idnits 2.17.1 draft-ietf-lamps-rfc5751-bis-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 2 instances of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. == The 'Obsoletes: ' line in the draft header should list only the _numbers_ of the RFCs which will be obsoleted by this document (if approved); it should not include the word 'RFC' in the list. -- The abstract seems to indicate that this document obsoletes RFC5751, but the header doesn't have an 'Obsoletes:' line to match this. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 1176 has weird spacing: '...sedData id-...' == Line 1577 has weird spacing: '...s7-mime n/a ...' == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (October 29, 2016) is 2729 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'MIME-SECURE' is mentioned on line 1402, but not defined -- Looks like a reference, but probably isn't: '0' on line 2300 -- Looks like a reference, but probably isn't: '1' on line 2301 -- Looks like a reference, but probably isn't: '2' on line 2302 == Missing Reference: 'CMSALG' is mentioned on line 2321, but not defined == Missing Reference: 'CMS-SHA2' is mentioned on line 2321, but not defined == Missing Reference: 'RSAPSS' is mentioned on line 2321, but not defined == Missing Reference: 'RSAOAEP' is mentioned on line 2322, but not defined == Unused Reference: 'I-D.ietf-curdle-cms-eddsa-signatures' is defined on line 1938, but no explicit reference was found in the text == Unused Reference: 'I-D.ietf-lamps-rfc5750-bis' is defined on line 2066, but no explicit reference was found in the text == Unused Reference: 'RFC2049' is defined on line 1976, but no explicit reference was found in the text == Unused Reference: 'RFC4288' is defined on line 2024, but no explicit reference was found in the text == Unused Reference: 'RFC4289' is defined on line 2028, but no explicit reference was found in the text == Unused Reference: 'RFC2314' is defined on line 2214, but no explicit reference was found in the text == Unused Reference: 'RFC2633' is defined on line 2220, but no explicit reference was found in the text == Unused Reference: 'RFC3852' is defined on line 2227, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'CHARSETS' -- Possible downref: Non-RFC (?) normative reference: ref. 'CMS' -- Possible downref: Non-RFC (?) normative reference: ref. 'ESS' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-4' == Outdated reference: A later version (-10) exists of draft-ietf-curdle-cms-ecdh-new-curves-01 == Outdated reference: A later version (-08) exists of draft-ietf-curdle-cms-eddsa-signatures-00 -- Possible downref: Non-RFC (?) normative reference: ref. 'MIME-SPEC' ** Obsolete normative reference: RFC 2138 (Obsoleted by RFC 2865) ** Obsolete normative reference: RFC 4288 (Obsoleted by RFC 6838) -- Duplicate reference: RFC5035, mentioned in 'RFC5652', was also mentioned in 'RFC5035'. ** Downref: Normative reference to an Informational RFC: RFC 5753 -- Obsolete informational reference (is this intentional?): RFC 2313 (Obsoleted by RFC 2437) -- Duplicate reference: RFC2315, mentioned in 'RFC2315', was also mentioned in 'RFC2314'. -- Obsolete informational reference (is this intentional?): RFC 2630 (Obsoleted by RFC 3369, RFC 3370) -- Obsolete informational reference (is this intentional?): RFC 2632 (Obsoleted by RFC 3850) -- Duplicate reference: RFC5035, mentioned in 'RFC2633', was also mentioned in 'RFC5652'. -- Obsolete informational reference (is this intentional?): RFC 3850 (Obsoleted by RFC 5750) -- Obsolete informational reference (is this intentional?): RFC 3851 (Obsoleted by RFC 5751) -- Duplicate reference: RFC5035, mentioned in 'RFC3852', was also mentioned in 'RFC2633'. -- Obsolete informational reference (is this intentional?): RFC 5750 (Obsoleted by RFC 8550) -- Obsolete informational reference (is this intentional?): RFC 5751 (Obsoleted by RFC 8551) Summary: 3 errors (**), 0 flaws (~~), 21 warnings (==), 21 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 LAMPS J. Schaad 3 Internet-Draft August Cellars 4 Obsoletes: RFC5751 (if approved) B. Ramsdell 5 Intended status: Standards Track Brute Squad Labs, Inc. 6 Expires: May 2, 2017 S. Turner 7 sn3rd 8 October 29, 2016 10 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 11 Message Specification 12 draft-ietf-lamps-rfc5751-bis-02 14 Abstract 16 This document defines Secure/Multipurpose Internet Mail Extensions 17 (S/MIME) version 4.0. S/MIME provides a consistent way to send and 18 receive secure MIME data. Digital signatures provide authentication, 19 message integrity, and non-repudiation with proof of origin. 