idnits 2.17.1 draft-ietf-lamps-rfc5750-bis-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (September 4, 2018) is 2054 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC2314' is defined on line 1078, but no explicit reference was found in the text == Unused Reference: 'RFC2315' is defined on line 1010, but no explicit reference was found in the text == Unused Reference: 'RFC2633' is defined on line 1084, but no explicit reference was found in the text == Unused Reference: 'RFC3852' is defined on line 1091, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-2' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-3' ** Downref: Normative reference to an Informational RFC: RFC 2985 ** Obsolete normative reference: RFC 3447 (Obsoleted by RFC 8017) -- Duplicate reference: RFC5035, mentioned in 'RFC5652', was also mentioned in 'RFC5035'. ** Obsolete normative reference: RFC 5750 (Obsoleted by RFC 8550) ** Obsolete normative reference: RFC 5751 (Obsoleted by RFC 8551) ** Downref: Normative reference to an Informational RFC: RFC 6979 -- Obsolete informational reference (is this intentional?): RFC 2313 (Obsoleted by RFC 2437) -- Duplicate reference: RFC2315, mentioned in 'RFC2315', was also mentioned in 'RFC2314'. -- Obsolete informational reference (is this intentional?): RFC 2630 (Obsoleted by RFC 3369, RFC 3370) -- Obsolete informational reference (is this intentional?): RFC 2632 (Obsoleted by RFC 3850) -- Duplicate reference: RFC5035, mentioned in 'RFC2633', was also mentioned in 'RFC5652'. -- Obsolete informational reference (is this intentional?): RFC 3850 (Obsoleted by RFC 5750) -- Obsolete informational reference (is this intentional?): RFC 3851 (Obsoleted by RFC 5751) -- Duplicate reference: RFC5035, mentioned in 'RFC3852', was also mentioned in 'RFC2633'. Summary: 6 errors (**), 0 flaws (~~), 6 warnings (==), 12 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 LAMPS J. Schaad 3 Internet-Draft August Cellars 4 Obsoletes: 5750 (if approved) B. Ramsdell 5 Intended status: Standards Track Brute Squad Labs, Inc. 6 Expires: March 8, 2019 S. Turner 7 sn3rd 8 September 4, 2018 10 Secure/Multipurpose Internet Mail Extensions (S/ MIME) Version 4.0 11 Certificate Handling 12 draft-ietf-lamps-rfc5750-bis-08 14 Abstract 16 This document specifies conventions for X.509 certificate usage by 17 Secure/Multipurpose Internet Mail Extensions (S/MIME) v4.0 agents. 18 S/MIME provides a method to send and receive secure MIME messages, 19 and certificates are an integral part of S/MIME agent processing. 20 S/MIME agents validate certificates as described in RFC 5280, the 21 Internet X.509 Public Key Infrastructure Certificate and CRL Profile. 22 S/MIME agents must meet the certificate processing requirements in 23 this document as well as those in RFC 5280. This document obsoletes 24 RFC 5750. 26 Contributing to this document 28 The source for this draft is being maintained in GitHub. Suggested 29 changes should be submitted as pull requests at . Instructions are on that page as well. Editorial 31 changes can be managed in GitHub, but any substantial issues need to 32 be discussed on the LAMPS mailing list. 34 Status of This Memo 36 This Internet-Draft is submitted in full conformance with the 37 provisions of BCP 78 and BCP 79. 39 Internet-Drafts are working documents of the Internet Engineering 40 Task Force (IETF). Note that other groups may also distribute 41 working documents as Internet-Drafts. The list of current Internet- 42 Drafts is at https://datatracker.ietf.org/drafts/current/. 44 Internet-Drafts are draft documents valid for a maximum of six months 45 and may be updated, replaced, or obsoleted by other documents at any 46 time. It is inappropriate to use Internet-Drafts as reference 47 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on March 8, 2019. 50 Copyright Notice 52 Copyright (c) 2018 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (https://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 This document may contain material from IETF Documents or IETF 66 Contributions published or made publicly available before November 67 10, 2008. The person(s) controlling the copyright in some of this 68 material may not have granted the IETF Trust the right to allow 69 modifications of such material outside the IETF Standards Process. 70 Without obtaining an adequate license from the person(s) controlling 71 the copyright in such materials, this document may not be modified 72 outside the IETF Standards Process, and derivative works of it may 73 not be created outside the IETF Standards Process, except to format 74 it for publication as an RFC or to translate it into languages other 75 than English. 77 Table of Contents 79 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 80 1.1. Definitions . . . . . . . . . . . . . . . . . . . . . . . 3 81 1.2. Conventions Used in This Document . . . . . . . . . . . . 4 82 1.3. Compatibility with Prior Practice S/MIME . . . . . . . . 5 83 1.4. Changes from S/MIME v3 to S/MIME v3.1 . . . . . . . . . . 5 84 1.5. Changes from S/MIME v3.1 to S/MIME v3.2 . . . . . . . . . 6 85 1.6. Changes since S/MIME 3.2 . . . . . . . . . . . . . . . . 7 86 2. CMS Options . . . . . . . . . . . . . . . . . . . . . . . . . 7 87 2.1. Certificate Revocation Lists . . . . . . . . . . . . . . 7 88 2.2. Certificate Choices . . . . . . . . . . . . . . . . . . . 8 89 2.2.1. Historical Note about CMS Certificates . . . . . . . 8 90 2.3. CertificateSet . . . . . . . . . . . . . . . . . . . . . 8 91 3. Using Distinguished Names for Internet Mail . . . . . . . . . 9 92 4. Certificate Processing . . . . . . . . . . . . . . . . . . . 10 93 4.1. Certificate Revocation Lists . . . . . . . . . . . . . . 11 94 4.2. Certificate Path Validation . . . . . . . . . . . . . . . 12 95 4.3. Certificate and CRL Signing Algorithms and Key Sizes . . 13 96 4.4. PKIX Certificate Extensions . . . . . . . . . . . . . . . 14 97 4.4.1. Basic Constraints . . . . . . . . . . . . . . . . . . 14 98 4.4.2. Key Usage Certificate Extension . . . . . . . . . . . 15 99 4.4.3. Subject Alternative Name . . . . . . . . . . . . . . 15 100 4.4.4. Extended Key Usage Extension . . . . . . . . . . . . 16 101 5. IANA Considertions . . . . . . . . . . . . . . . . . . . . . 16 102 6. Security Considerations . . . . . . . . . . . . . . . . . . . 16 103 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 18 104 7.1. Normative References . . . . . . . . . . . . . . . . . . 18 105 7.2. Informational References . . . . . . . . . . . . . . . . 21 106 Appendix A. Historic Considerations . . . . . . . . . . . . . . 24 107 A.1. Signature Algorithms and Key Sizes . . . . . . . . . . . 24 108 Appendix B. Moving S/MIME v2 Certificate Handling to Historic 109 Status . . . . . . . . . . . . . . . . . . . . . . . 25 110 Appendix C. Acknowledgments . . . . . . . . . . . . . . . . . . 