512-bit DSA with SHA-256 see [RFC5758] and 1151 [FIPS186-2] without Change Notice 1, for 1024-bit DSA with SHA-1 see 1152 [RFC3279] and [FIPS186-2] with Change Notice 1, for 1024-bit through 1153 3072 DSA with SHA-256 see [RFC5758] and [FIPS186-3]. In either case, 1154 the first reference provides the signature algorithm's object 1155 identifier and the second provides the signature algorithm's 1156 definition. 1158 Appendix B. Moving S/MIME v2 Certificate Handling to Historic Status 1160 The S/MIME v3 [SMIMEv3], v3.1 [SMIMEv3.1], v3.2 [SMIMEv3.2], and v4.0 1161 (this document) are backward compatible with the S/MIME v2 1162 Certificate Handling Specification [SMIMEv2], with the exception of 1163 the algorithms (dropped RC2/40 requirement and added DSA and RSASSA- 1164 PSS requirements). Therefore, it is recommended that RFC 2312 1165 [SMIMEv2] be moved to Historic status. 1167 Appendix C. Acknowledgments 1169 Many thanks go out to the other authors of the S/MIME v2 RFC: Steve 1170 Dusse, Paul Hoffman, and Jeff Weinstein. Without v2, there wouldn't 1171 be a v3, v3.1, v3.2 or v4.0. 1173 A number of the members of the S/MIME Working Group have also worked 1174 very hard and contributed to this document. Any list of people is 1175 doomed to omission, and for that I apologize. In alphabetical order, 1176 the following people stand out in my mind because they made direct 1177 contributions to this document. 1179 Bill Flanigan, Trevor Freeman, Elliott Ginsburg, Alfred Hoenes, Paul 1180 Hoffman, Russ Housley, David P. Kemp, Michael Myers, John Pawling, 1181 and Denis Pinkas. 1183 The version 4 update to the S/MIME documents was done under the 1184 auspices of the LAMPS Working Group. 1186 Authors' Addresses 1188 Jim Schaad 1189 August Cellars 1191 Email: ietf@augustcellars.com 1193 Blake Ramsdell 1194 Brute Squad Labs, Inc. 1196 Email: blaker@gmail.com 1198 Sean Turner 1199 sn3rd 1201 Email: sean@sn3rd.com