20 Encryption provides data confidentiality. Compression can be used to 21 reduce data size. This document obsoletes RFC 5751. 23 Contributing to this document 25 The source for this draft is being maintained in GitHub. Suggested 26 changes should be submitted as pull requests at . Instructions are on that page as well. Editorial 28 changes can be managed in GitHub, but any substantial issues need to 29 be discussed on the LAMPS mailing list. 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at http://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on May 2, 2017. 48 Copyright Notice 50 Copyright (c) 2016 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (http://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 This document may contain material from IETF Documents or IETF 64 Contributions published or made publicly available before November 65 10, 2008. The person(s) controlling the copyright in some of this 66 material may not have granted the IETF Trust the right to allow 67 modifications of such material outside the IETF Standards Process. 68 Without obtaining an adequate license from the person(s) controlling 69 the copyright in such materials, this document may not be modified 70 outside the IETF Standards Process, and derivative works of it may 71 not be created outside the IETF Standards Process, except to format 72 it for publication as an RFC or to translate it into languages other 73 than English. 75 Table of Contents 77 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 78 1.1. Specification Overview . . . . . . . . . . . . . . . . . 4 79 1.2. Definitions . . . . . . . . . . . . . . . . . . . . . . . 5 80 1.3. Conventions Used in This Document . . . . . . . . . . . . 6 81 1.4. Compatibility with Prior Practice of S/MIME . . . . . . . 7 82 1.5. Changes from S/MIME v3 to S/MIME v3.1 . . . . . . . . . . 7 83 1.6. Changes from S/MIME v3.1 to S/MIME v3.2 . . . . . . . . . 8 84 1.7. Changes since S/MIME v3.2 . . . . . . . . . . . . . . . . 9 85 2. CMS Options . . . . . . . . . . . . . . . . . . . . . . . . . 9 86 2.1. DigestAlgorithmIdentifier . . . . . . . . . . . . . . . . 9 87 2.2. SignatureAlgorithmIdentifier . . . . . . . . . . . . . . 10 88 2.3. KeyEncryptionAlgorithmIdentifier . . . . . . . . . . . . 11 89 2.4. General Syntax . . . . . . . . . . . . . . . . . . . . . 11 90 2.4.1. Data Content Type . . . . . . . . . . . . . . . . . . 11 91 2.4.2. SignedData Content Type . . . . . . . . . . . . . . . 12 92 2.4.3. EnvelopedData Content Type . . . . . . . . . . . . . 12 93 2.4.4. AuthEnvelopedData Content Type . . . . . . . . . . . 12 94 2.4.5. CompressedData Content Type . . . . . . . . . . . . . 12 95 2.5. Attributes and the SignerInfo Type . . . . . . . . . . . 12 96 2.5.1. Signing Time Attribute . . . . . . . . . . . . . . . 13 97 2.5.2. SMIME Capabilities Attribute . . . . . . . . . . . . 13 98 2.5.3. Encryption Key Preference Attribute . . . . . . . . . 15 99 2.6. SignerIdentifier SignerInfo Type . . . . . . . . . . . . 16 100 2.7. ContentEncryptionAlgorithmIdentifier . . . . . . . . . . 17 101 2.7.1. Deciding Which Encryption Method to Use . . . . . . . 17 102 2.7.2. Choosing Weak Encryption . . . . . . . . . . . . . . 18 103 2.7.3. Multiple Recipients . . . . . . . . . . . . . . . . . 19 104 3. Creating S/MIME Messages . . . . . . . . . . . . . . . . . . 19 105 3.1. Preparing the MIME Entity for Signing, Enveloping, or 106 Compressing . . . . . . . . . . . . . . . . . . . . . . . 19 107 3.1.1. Canonicalization . . . . . . . . . . . . . . . . . . 21 108 3.1.2. Transfer Encoding . . . . . . . . . . . . . . . . . . 21 109 3.1.3. Transfer Encoding for Signing Using multipart/signed 22 110 3.1.4. Sample Canonical MIME Entity . . . . . . . . . . . . 23 111 3.2. The application/pkcs7-mime Media Type . . . . . . . . . . 24 112 3.2.1. The name and filename Parameters . . . . . . . . . . 24 113 3.2.2. The smime-type Parameter . . . . . . . . . . . . . . 25 114 3.3. Creating an Enveloped-Only Message . . . . . . . . . . . 