25 111 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 26 113 1. Introduction 115 S/MIME (Secure/Multipurpose Internet Mail Extensions) v4.0, described 116 in [I-D.ietf-lamps-rfc5751-bis], provides a method to send and 117 receive secure MIME messages. Before using a public key to provide 118 security services, the S/MIME agent MUST verify that the public key 119 is valid. S/MIME agents MUST use PKIX certificates to validate 120 public keys as described in the Internet X.509 Public Key 121 Infrastructure (PKIX) Certificate and CRL Profile [RFC5280]. S/MIME 122 agents MUST meet the certificate processing requirements documented 123 in this document in addition to those stated in [RFC5280]. 125 This specification is compatible with the Cryptographic Message 126 Syntax (CMS) RFC 5652 [RFC5652] in that it uses the data types 127 defined by CMS. It also inherits all the varieties of architectures 128 for certificate-based key management supported by CMS. 130 This document obsoletes [RFC5750]. The most significant changes 131 revolve around changes in recommendations around the cryptographic 132 algorithms used by the specification. More details can be found in 133 Section 1.6. 135 1.1. Definitions 137 For the purposes of this document, the following definitions apply. 139 ASN.1: Abstract Syntax Notation One, as defined in ITU-T X.680 140 [X.680]. 142 Attribute certificate (AC): An X.509 AC is a separate structure from 143 a subject's public key X.509 certificate. A subject may have 144 multiple X.509 ACs associated with each of its public key X.509 145 certificates. Each X.509 AC binds one or more attributes with one of 146 the subject's public key X.509 certificates. The X.509 AC syntax is 147 defined in [RFC5755]. 149 Certificate: A type that binds an entity's name to a public key with 150 a digital signature. This type is defined in the Internet X.509 151 Public Key Infrastructure (PKIX) Certificate and CRL Profile 152 [RFC5280]. This type also contains the distinguished name of the 153 certificate issuer (the signer), an issuer-specific serial number, 154 the issuer's signature algorithm identifier, a validity period, and 155 extensions also defined in that document. 157 Certificate Revocation List (CRL): A type that contains information 158 about certificates whose validity an issuer has revoked. The 159 information consists of an issuer name, the time of issue, the next 160 scheduled time of issue, a list of certificate serial numbers and 161 their associated revocation times, and extensions as defined in 162 [RFC5280]. The CRL is signed by the issuer. The type intended by 163 this specification is the one defined in [RFC5280]. 165 Receiving agent: Software that interprets and processes S/MIME CMS 166 objects, MIME body parts that contain CMS objects, or both. 168 Sending agent: Software that creates S/MIME CMS objects, MIME body 169 parts that contain CMS objects, or both. 171 S/MIME agent: User software that is a receiving agent, a sending 172 agent, or both. 174 1.2. Conventions Used in This Document 176 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 177 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 178 "OPTIONAL" in this document are to be interpreted as described in BCP 179 14 [RFC2119] [RFC8174] when, and only when, they appear in all 180 capitals, as shown here. 182 We define the additional requirement levels: 184 SHOULD+ This term means the same as SHOULD. However, the authors 185 expect that a requirement marked as SHOULD+ will be promoted 186 at some future time to be a MUST. 188 SHOULD- This term means the same as SHOULD. However, the authors 189 expect that a requirement marked as SHOULD- will be demoted 190 to a MAY in a future version of this document. 192 MUST- This term means the same as MUST. However, the authors 193 expect that this requirement will no longer be a MUST in a 194 future document. Although its status will be determined at a 195 later time, it is reasonable to expect that if a future 196 revision of a document alters the status of a MUST- 197 requirement, it will remain at least a SHOULD or a SHOULD-. 199 The term RSA in this document almost always refers to the PKCS#1 v1.5 200 RSA signature algorithm even when not qualified as such. There are a 201 couple of places where it refers to the general RSA cryptographic 202 operation; these can be determined from the context where it is used. 204 1.3. Compatibility with Prior Practice S/MIME 206 S/MIME version 4.0 agents ought to attempt to have the greatest 207 interoperability possible with agents for prior versions of S/MIME. 209 S/MIME version 2 is described in RFC 2311 through RFC 2315 inclusive 210 [SMIMEv2], S/MIME version 3 is described in RFC 2630 through RFC 2634 211 inclusive and RFC 5035 [SMIMEv3], and S/MIME version 3.1 is described 212 in RFC 3850, RFC 3851, RFC 3852, RFC 2634, and RFC 5035 [SMIMEv3.1]. 213 RFC 2311 also has historical information about the development of 214 S/MIME. 216 Appendix A contains information about algorithms that were used for 217 prior versions of S/MIME but are no longer considered to meet modern 218 security standards. Support of these algorithms may be needed to 219 support historic S/MIME artifacts such as messages or files, but 220 SHOULD NOT be used for new artifacts. 222 1.4. Changes from S/MIME v3 to S/MIME v3.1 224 This section reflects the changes that were made when S/MIME v3.1 was 225 released. The RFC2119 langauage may have superceeded in later 226 versions. 228 Version 1 and version 2 CRLs MUST be supported. 230 Multiple certification authority (CA) certificates with the same 231 subject and public key, but with overlapping validity periods, MUST 232 be supported. 234 Version 2 attribute certificates SHOULD be supported, and version 1 235 attributes certificates MUST NOT be used. 237 The use of the MD2 digest algorithm for certificate signatures is 238 discouraged, and security language was added. 240 Clarified use of email address use in certificates. Certificates 241 that do not contain an email address have no requirements for 242 verifying the email address associated with the certificate. 244 Receiving agents SHOULD display certificate information when 245 displaying the results of signature verification. 247 Receiving agents MUST NOT accept a signature made with a certificate 248 that does not have at least one of the the digitalSignature or 249 nonRepudiation bits set. 251 Clarifications for the interpretation of the key usage and extended 252 key usage extensions. 254 1.5. Changes from S/MIME v3.1 to S/MIME v3.2 256 This section reflects the changes that were made when S/MIME v3.2 was 257 released. The RFC2119 langauage may have superceeded in later 258 versions. 260 Conventions Used in This Document: Moved to Section 1.2. Added 261 definitions for SHOULD+, SHOULD-, and MUST-. 263 Section 1.1: Updated ASN.1 definition and reference. 265 Section 1.3: Added text about v3.1 RFCs. 267 Section 3: Aligned email address text with RFC 5280. Updated note 268 to indicate emailAddress IA5String upper bound is 255 269 characters. Added text about matching email addresses. 271 Section 4.2: Added text to indicate how S/MIME agents locate the 272 correct user certificate. 