26 115 3.4. Creating an Authenticated Enveloped-Only Message . . . . 27 116 3.5. Creating a Signed-Only Message . . . . . . . . . . . . . 28 117 3.5.1. Choosing a Format for Signed-Only Messages . . . . . 28 118 3.5.2. Signing Using application/pkcs7-mime with SignedData 28 119 3.5.3. Signing Using the multipart/signed Format . . . . . . 29 120 3.6. Creating a Compressed-Only Message . . . . . . . . . . . 31 121 3.7. Multiple Operations . . . . . . . . . . . . . . . . . . . 32 122 3.8. Creating a Certificate Management Message . . . . . . . . 33 123 3.9. Registration Requests . . . . . . . . . . . . . . . . . . 33 124 3.10. Identifying an S/MIME Message . . . . . . . . . . . . . . 34 125 4. Certificate Processing . . . . . . . . . . . . . . . . . . . 34 126 4.1. Key Pair Generation . . . . . . . . . . . . . . . . . . . 34 127 4.2. Signature Generation . . . . . . . . . . . . . . . . . . 35 128 4.3. Signature Verification . . . . . . . . . . . . . . . . . 35 129 4.4. Encryption . . . . . . . . . . . . . . . . . . . . . . . 35 130 4.5. Decryption . . . . . . . . . . . . . . . . . . . . . . . 36 131 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 36 132 5.1. Media Type for application/pkcs7-mime . . . . . . . . . . 36 133 5.2. Media Type for application/pkcs7-signature . . . . . . . 37 134 5.3. Register authEnvelopedData smime-type . . . . . . . . . . 38 135 6. Security Considerations . . . . . . . . . . . . . . . . . . . 38 136 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 42 137 7.1. Normative References . . . . . . . . . . . . . . . . . . 42 138 7.2. Informative References . . . . . . . . . . . . . . . . . 46 139 Appendix A. ASN.1 Module . . . . . . . . . . . . . . . . . . . . 49 140 Appendix B. Historic Mail Considerations . . . . . . . . . . . . 51 141 B.1. DigestAlgorithmIdentifier . . . . . . . . . . . . . . . . 51 142 B.2. Signature Algorithms . . . . . . . . . . . . . . . . . . 51 143 B.3. ContentEncryptionAlgorithmIdentifier . . . . . . . . . . 53 144 B.4. KeyEncryptionAlgorithmIdentifier . . . . . . . . . . . . 54 145 Appendix C. Moving S/MIME v2 Message Specification to Historic 146 Status . . . . . . . . . . . . . . . . . . . . . . . 54 147 Appendix D. Acknowledgments . . . . . . . . . . . . . . . . . . 54 148 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 55 150 1. Introduction 152 S/MIME (Secure/Multipurpose Internet Mail Extensions) provides a 153 consistent way to send and receive secure MIME data. Based on the 154 popular Internet MIME standard, S/MIME provides the following 155 cryptographic security services for electronic messaging 156 applications: authentication, message integrity and non-repudiation 157 of origin (using digital signatures), and data confidentiality (using 158 encryption). As a supplementary service, S/MIME provides for message 159 compression. 161 S/MIME can be used by traditional mail user agents (MUAs) to add 162 cryptographic security services to mail that is sent, and to 163 interpret cryptographic security services in mail that is received. 164 However, S/MIME is not restricted to mail; it can be used with any 165 transport mechanism that transports MIME data, such as HTTP or SIP. 166 As such, S/MIME takes advantage of the object-based features of MIME 167 and allows secure messages to be exchanged in mixed-transport 168 systems. 170 Further, S/MIME can be used in automated message transfer agents that 171 use cryptographic security services that do not require any human 172 intervention, such as the signing of software-generated documents and 173 the encryption of FAX messages sent over the Internet. 175 1.1. Specification Overview 177 This document describes a protocol for adding cryptographic signature 178 and encryption services to MIME data. The MIME standard [MIME-SPEC] 179 provides a general structure for the content of Internet messages and 180 allows extensions for new content-type-based applications. 182 This specification defines how to create a MIME body part that has 183 been cryptographically enhanced according to the Cryptographic 184 Message Syntax (CMS) [CMS], which is derived from PKCS #7 [RFC2315]. 185 This specification also defines the application/pkcs7-mime media type 186 that can be used to transport those body parts. 188 This document also discusses how to use the multipart/signed media 189 type defined in [RFC1847] to transport S/MIME signed messages. 190 multipart/signed is used in conjunction with the 191 application/pkcs7-signature media type, which is used to transport a 192 detached S/MIME signature. 194 In order to create S/MIME messages, an S/MIME agent MUST follow the 195 specifications in this document, as well as the specifications listed 196 in the Cryptographic Message Syntax document [CMS], [RFC3370], 197 [RFC4056], [RFC3560], and [RFC5754]. 199 Throughout this specification, there are requirements and 200 recommendations made for how receiving agents handle incoming 201 messages. There are separate requirements and recommendations for 202 how sending agents create outgoing messages. In general, the best 203 strategy is to "be liberal in what you receive and conservative in 204 what you send". Most of the requirements are placed on the handling 205 of incoming messages, while the recommendations are mostly on the 206 creation of outgoing messages. 208 The separation for requirements on receiving agents and sending 209 agents also derives from the likelihood that there will be S/MIME 210 systems that involve software other than traditional Internet mail 211 clients. S/MIME can be used with any system that transports MIME 212 data. An automated process that sends an encrypted message might not 213 be able to receive an encrypted message at all, for example. Thus, 214 the requirements and recommendations for the two types of agents are 215 listed separately when appropriate. 217 1.2. Definitions 219 For the purposes of this specification, the following definitions 220 apply. 222 ASN.1: Abstract Syntax Notation One, as defined in ITU-T 223 Recommendations X.680, X.681, X.682 and X.683 224 [ASN.1]. 226 BER: Basic Encoding Rules for ASN.1, as defined in ITU- 227 T Recommendation X.690 [X.690]. 229 Certificate: A type that binds an entity's name to a public key 230 with a digital signature. 232 DER: Distinguished Encoding Rules for ASN.1, as defined 233 in ITU-T Recommendation X.690 [X.690]. 235 7-bit data: Text data with lines less than 998 characters 236 long, where none of the characters have the 8th 237 bit set, and there are no NULL characters. 238 and occur only as part of a end-of- 239 line delimiter. 241 8-bit data: Text data with lines less than 998 characters, and 242 where none of the characters are NULL characters. 243 and occur only as part of a 244 end-of-line delimiter. 246 Binary data: Arbitrary data. 248 Transfer encoding: A reversible transformation made on data so 8-bit 249 or binary data can be sent via a channel that only 250 transmits 7-bit data. 252 Receiving agent: Software that interprets and processes S/MIME CMS 253 objects, MIME body parts that contain CMS content 254 types, or both. 256 Sending agent: Software that creates S/MIME CMS content types, 257 MIME body parts that contain CMS content types, or 258 both. 260 S/MIME agent: User software that is a receiving agent, a sending 261 agent, or both. 263 Data Integrity Service: A security service that protects againist 264 unauthorized changes to data by insuring that 265 changes to the data are detectable. [RFC4949] 267 Data Confidentiality: The property that data is not discolsed to 268 system entities unless they have been authorize to 269 know the data. [RFC4949] 271 Data Origination: The corroboration that the source of the data 272 received is as claimed. [RFC4949]. 274 1.3. Conventions Used in This Document 276 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 277 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 278 document are to be interpreted as described in [RFC2119]. 280 We define some additional terms here: 282 SHOULD+ This term means the same as SHOULD. However, the authors 283 expect that a requirement marked as SHOULD+ will be 284 promoted at some future time to be a MUST. 286 SHOULD- This term means the same as SHOULD. However, the authors 287 expect that a requirement marked as SHOULD- will be demoted 288 to a MAY in a future version of this document. 