274 Section 4.3: RSA with SHA-256 (PKCS #1 v1.5) added as MUST; DSA with 275 SHA-256 added as SHOULD+; RSA with SHA-1, DSA with SHA-1, 276 and RSA with MD5 changed to SHOULD-; and RSASSA-PSS with 277 SHA-256 added as SHOULD+. Updated key sizes and changed 278 pointer to PKIX RFCs. 280 Section 4.4.1: Aligned with PKIX on use of basic constraints 281 extension in CA certificates. Clarified which extension 282 is used to constrain end entities from using their keys 283 to perform issuing authority operations. 285 Section 5: Updated security considerations. 287 Section 7: Moved references from Appendix B to Section 6. Updated 288 the references. 290 Appendix A: Moved Appendix A to Appendix B. Added Appendix A to move 291 S/MIME v2 Certificate Handling to Historic Status. 293 1.6. Changes since S/MIME 3.2 295 This section reflects the changes that were made when S/MIME v4.0 was 296 released. The RFC2119 langauage may have superceeded in later 297 versions. 299 Section 3: Require support for internationalized email addresses. 301 Section 4.3: Mandated support for ECDSA with P-256 and Ed25519. 302 Moved algorithms with SHA-1 and MD5 to historical status. 303 Moved DSA support to historical status. Increased lower 304 bounds on RSA key sizes. 306 Appendix A: Add a new appendix for algorithms that are now considered 307 to be historical. 309 2. CMS Options 311 The CMS message format allows for a wide variety of options in 312 content and algorithm support. This section puts forth a number of 313 support requirements and recommendations in order to achieve a base 314 level of interoperability among all S/MIME implementations. Most of 315 the CMS format for S/MIME messages is defined in 316 [I-D.ietf-lamps-rfc5751-bis]. 318 2.1. Certificate Revocation Lists 320 Receiving agents MUST support the Certificate Revocation List (CRL) 321 format defined in [RFC5280]. If sending agents include CRLs in 322 outgoing messages, the CRL format defined in [RFC5280] MUST be used. 323 Receiving agents MUST support both v1 and v2 CRLs. 325 All agents MUST be capable of performing revocation checks using CRLs 326 as specified in [RFC5280]. All agents MUST perform revocation status 327 checking in accordance with [RFC5280]. Receiving agents MUST 328 recognize CRLs in received S/MIME messages. 330 Agents SHOULD store CRLs received in messages for use in processing 331 later messages. 333 2.2. Certificate Choices 335 Receiving agents MUST support v1 X.509 and v3 X.509 certificates as 336 profiled in [RFC5280]. End-entity certificates MAY include an 337 Internet mail address, as described in Section 3. 339 Receiving agents SHOULD support X.509 version 2 attribute 340 certificates. See [RFC5755] for details about the profile for 341 attribute certificates. 343 2.2.1. Historical Note about CMS Certificates 345 The CMS message format supports a choice of certificate formats for 346 public key content types: PKIX, PKCS #6 extended certificates 347 [PKCS6], and PKIX attribute certificates. 349 The PKCS #6 format is not in widespread use. In addition, PKIX 350 certificate extensions address much of the same functionality and 351 flexibility as was intended in the PKCS #6. Thus, sending and 352 receiving agents MUST NOT use PKCS #6 extended certificates. 353 Receiving agents MUST be able to parse and process a message 354 containing PKCS #6 extended certificates although ignoring those 355 certificates is expected behavior. 357 X.509 version 1 attribute certificates are also not widely 358 implemented, and have been superseded with version 2 attribute 359 certificates. Sending agents MUST NOT send version 1 attribute 360 certificates. 362 2.3. CertificateSet 364 Receiving agents MUST be able to handle an arbitrary number of 365 certificates of arbitrary relationship to the message sender and to 366 each other in arbitrary order. In many cases, the certificates 367 included in a signed message may represent a chain of certification 368 from the sender to a particular root. There may be, however, 369 situations where the certificates in a signed message may be 370 unrelated and included for convenience. 372 Sending agents SHOULD include any certificates for the user's public 373 key(s) and associated issuer certificates. This increases the 374 likelihood that the intended recipient can establish trust in the 375 originator's public key(s). This is especially important when 376 sending a message to recipients that may not have access to the 377 sender's public key through any other means or when sending a signed 378 message to a new recipient. The inclusion of certificates in 379 outgoing messages can be omitted if S/MIME objects are sent within a 380 group of correspondents that has established access to each other's 381 certificates by some other means such as a shared directory or manual 382 certificate distribution. Receiving S/MIME agents SHOULD be able to 383 handle messages without certificates by using a database or directory 384 lookup scheme to find them. 386 A sending agent SHOULD include at least one chain of certificates up 387 to, but not including, a certification authority (CA) that it 388 believes that the recipient may trust as authoritative. A receiving 389 agent MUST be able to handle an arbitrarily large number of 390 certificates and chains. 392 Agents MAY send CA certificates, that is, cross-certificates, self- 393 issued certificates, and self-signed certificates. Note that 394 receiving agents SHOULD NOT simply trust any self-signed certificates 395 as valid CAs, but SHOULD use some other mechanism to determine if 396 this is a CA that should be trusted. Also note that when 397 certificates contain Digital Signature Algorithm (DSA) public keys 398 the parameters may be located in the root certificate. This would 399 require that the recipient possess both the end-entity certificate 400 and the root certificate to perform a signature verification, and is 401 a valid example of a case where transmitting the root certificate may 402 be required. 404 Receiving agents MUST support chaining based on the distinguished 405 name fields. Other methods of building certificate chains MAY be 406 supported. 408 Receiving agents SHOULD support the decoding of X.509 attribute 409 certificates included in CMS objects. All other issues regarding the 410 generation and use of X.509 attribute certificates are outside of the 411 scope of this specification. One specification that addresses 412 attribute certificate use is defined in [RFC3114]. 