290 MUST- This term means the same as MUST. However, the authors 291 expect that this requirement will no longer be a MUST in a 292 future document. Although its status will be determined at 293 a later time, it is reasonable to expect that if a future 294 revision of a document alters the status of a MUST- 295 requirement, it will remain at least a SHOULD or a SHOULD-. 297 1.4. Compatibility with Prior Practice of S/MIME 299 S/MIME version 4.0 agents ought to attempt to have the greatest 300 interoperability possible with agents for prior versions of S/MIME. 301 S/MIME version 2 is described in RFC 2311 through RFC 2315 inclusive 302 [SMIMEv2], S/MIME version 3 is described in RFC 2630 through RFC 2634 303 inclusive and RFC 5035 [SMIMEv3], S/MIME version 3.1 is described in 304 RFC 3850, RFC 3851, RFC 3852, RFC 2634, and RFC 5035 [SMIMEv3.1], and 305 S/MIME version 3.2 is described in [SMIMEv3.2]. RFC 2311 also has 306 historical information about the development of S/MIME. 308 1.5. Changes from S/MIME v3 to S/MIME v3.1 310 The RSA public key algorithm was changed to a MUST implement key 311 wrapping algorithm, and the Diffie-Hellman (DH) algorithm changed to 312 a SHOULD implement. 314 The AES symmetric encryption algorithm has been included as a SHOULD 315 implement. 317 The RSA public key algorithm was changed to a MUST implement 318 signature algorithm. 320 Ambiguous language about the use of "empty" SignedData messages to 321 transmit certificates was clarified to reflect that transmission of 322 Certificate Revocation Lists is also allowed. 324 The use of binary encoding for some MIME entities is now explicitly 325 discussed. 327 Header protection through the use of the message/rfc822 media type 328 has been added. 330 Use of the CompressedData CMS type is allowed, along with required 331 media type and file extension additions. 333 1.6. Changes from S/MIME v3.1 to S/MIME v3.2 335 Editorial changes, e.g., replaced "MIME type" with "media type", 336 content-type with Content-Type. 338 Moved "Conventions Used in This Document" to Section 1.3. Added 339 definitions for SHOULD+, SHOULD-, and MUST-. 341 Section 1.1 and Appendix A: Added references to RFCs for RSASSA-PSS, 342 RSAES-OAEP, and SHA2 CMS algorithms. Added CMS Multiple Signers 343 Clarification to CMS reference. 345 Section 1.2: Updated references to ASN.1 to X.680 and BER and DER to 346 X.690. 348 Section 1.4: Added references to S/MIME MSG 3.1 RFCs. 350 Section 2.1 (digest algorithm): SHA-256 added as MUST, SHA-1 and MD5 351 made SHOULD-. 353 Section 2.2 (signature algorithms): RSA with SHA-256 added as MUST, 354 and DSA with SHA-256 added as SHOULD+, RSA with SHA-1, DSA with 355 SHA-1, and RSA with MD5 changed to SHOULD-, and RSASSA-PSS with 356 SHA-256 added as SHOULD+. Also added note about what S/MIME v3.1 357 clients support. 359 Section 2.3 (key encryption): DH changed to SHOULD-, and RSAES-OAEP 360 added as SHOULD+. Elaborated requirements for key wrap algorithm. 362 Section 2.5.1: Added requirement that receiving agents MUST support 363 both GeneralizedTime and UTCTime. 365 Section 2.5.2: Replaced reference "sha1WithRSAEncryption" with 366 "sha256WithRSAEncryption", "DES-3EDE-CBC" with "AES-128 CBC", and 367 deleted the RC5 example. 369 Section 2.5.2.1: Deleted entire section (discussed deprecated RC2). 371 Section 2.7, 2.7.1, Appendix A: references to RC2/40 removed. 373 Section 2.7 (content encryption): AES-128 CBC added as MUST, AES-192 374 and AES-256 CBC SHOULD+, tripleDES now SHOULD-. 376 Section 2.7.1: Updated pointers from 2.7.2.1 through 2.7.2.4 to 377 2.7.1.1 to 2.7.1.2. 379 Section 3.1.1: Removed text about MIME character sets. 381 Section 3.2.2 and 3.6: Replaced "encrypted" with "enveloped". Update 382 OID example to use AES-128 CBC oid. 384 Section 3.4.3.2: Replace micalg parameter for SHA-1 with sha-1. 386 Section 4: Updated reference to CERT v3.2. 388 Section 4.1: Updated RSA and DSA key size discussion. Moved last 389 four sentences to security considerations. Updated reference to 390 randomness requirements for security. 392 Section 5: Added IANA registration templates to update media type 393 registry to point to this document as opposed to RFC 2311. 395 Section 6: Updated security considerations. 397 Section 7 : Moved references from Appendix B to this section. 398 Updated references. Added informational references to SMIMEv2, 399 SMIMEv3, and SMIMEv3.1. 401 Appendix C: Added Appendix B to move S/MIME v2 to Historic status. 