414 3. Using Distinguished Names for Internet Mail 416 End-entity certificates MAY contain an Internet mail address. Email 417 addresses restricted to 7-bit ASCII characters use the pkcs-9-at- 418 emailAddress OID (see below) and are encoded as described in 419 Section 4.2.1.6 of [RFC5280]. Internationalized Email address names 420 use the OID defined in [I-D.ietf-lamps-eai-addresses] and are encoded 421 as described there. The email address SHOULD be in the 422 subjectAltName extension, and SHOULD NOT be in the subject 423 distinguished name. 425 Receiving agents MUST recognize and accept certificates that contain 426 no email address. Agents are allowed to provide an alternative 427 mechanism for associating an email address with a certificate that 428 does not contain an email address, such as through the use of the 429 agent's address book, if available. Receiving agents MUST recognize 430 both ASCII and internationalized email addresses in the 431 subjectAltName field. Receiving agents MUST recognize email 432 addresses in the Distinguished Name field in the PKCS #9 [RFC2985] 433 emailAddress attribute: 435 pkcs-9-at-emailAddress OBJECT IDENTIFIER ::= 436 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1 } 438 Note that this attribute MUST be encoded as IA5String and has an 439 upper bound of 255 characters. Comparing of email addresses is 440 fraught with peril. [I-D.ietf-lamps-eai-addresses] defines the 441 procedure for doing comparison of Internationalized email addresses. 442 For ASCII email addresses the domain component (right-hand side of 443 the '@') MUST be compared using a case-insensitive function. The 444 local name component (left-hand side of the '@') SHOULD be compared 445 using a case-insensitive function. Some localities may perform other 446 transformations on the local name component before doing the 447 comparison, however an S/MIME client cannot know what specific 448 localities do. 450 Sending agents SHOULD make the address in the From or Sender header 451 in a mail message match an Internet mail address in the signer's 452 certificate. Receiving agents MUST check that the address in the 453 From or Sender header of a mail message matches an Internet mail 454 address in the signer's certificate, if mail addresses are present in 455 the certificate. A receiving agent SHOULD provide some explicit 456 alternate processing of the message if this comparison fails; this 457 might be done by displaying or logging a message that shows the 458 recipient the mail addresses in the certificate or other certificate 459 details. 461 A receiving agent SHOULD display a subject name or other certificate 462 details when displaying an indication of successful or unsuccessful 463 signature verification. 465 All subject and issuer names MUST be populated (i.e., not an empty 466 SEQUENCE) in S/MIME-compliant X.509 certificates, except that the 467 subject distinguished name (DN) in a user's (i.e., end-entity) 468 certificate MAY be an empty SEQUENCE in which case the subjectAltName 469 extension will include the subject's identifier and MUST be marked as 470 critical. 472 4. Certificate Processing 474 S/MIME agents need to provide some certificate retrieval mechanism in 475 order to gain access to certificates for recipients of digital 476 envelopes. There are many ways to implement certificate retrieval 477 mechanisms. [X.500] directory service is an excellent example of a 478 certificate retrieval-only mechanism that is compatible with classic 479 X.500 Distinguished Names. The IETF has published [RFC8162] which 480 describes an experimental protocol to retrieve certificates from the 481 Domain Name System (DNS). Until such mechanisms are widely used, 482 their utility may be limited by the small number of the 483 correspondent's certificates that can be retrieved. At a minimum, 484 for initial S/MIME deployment, a user agent could automatically 485 generate a message to an intended recipient requesting the 486 recipient's certificate in a signed return message. 488 Receiving and sending agents SHOULD also provide a mechanism to allow 489 a user to "store and protect" certificates for correspondents in such 490 a way so as to guarantee their later retrieval. In many 491 environments, it may be desirable to link the certificate retrieval/ 492 storage mechanisms together in some sort of certificate database. In 493 its simplest form, a certificate database would be local to a 494 particular user and would function in a similar way as an "address 495 book" that stores a user's frequent correspondents. In this way, the 496 certificate retrieval mechanism would be limited to the certificates 497 that a user has stored (presumably from incoming messages). A 498 comprehensive certificate retrieval/storage solution might combine 499 two or more mechanisms to allow the greatest flexibility and utility 500 to the user. For instance, a secure Internet mail agent might resort 501 to checking a centralized certificate retrieval mechanism for a 502 certificate if it cannot be found in a user's local certificate 503 storage/retrieval database. 505 Receiving and sending agents SHOULD provide a mechanism for the 506 import and export of certificates, using a CMS certs-only message. 507 This allows for import and export of full certificate chains as 508 opposed to just a single certificate. This is described in 509 [RFC5751]. 511 Agents MUST handle multiple valid certification authority (CA) 512 certificates containing the same subject name and the same public 513 keys but with overlapping validity intervals. 515 4.1. Certificate Revocation Lists 517 In general, it is always better to get the latest CRL information 518 from a CA than to get information stored in an incoming messages. A 519 receiving agent SHOULD have access to some CRL retrieval mechanism in 520 order to gain access to certificate revocation information when 521 validating certification paths. A receiving or sending agent SHOULD 522 also provide a mechanism to allow a user to store incoming 523 certificate revocation information for correspondents in such a way 524 so as to guarantee its later retrieval. 526 Receiving and sending agents SHOULD retrieve and utilize CRL 527 information every time a certificate is verified as part of a 528 certification path validation even if the certificate was already 529 verified in the past. However, in many instances (such as off-line 530 verification) access to the latest CRL information may be difficult 531 or impossible. The use of CRL information, therefore, may be 532 dictated by the value of the information that is protected. The 533 value of the CRL information in a particular context is beyond the 534 scope of this specification but may be governed by the policies 535 associated with particular certification paths. 537 All agents MUST be capable of performing revocation checks using CRLs 538 as specified in [RFC5280]. All agents MUST perform revocation status 539 checking in accordance with [RFC5280]. Receiving agents MUST 540 recognize CRLs in received S/MIME messages. 542 4.2. Certificate Path Validation 544 In creating a user agent for secure messaging, certificate, CRL, and 545 certification path validation should be highly automated while still 546 acting in the best interests of the user. Certificate, CRL, and path 547 validation MUST be performed as per [RFC5280] when validating a 548 correspondent's public key. This is necessary before using a public 549 key to provide security services such as verifying a signature, 550 encrypting a content-encryption key (e.g., RSA), or forming a 551 pairwise symmetric key (e.g., Diffie-Hellman) to be used to encrypt 552 or decrypt a content-encryption key. 554 Certificates and CRLs are made available to the path validation 555 procedure in two ways: a) incoming messages, and b) certificate and 556 CRL retrieval mechanisms. Certificates and CRLs in incoming messages 557 are not required to be in any particular order nor are they required 558 to be in any way related to the sender or recipient of the message 559 (although in most cases they will be related to the sender). 