403 1.7. Changes since S/MIME v3.2 405 - Add the use of AuthEnvelopedData, including defining and 406 registering an smime-type value (Section 2.4.4 and Section 3.4). 408 - Update the content encryption algorithms (Section 2.7): Add 409 AES-256 GCM , remove AES-192 CBC, mark tripleDES as historic. 411 - Create Appendix B which deals with considerations for dealing with 412 historic email messages. 414 2. CMS Options 416 CMS allows for a wide variety of options in content, attributes, and 417 algorithm support. This section puts forth a number of support 418 requirements and recommendations in order to achieve a base level of 419 interoperability among all S/MIME implementations. [RFC3370] and 420 [RFC5754] provides additional details regarding the use of the 421 cryptographic algorithms. [ESS] provides additional details 422 regarding the use of additional attributes. 424 2.1. DigestAlgorithmIdentifier 426 The algorithms here are used for digesting the body of the message 427 and are not the same as the digest algorithms used as part the 428 signature algorithms. The result of this is placed in the message- 429 digest attribute of the signed attributes. It is RECOMMENDED that 430 the algorithm used for digesting the body of the message be of 431 similar or greater strength than the signature algorithm. 433 Sending and Receiving agents: 435 - MUST support SHA-256. 437 - MUST support SHA-512. 439 [RFC5754] provides the details for using these algorithms with S/ 440 MIME. 442 2.2. SignatureAlgorithmIdentifier 444 Receiving agents: 446 - MUST support ECDSA with curve P-256 and SHA-256. 448 - MUST support EdDSA with curve 25519 using PureEdDSA mode. 450 - MUST- support RSA with SHA-256. 452 - SHOULD support RSASSA-PSS with SHA-256. 454 - MUST NOT support EdDSA using the pre-hash mode. 456 Sending agents: 458 - MUST support at least one of the following algorithms: ECDSA with 459 curve P-256 and SHA-256, or EdDSA with curve 25519 using PureEdDSA 460 mode. 462 - MUST- support RSA with SHA-256. 464 - SHOULD support RSASSA-PSS with SHA-256. 466 - MUST NOT support EdDSA using the pre-hash mode. 468 Both ECDSA and EdDSA are included in the list of required algorithms 469 for political reasons. NIST is unable to provide the seeds that were 470 used to create their standardized curves, this means that there is a 471 section of the community which believes that there might be a 472 backdoor to these curves. The EdDSA curves were created in response 473 to this feeling. However, there are still significant sections of 474 the industry which need to have NIST approved algorithms. For this 475 reason, both sets of curves are represented in the recieving agent 476 list, but there is only a requirement for curve in the sending agent 477 list. 479 See Section 4.1 for information on key size and algorithm references. 481 2.3. KeyEncryptionAlgorithmIdentifier 483 Receiving and sending agents: 485 - MUST support ECDH ephemeral-static mode for P-256, as specified in 486 [RFC5753]. 488 - MUST support ECDH ephemeral-static mode for X25519 using HKDF-256 489 for the KDF, as specified in 490 [I-D.ietf-curdle-cms-ecdh-new-curves]. 492 - MUST- support RSA Encryption, as specified in [RFC3370]. 494 - SHOULD+ support RSAES-OAEP, as specified in [RFC3560]. 496 When ECDH ephemeral-static is used, a key wrap algorithm is also 497 specified in the KeyEncryptionAlgorithmIdentifier [RFC5652]. The 498 underlying encryption functions for the key wrap and content 499 encryption algorithm ([RFC3370] and [RFC3565]) and the key sizes for 500 the two algorithms MUST be the same (e.g., AES-128 key wrap algorithm 501 with AES-128 content encryption algorithm). As both 128 and 256 bit 502 AES modes are mandatory-to-implment as content encryption algorithms 503 (Section 2.7), both the AES-128 and AES-256 key wrap algorithms MUST 504 be supported when ECDH ephemeral-static is used. 506 Appendix B provides information on algorithms support in older 507 versions of S/MIME. 509 2.4. General Syntax 511 There are several CMS content types. Of these, only the Data, 512 SignedData, EnvelopedData, AuthEnvelopedData, and CompressedData 513 content types are currently used for S/MIME. 515 2.4.1. Data Content Type 517 Sending agents MUST use the id-data content type identifier to 518 identify the "inner" MIME message content. For example, when 519 applying a digital signature to MIME data, the CMS SignedData 520 encapContentInfo eContentType MUST include the id-data object 521 identifier and the media type MUST be stored in the SignedData 522 encapContentInfo eContent OCTET STRING (unless the sending agent is 523 using multipart/signed, in which case the eContent is absent, per 524 Section 3.5.3 of this document). As another example, when applying 525 encryption to MIME data, the CMS EnvelopedData encryptedContentInfo 526 contentType MUST include the id-data object identifier and the 527 encrypted MIME content MUST be stored in the EnvelopedData 528 encryptedContentInfo encryptedContent OCTET STRING. 530 2.4.2. SignedData Content Type 532 Sending agents MUST use the SignedData content type to apply a 533 digital signature to a message or, in a degenerate case where there 534 is no signature information, to convey certificates. Applying a 535 signature to a message provides authentication, message integrity, 536 and non-repudiation of origin. 538 2.4.3. EnvelopedData Content Type 540 This content type is used to apply data confidentiality to a message. 541 A sender needs to have access to a public key for each intended 542 message recipient to use this service. 544 2.4.4. AuthEnvelopedData Content Type 546 This content type is used to apply data confidentiality and message 547 integrity to a message. This content type does not provide 548 authentication or non-repudiation. A sender needs to have access to 549 a public key for each intended message recipient to use this service. 551 2.4.5. CompressedData Content Type 553 This content type is used to apply data compression to a message. 554 This content type does not provide authentication, message integrity, 555 non-repudiation, or data confidentiality, and is only used to reduce 556 the message's size. 558 See Section 3.7 for further guidance on the use of this type in 559 conjunction with other CMS types. 561 2.5. Attributes and the SignerInfo Type 563 The SignerInfo type allows the inclusion of unsigned and signed 564 attributes along with a signature. 566 Receiving agents MUST be able to handle zero or one instance of each 567 of the signed attributes listed here. Sending agents SHOULD generate 568 one instance of each of the following signed attributes in each 569 S/MIME message: 571 - Signing Time (Section 2.5.1 in this document) 572 - SMIME Capabilities (Section 2.5.2 in this document) 574 - Encryption Key Preference (Section 2.5.3 in this document) 576 - Message Digest (Section 11.2 in [RFC5652]) 578 - Content Type (Section 11.1 in [RFC5652]) 580 Further, receiving agents SHOULD be able to handle zero or one 581 instance of the signingCertificate and signingCertificatev2 signed 582 attributes, as defined in Section 5 of RFC 2634 [ESS] and Section 3 583 of RFC 5035 [ESS]. 585 Sending agents SHOULD generate one instance of the signingCertificate 586 or signingCertificatev2 signed attribute in each SignerInfo 587 structure. 589 Additional attributes and values for these attributes might be 590 defined in the future. Receiving agents SHOULD handle attributes or 591 values that they do not recognize in a graceful manner. 593 Interactive sending agents that include signed attributes that are 594 not listed here SHOULD display those attributes to the user, so that 595 the user is aware of all of the data being signed. 597 2.5.1. Signing Time Attribute 599 The signing-time attribute is used to convey the time that a message 600 was signed. The time of signing will most likely be created by a 601 message originator and therefore is only as trustworthy as the 602 originator. 604 Sending agents MUST encode signing time through the year 2049 as 605 UTCTime; signing times in 2050 or later MUST be encoded as 606 GeneralizedTime. When the UTCTime CHOICE is used, S/MIME agents MUST 607 interpret the year field (YY) as follows: 609 If YY is greater than or equal to 50, the year is interpreted as 610 19YY; if YY is less than 50, the year is interpreted as 20YY. 612 Receiving agents MUST be able to process signing-time attributes that 613 are encoded in either UTCTime or GeneralizedTime. 