560 Incoming certificates and CRLs SHOULD be cached for use in path 561 validation and optionally stored for later use. This temporary 562 certificate and CRL cache SHOULD be used to augment any other 563 certificate and CRL retrieval mechanisms for path validation on 564 incoming signed messages. 566 When verifying a signature and the certificates that are included in 567 the message, if a signingCertificate attribute from RFC 2634 [ESS] or 568 a signingCertificateV2 attribute from RFC 5035 [ESS] is found in an 569 S/MIME message, it SHALL be used to identify the signer's 570 certificate. Otherwise, the certificate is identified in an S/MIME 571 message, either using the issuerAndSerialNumber, which identifies the 572 signer's certificate by the issuer's distinguished name and the 573 certificate serial number, or the subjectKeyIdentifier, which 574 identifies the signer's certificate by a key identifier. 576 When decrypting an encrypted message, if a 577 SMIMEEncryptionKeyPreference attribute is found in an encapsulating 578 SignedData, it SHALL be used to identify the originator's certificate 579 found in OriginatorInfo. See [RFC5652] for the CMS fields that 580 reference the originator's and recipient's certificates. 582 4.3. Certificate and CRL Signing Algorithms and Key Sizes 584 Certificates and Certificate Revocation Lists (CRLs) are signed by 585 the certificate issuer. Receiving agents: 587 - MUST support ECDSA with curve P-256 with SHA-256. 589 - MUST support EdDSA with curve 25519 using PureEdDSA mode. 591 - MUST- support RSA PKCS#1 v1.5 with SHA-256. 593 - SHOULD support RSASSA-PSS with SHA-256. 595 Implementations SHOULD use deterministic generation for the parameter 596 'k' for ECDSA as outlined in [RFC6979]. EdDSA is defined to generate 597 this parameter deterministically. 599 The following are the RSA and RSASSA-PSS key size requirements for 600 S/MIME receiving agents during certificate and CRL signature 601 verification: 603 key size <= 2047 : SHOULD NOT (see Historic Considerations) 604 2048 <= key size <= 4096 : MUST (see Security Considerations) 605 4096 < key size : MAY (see Security Considerations) 607 The signature algorithm object identifiers for RSA PKCS#1 v1.5 and 608 RSASSA-PSS with SHA-256 using 1024-bit through 3072-bit public keys 609 are specified in [RFC4055] and the signature algorithm definition is 610 found in [FIPS186-2] with Change Notice 1. 612 The signature algorithm object identifiers for RSA PKCS#1 v1.5 and 613 RSASSA-PSS with SHA-256 using 4096-bit public keys are specified in 614 [RFC4055] and the signature algorithm definition is found in 615 [RFC3447]. 617 For RSASSA-PSS with SHA-256 see [RFC4056]. 619 For ECDSA see [RFC5758] and [RFC6090]. The first reference provides 620 the signature algorithm's object identifier and the second provides 621 the signature algorithm's definition. Curves other than curve P-256 622 MAY be used as well. 624 For EdDSA see [I-D.ietf-curdle-pkix] and [RFC8032]. The first 625 reference provides the signature algorithm's object identifier and 626 the second provides the signature algorithm's definition. Other 627 curves than curve 25519 MAY be used as well. 629 4.4. PKIX Certificate Extensions 631 PKIX describes an extensible framework in which the basic certificate 632 information can be extended and describes how such extensions can be 633 used to control the process of issuing and validating certificates. 634 The LAMPS Working Group has ongoing efforts to identify and create 635 extensions that have value in particular certification environments. 636 Further, there are active efforts underway to issue PKIX certificates 637 for business purposes. This document identifies the minimum required 638 set of certificate extensions that have the greatest value in the 639 S/MIME environment. The syntax and semantics of all the identified 640 extensions are defined in [RFC5280]. 642 Sending and receiving agents MUST correctly handle the basic 643 constraints, key usage, authority key identifier, subject key 644 identifier, and subject alternative names certificate extensions when 645 they appear in end-entity and CA certificates. Some mechanism SHOULD 646 exist to gracefully handle other certificate extensions when they 647 appear in end-entity or CA certificates. 649 Certificates issued for the S/MIME environment SHOULD NOT contain any 650 critical extensions (extensions that have the critical field set to 651 TRUE) other than those listed here. These extensions SHOULD be 652 marked as non-critical unless the proper handling of the extension is 653 deemed critical to the correct interpretation of the associated 654 certificate. Other extensions may be included, but those extensions 655 SHOULD NOT be marked as critical. 657 Interpretation and syntax for all extensions MUST follow [RFC5280], 658 unless otherwise specified here. 660 4.4.1. Basic Constraints 662 The basic constraints extension serves to delimit the role and 663 position that an issuing authority or end-entity certificate plays in 664 a certification path. 666 For example, certificates issued to CAs and subordinate CAs contain a 667 basic constraints extension that identifies them as issuing authority 668 certificates. End-entity certificates contain the key usage 669 extension that restrains end-entities from using the key when 670 performing issuing authority operations (see Section 4.4.2). 672 As per [RFC5280], certificates MUST contain a basicConstraints 673 extension in CA certificates, and SHOULD NOT contain that extension 674 in end-entity certificates. 676 4.4.2. Key Usage Certificate Extension 678 The key usage extension serves to limit the technical purposes for 679 which a public key listed in a valid certificate may be used. 680 Issuing authority certificates may contain a key usage extension that 681 restricts the key to signing certificates, certificate revocation 682 lists, and other data. 684 For example, a certification authority may create subordinate issuer 685 certificates that contain a key usage extension that specifies that 686 the corresponding public key can be used to sign end user 687 certificates and sign CRLs. 689 If a key usage extension is included in a PKIX certificate, then it 690 MUST be marked as critical. 692 S/MIME receiving agents MUST NOT accept the signature of a message if 693 it was verified using a certificate that contains the key usage 694 extension without at least one of the digitalSignature or 695 nonRepudiation bits set. Sometimes S/MIME is used as a secure 696 message transport for applications beyond interpersonal messaging; in 697 such cases, the S/MIME-enabled application can specify additional 698 requirements concerning the digitalSignature or nonRepudiation bits 699 within this extension. 701 If the key usage extension is not specified, receiving clients MUST 702 presume that both the digitalSignature and nonRepudiation bits are 703 set. 705 4.4.3. Subject Alternative Name 707 The subject alternative name extension is used in S/MIME as the 708 preferred means to convey the email address(es) that correspond(s) to 709 the entity for this certificate. If the local portion of the email 710 address is ASCII, it MUST be encoded using the rfc822Name CHOICE of 711 the GeneralName type as described in [RFC5280], Section 4.2.1.6. If 712 the local portion of the email address is not ASCII, it MUST be 713 encoded using the otherName CHOICE of the GeneralName type as 714 described in [I-D.ietf-lamps-eai-addresses], Section 3. Since the 715 SubjectAltName type is a SEQUENCE OF GeneralName, multiple email 716 addresses MAY be present. 718 4.4.4. Extended Key Usage Extension 720 The extended key usage extension also serves to limit the technical 721 purposes for which a public key listed in a valid certificate may be 722 used. The set of technical purposes for the certificate therefore 723 are the intersection of the uses indicated in the key usage and 724 extended key usage extensions. 726 For example, if the certificate contains a key usage extension 727 indicating digital signature and an extended key usage extension that 728 includes the email protection OID, then the certificate may be used 729 for signing but not encrypting S/MIME messages. If the certificate 730 contains a key usage extension indicating digital signature but no 731 extended key usage extension, then the certificate may also be used 732 to sign but not encrypt S/MIME messages. 734 If the extended key usage extension is present in the certificate, 735 then interpersonal message S/MIME receiving agents MUST check that it 736 contains either the emailProtection or the anyExtendedKeyUsage OID as 737 defined in [RFC5280]. S/MIME uses other than interpersonal messaging 738 MAY require the explicit presence of the extended key usage extension 739 or other OIDs to be present in the extension or both. 741 5. IANA Considertions 743 This document has no new IANA considerations. 745 6. Security Considerations 747 All of the security issues faced by any cryptographic application 748 must be faced by a S/MIME agent. Among these issues are protecting 749 the user's private key, preventing various attacks, and helping the 750 user avoid mistakes such as inadvertently encrypting a message for 751 the wrong recipient. The entire list of security considerations is 752 beyond the scope of this document, but some significant concerns are 753 listed here. 755 When processing certificates, there are many situations where the 756 processing might fail. Because the processing may be done by a user 757 agent, a security gateway, or other program, there is no single way 758 to handle such failures. Just because the methods to handle the 759 failures have not been listed, however, the reader should not assume 760 that they are not important. The opposite is true: if a certificate 761 is not provably valid and associated with the message, the processing 762 software should take immediate and noticeable steps to inform the end 763 user about it. 765 Some of the many places where signature and certificate checking 766 might fail include: 768 - no Internet mail addresses in a certificate match the sender of a 769 message, if the certificate contains at least one mail address 771 - no certificate chain leads to a trusted CA 773 - no ability to check the CRL for a certificate 775 - an invalid CRL was received 777 - the CRL being checked is expired 779 - the certificate is expired 781 - the certificate has been revoked 783 There are certainly other instances where a certificate may be 784 invalid, and it is the responsibility of the processing software to 785 check them all thoroughly, and to decide what to do if the check 786 fails. 788 It is possible for there to be multiple unexpired CRLs for a CA. If 789 an agent is consulting CRLs for certificate validation, it SHOULD 790 make sure that the most recently issued CRL for that CA is consulted, 791 since an S/MIME message sender could deliberately include an older 792 unexpired CRL in an S/MIME message. This older CRL might not include 793 recently revoked certificates, which might lead an agent to accept a 794 certificate that has been revoked in a subsequent CRL. 796 When determining the time for a certificate validity check, agents 797 have to be careful to use a reliable time. In most cases the time 798 used SHOULD be the current time, some exceptions to this would be: 800 - The time the message was received is stored in a secure manner and 801 is used at a later time to validate the message. 803 - The time in a SigningTime attribute found in a counter signature 804 attribute which has been successfully validated. 806 The SigningTime attribute could be deliberately set to direct the 807 receiving agent to check a CRL that could have out-of-date revocation 808 status for a certificate, or cause an improper result when checking 809 the Validity field of a certificate. This could be done either by 810 the sender of the message, or an attacker which has compromised the 811 key of the sender. 813 In addition to the Security Considerations identified in [RFC5280], 814 caution should be taken when processing certificates that have not 815 first been validated to a trust anchor. Certificates could be 816 manufactured by untrusted sources for the purpose of mounting denial 817 of service or other attacks. For example, keys selected to require 818 excessive cryptographic processing, or extensive lists of CRL 819 Distribution Point (CDP) and/or Authority Information Access (AIA) 820 addresses in the certificate, could be used to mount denial-of- 821 service attacks. Similarly, attacker-specified CDP and/or AIA 822 addresses could be included in fake certificates to allow the 823 originator to detect receipt of the message even if signature 824 verification fails. 826 RSA keys of less than 2048 bits are now considered by many experts to 827 be cryptographically insecure (due to advances in computing power), 828 and SHOULD no longer be used to sign certificates or CRLs. Such keys 829 were previously considered secure, so processing previously received 830 signed and encrypted mail may require processing certificates or CRLs 831 signed with weak keys. Implementations that wish to support previous 832 versions of S/MIME or process old messages need to consider the 833 security risks that result from accepting certificates and CRLs with 834 smaller key sizes (e.g., spoofed certificates) versus the costs of 835 denial of service. If an implementation supports verification of 836 certificates or CRLs generated with RSA and DSA keys of less than 837 2048 bits, it MUST warn the user. Implementers should consider 838 providing a stronger warning for weak signatures on certificates and 839 CRLs associated with newly received messages than the one provided 840 for certificates and CRLs associated with previously stored messages. 841 Server implementations (e.g., secure mail list servers) where user 842 warnings are not appropriate SHOULD reject messages with weak 843 cryptography. 845 If an implementation is concerned about compliance with National 846 Institute of Standards and Technology (NIST) key size 847 recommendations, then see [SP800-57]. 849 7. References 851 7.1. Normative References 853 [FIPS186-2] 854 National Institute of Standards and Technology (NIST), 855 "Digital Signature Standard (DSS) [With Change Notice 1]", 856 Federal Information Processing Standards 857 Publication 186-2, January 2000. 859 [FIPS186-3] 860 National Institute of Standards and Technology (NIST), 861 "Digital Signature Standard (DSS)", Federal Information 862 Processing Standards Publication 186-3, June 2009. 864 [I-D.ietf-lamps-eai-addresses] 865 Melnikov, A. and W. Chuang, "Internationalized Email 866 Addresses in X.509 certificates", draft-ietf-lamps-eai- 867 addresses-18 (work in progress), March 2018. 869 [I-D.ietf-lamps-rfc5751-bis] 870 Schaad, J., Ramsdell, B., and S. Turner, "Secure/ 871 Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 872 Message Specification", draft-ietf-lamps-rfc5751-bis-11 873 (work in progress), July 2018. 875 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 876 Requirement Levels", BCP 14, RFC 2119, 877 DOI 10.17487/RFC2119, March 1997, 878 . 880 [RFC2634] Hoffman, P., Ed., "Enhanced Security Services for S/MIME", 881 RFC 2634, DOI 10.17487/RFC2634, June 1999, 882 . 884 [RFC2985] Nystrom, M. and B. Kaliski, "PKCS #9: Selected Object 885 Classes and Attribute Types Version 2.0", RFC 2985, 886 DOI 10.17487/RFC2985, November 2000, 887 . 889 [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and 890 Identifiers for the Internet X.509 Public Key 891 Infrastructure Certificate and Certificate Revocation List 892 (CRL) Profile", RFC 3279, DOI 10.17487/RFC3279, April 893 2002, . 895 [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography 896 Standards (PKCS) #1: RSA Cryptography Specifications 897 Version 2.1", RFC 3447, DOI 10.17487/RFC3447, February 898 2003, . 900 [RFC4055] Schaad, J., Kaliski, B., and R. Housley, "Additional 901 Algorithms and Identifiers for RSA Cryptography for use in 902 the Internet X.509 Public Key Infrastructure Certificate 903 and Certificate Revocation List (CRL) Profile", RFC 4055, 904 DOI 10.17487/RFC4055, June 2005, 905 . 907 [RFC4056] Schaad, J., "Use of the RSASSA-PSS Signature Algorithm in 908 Cryptographic Message Syntax (CMS)", RFC 4056, 909 DOI 10.17487/RFC4056, June 2005, 910 . 912 [RFC5035] Schaad, J., "Enhanced Security Services (ESS) Update: 913 Adding CertID Algorithm Agility", RFC 5035, 914 DOI 10.17487/RFC5035, August 2007, 915 . 917 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 918 Housley, R., and W. Polk, "Internet X.509 Public Key 919 Infrastructure Certificate and Certificate Revocation List 920 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 921 . 923 [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 924 RFC 5652, DOI 10.17487/RFC5652, September 2009, 925 . 927 [RFC5750] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 928 Mail Extensions (S/MIME) Version 3.2 Certificate 929 Handling", RFC 5750, DOI 10.17487/RFC5750, January 2010, 930 . 932 [RFC5751] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 933 Mail Extensions (S/MIME) Version 3.2 Message 934 Specification", RFC 5751, DOI 10.17487/RFC5751, January 935 2010, . 937 [RFC5755] Farrell, S., Housley, R., and S. Turner, "An Internet 938 Attribute Certificate Profile for Authorization", 939 RFC 5755, DOI 10.17487/RFC5755, January 2010, 940 . 942 [RFC5758] Dang, Q., Santesson, S., Moriarty, K., Brown, D., and T. 943 Polk, "Internet X.509 Public Key Infrastructure: 944 Additional Algorithms and Identifiers for DSA and ECDSA", 945 RFC 5758, DOI 10.17487/RFC5758, January 2010, 946 . 948 [RFC6979] Pornin, T., "Deterministic Usage of the Digital Signature 949 Algorithm (DSA) and Elliptic Curve Digital Signature 950 Algorithm (ECDSA)", RFC 6979, DOI 10.17487/RFC6979, August 951 2013, . 953 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 954 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 955 May 2017, . 957 [SMIMEv3.2] 958 "S/MIME version 3.2". 960 This group of documents represents S/MIME version 3.2. 961 This set of documents are [RFC2634], [RFC5750], [[This 962 Document]], [RFC5652], and [RFC5035]. 964 [SMIMEv4.0] 965 "S/MIME version 4.0". 967 This group of documents represents S/MIME version 4.0. 968 This set of documents are [RFC2634], 969 [I-D.ietf-lamps-rfc5751-bis], [[This Document]], 970 [RFC5652], and [RFC5035]. 972 [X.680] "Information Technology - Abstract Syntax Notation One 973 (ASN.1): Specification of basic notation. ITU-T 974 Recommendation X.680 (2002) | ISO/IEC 8824-1:2002.". 976 7.2. Informational References 978 [ESS] "Enhanced Security Services for S/ MIME". 980 This is the set of documents dealing with enhanced 981 security services and refers to [RFC2634] and [RFC5035]. 983 [I-D.ietf-curdle-pkix] 984 Josefsson, S. and J. Schaad, "Algorithm Identifiers for 985 Ed25519, Ed448, X25519 and X448 for use in the Internet 986 X.509 Public Key Infrastructure", draft-ietf-curdle- 987 pkix-10 (work in progress), May 2018. 989 [PKCS6] RSA Laboratories, "PKCS #6: Extended-Certificate Syntax 990 Standard", November 1993. 992 [RFC2311] Dusse, S., Hoffman, P., Ramsdell, B., Lundblade, L., and 993 L. Repka, "S/MIME Version 2 Message Specification", 994 RFC 2311, DOI 10.17487/RFC2311, March 1998, 995 . 997 [RFC2312] Dusse, S., Hoffman, P., Ramsdell, B., and J. Weinstein, 998 "S/MIME Version 2 Certificate Handling", RFC 2312, 999 DOI 10.17487/RFC2312, March 1998, 1000 . 1002 [RFC2313] Kaliski, B., "PKCS #1: RSA Encryption Version 1.5", 1003 RFC 2313, DOI 10.17487/RFC2313, March 1998, 1004 . 1006 [RFC2314] Kaliski, B., "PKCS #10: Certification Request Syntax 1007 Version 1.5", RFC 2314, DOI 10.17487/RFC2314, March 1998, 1008 . 1010 [RFC2315] Kaliski, B., "PKCS #7: Cryptographic Message Syntax 1011 Version 1.5", RFC 2315, DOI 10.17487/RFC2315, March 1998, 1012 . 1014 [RFC2630] Housley, R., "Cryptographic Message Syntax", RFC 2630, 1015 DOI 10.17487/RFC2630, June 1999, 1016 . 1018 [RFC2631] Rescorla, E., "Diffie-Hellman Key Agreement Method", 1019 RFC 2631, DOI 10.17487/RFC2631, June 1999, 1020 . 1022 [RFC2632] Ramsdell, B., Ed., "S/MIME Version 3 Certificate 1023 Handling", RFC 2632, DOI 10.17487/RFC2632, June 1999, 1024 . 1026 [RFC2633] Ramsdell, B., Ed., "S/MIME Version 3 Message 1027 Specification", RFC 2633, DOI 10.17487/RFC2633, June 1999, 1028 . 1030 [RFC3114] Nicolls, W., "Implementing Company Classification Policy 1031 with the S/MIME Security Label", RFC 3114, 1032 DOI 10.17487/RFC3114, May 2002, 1033 . 1035 [RFC3850] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 1036 Extensions (S/MIME) Version 3.1 Certificate Handling", 1037 RFC 3850, DOI 10.17487/RFC3850, July 2004, 1038 . 1040 [RFC3851] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 1041 Extensions (S/MIME) Version 3.1 Message Specification", 1042 RFC 3851, DOI 10.17487/RFC3851, July 2004, 1043 . 1045 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 1046 RFC 3852, DOI 10.17487/RFC3852, July 2004, 1047 . 1049 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 1050 Curve Cryptography Algorithms", RFC 6090, 1051 DOI 10.17487/RFC6090, February 2011, 1052 . 1054 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 1055 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 1056 RFC 6151, DOI 10.17487/RFC6151, March 2011, 1057 . 1059 [RFC6194] Polk, T., Chen, L., Turner, S., and P. Hoffman, "Security 1060 Considerations for the SHA-0 and SHA-1 Message-Digest 1061 Algorithms", RFC 6194, DOI 10.17487/RFC6194, March 2011, 1062 . 1064 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital 1065 Signature Algorithm (EdDSA)", RFC 8032, 1066 DOI 10.17487/RFC8032, January 2017, 1067 . 1069 [RFC8162] Hoffman, P. and J. Schlyter, "Using Secure DNS to 1070 Associate Certificates with Domain Names for S/MIME", 1071 RFC 8162, DOI 10.17487/RFC8162, May 2017, 1072 . 1074 [SMIMEv2] "S/MIME version v2". 1076 This group of documents represents S/MIME version 2. This 1077 set of documents are [RFC2311], [RFC2312], [RFC2313], 1078 [RFC2314], and [RFC2315]. 1080 [SMIMEv3] "S/MIME version 3". 1082 This group of documents represents S/MIME version 3. This 1083 set of documents are [RFC2630], [RFC2631], [RFC2632], 1084 [RFC2633], [RFC2634], and [RFC5035]. 1086 [SMIMEv3.1] 1087 "S/MIME version 3.1". 1089 This group of documents represents S/MIME version 3.1. 1090 This set of documents are [RFC2634], [RFC3850], [RFC3851], 1091 [RFC3852], and [RFC5035]. 1093 [SP800-57] 1094 National Institute of Standards and Technology (NIST), 1095 "Special Publication 800-57: Recommendation for Key 1096 Management", August 2005. 1098 [X.500] "ITU-T Recommendation X.500 (1997) | ISO/IEC 9594- 1:1997, 1099 Information technology - Open Systems Interconnection - 1100 The Directory: Overview of concepts, models and 1101 services.". 1103 Appendix A. Historic Considerations 1105 A.1. Signature Algorithms and Key Sizes 1107 There are a number of problems with validating certificates on 1108 sufficiently historic messages. For this reason it is strongly 1109 suggested that UAs treat these certificates differently from those on 1110 current messages. These problems include: 1112 - CAs are not required to keep certificates on a CRL beyond one 1113 update after a certificate has expired. This means that unless 1114 CRLs are cached as part of the message it is not always possible 1115 to check if a certificate has been revoked. The same problems 1116 exist with OCSP responses as they may be based on a CRL rather 1117 than on the certificate database. 1119 - RSA and DSA keys of less than 2048 bits are now considered by many 1120 experts to be cryptographically insecure (due to advances in 1121 computing power). Such keys were previously considered secure, so 1122 processing of historic certificates will often result in the use 1123 of weak keys. Implementations that wish to support previous 1124 versions of S/MIME or process old messages need to consider the 1125 security risks that result from smaller key sizes (e.g., spoofed 1126 messages) versus the costs of denial of service. 1128 [SMIMEv3.1] set the lower limit on suggested key sizes for 1129 creating and validation at 1024 bits. Prior to that the lower 1130 bound on key sizes was 512 bits. 1132 - Hash functions used to validate signatures on historic messages 1133 may no longer be considered to be secure (see below). While there 1134 are not currently any known practical pre-image or second pre- 1135 image attacks against MD5 or SHA-1, the fact they are no longer 1136 considered to be collision resistant implies that the security 1137 level of any signature that is created with that these hash 1138 algorithms should also be considered as suspect. 1140 The following algorithms have been called out for some level of 1141 support by previous S/MIME specifications: 1143 - RSA with MD5 was dropped in [SMIMEv4.0]. MD5 is no longer 1144 considered to be secure as it is no longer collision-resistant. 1145 Details can be found in [RFC6151]. 1147 - RSA and DSA with SHA-1 were dropped in [SMIMEv4.0]. SHA-1 is no 1148 longer considered to be secure as it is no longer collision- 1149 resistant. The IETF statement on SHA-1 can be found in [RFC6194] 1150 but it is out-of-date relative to the most recent advances. 1152 - DSA with SHA-256 support was dropped in [SMIMEv4.0]. DSA was 1153 dropped as part of a general movement from finite fields to 1154 elliptic curves. Issues have come up dealing with non- 1155 deterministic generation of the parameter 'k' (see [RFC6979]). 1157 For 512-bit RSA with SHA-1 see [RFC3279] and [FIPS186-2] without 1158 Change Notice 1, for 512-bit RSA with SHA-256 see [RFC4055] and 1159 [FIPS186-2] without Change Notice 1. 1161 For 512-bit DSA with SHA-1 see [RFC3279] and [FIPS186-2] without 1162 Change Notice 1, for 512-bit DSA with SHA-256 see [RFC5758] and 1163 [FIPS186-2] without Change Notice 1, for 1024-bit DSA with SHA-1 see 1164 [RFC3279] and [FIPS186-2] with Change Notice 1, for 1024-bit through 1165 3072 DSA with SHA-256 see [RFC5758] and [FIPS186-3]. In either case, 1166 the first reference provides the signature algorithm's object 1167 identifier and the second provides the signature algorithm's 1168 definition. 1170 Appendix B. Moving S/MIME v2 Certificate Handling to Historic Status 1172 The S/MIME v3 [SMIMEv3], v3.1 [SMIMEv3.1], v3.2 [SMIMEv3.2], and v4.0 1173 (this document) are backward compatible with the S/MIME v2 1174 Certificate Handling Specification [SMIMEv2], with the exception of 1175 the algorithms (dropped RC2/40 requirement and added DSA and RSASSA- 1176 PSS requirements). Therefore, RFC 2312 [SMIMEv2] was moved to 1177 Historic status. 1179 Appendix C. Acknowledgments 1181 Many thanks go out to the other authors of the S/MIME v2 RFC: Steve 1182 Dusse, Paul Hoffman, and Jeff Weinstein. Without v2, there wouldn't 1183 be a v3, v3.1, v3.2 or v4.0. 1185 A number of the members of the S/MIME Working Group have also worked 1186 very hard and contributed to this document. Any list of people is 1187 doomed to omission, and for that I apologize. In alphabetical order, 1188 the following people stand out in my mind because they made direct 1189 contributions to this document. 1191 Bill Flanigan, Trevor Freeman, Elliott Ginsburg, Alfred Hoenes, Paul 1192 Hoffman, Russ Housley, David P. Kemp, Michael Myers, John Pawling, 1193 and Denis Pinkas. 1195 The version 4 update to the S/MIME documents was done under the 1196 auspices of the LAMPS Working Group. 1198 Authors' Addresses 1200 Jim Schaad 1201 August Cellars 1203 Email: ietf@augustcellars.com 1205 Blake Ramsdell 1206 Brute Squad Labs, Inc. 1208 Email: blaker@gmail.com 1210 Sean Turner 1211 sn3rd 1213 Email: sean@sn3rd.com