615 2.5.2. SMIME Capabilities Attribute 617 The SMIMECapabilities attribute includes signature algorithms (such 618 as "sha256WithRSAEncryption"), symmetric algorithms (such as "AES-128 619 CBC"), authenticated symmetric algorithms (such as "AES-128 GCM") and 620 key encipherment algorithms (such as "rsaEncryption"). There are 621 also several identifiers that indicate support for other optional 622 features such as binary encoding and compression. The 623 SMIMECapabilities were designed to be flexible and extensible so 624 that, in the future, a means of identifying other capabilities and 625 preferences such as certificates can be added in a way that will not 626 cause current clients to break. 628 If present, the SMIMECapabilities attribute MUST be a 629 SignedAttribute; it MUST NOT be an UnsignedAttribute. CMS defines 630 SignedAttributes as a SET OF Attribute. The SignedAttributes in a 631 signerInfo MUST NOT include multiple instances of the 632 SMIMECapabilities attribute. CMS defines the ASN.1 syntax for 633 Attribute to include attrValues SET OF AttributeValue. A 634 SMIMECapabilities attribute MUST only include a single instance of 635 AttributeValue. There MUST NOT be zero or multiple instances of 636 AttributeValue present in the attrValues SET OF AttributeValue. 638 The semantics of the SMIMECapabilities attribute specify a partial 639 list as to what the client announcing the SMIMECapabilities can 640 support. A client does not have to list every capability it 641 supports, and need not list all its capabilities so that the 642 capabilities list doesn't get too long. In an SMIMECapabilities 643 attribute, the object identifiers (OIDs) are listed in order of their 644 preference, but SHOULD be separated logically along the lines of 645 their categories (signature algorithms, symmetric algorithms, key 646 encipherment algorithms, etc.). 648 The structure of the SMIMECapabilities attribute is to facilitate 649 simple table lookups and binary comparisons in order to determine 650 matches. For instance, the DER-encoding for the SMIMECapability for 651 AES-128 CBC MUST be identically encoded regardless of the 652 implementation. Because of the requirement for identical encoding, 653 individuals documenting algorithms to be used in the 654 SMIMECapabilities attribute SHOULD explicitly document the correct 655 byte sequence for the common cases. 657 For any capability, the associated parameters for the OID MUST 658 specify all of the parameters necessary to differentiate between two 659 instances of the same algorithm. 661 The OIDs that correspond to algorithms SHOULD use the same OID as the 662 actual algorithm, except in the case where the algorithm usage is 663 ambiguous from the OID. For instance, in an earlier specification, 664 rsaEncryption was ambiguous because it could refer to either a 665 signature algorithm or a key encipherment algorithm. In the event 666 that an OID is ambiguous, it needs to be arbitrated by the maintainer 667 of the registered SMIMECapabilities list as to which type of 668 algorithm will use the OID, and a new OID MUST be allocated under the 669 smimeCapabilities OID to satisfy the other use of the OID. 671 The registered SMIMECapabilities list specifies the parameters for 672 OIDs that need them, most notably key lengths in the case of 673 variable-length symmetric ciphers. In the event that there are no 674 differentiating parameters for a particular OID, the parameters MUST 675 be omitted, and MUST NOT be encoded as NULL. Additional values for 676 the SMIMECapabilities attribute might be defined in the future. 677 Receiving agents MUST handle a SMIMECapabilities object that has 678 values that it does not recognize in a graceful manner. 680 Section 2.7.1 explains a strategy for caching capabilities. 682 2.5.3. Encryption Key Preference Attribute 684 The encryption key preference attribute allows the signer to 685 unambiguously describe which of the signer's certificates has the 686 signer's preferred encryption key. This attribute is designed to 687 enhance behavior for interoperating with those clients that use 688 separate keys for encryption and signing. This attribute is used to 689 convey to anyone viewing the attribute which of the listed 690 certificates is appropriate for encrypting a session key for future 691 encrypted messages. 693 If present, the SMIMEEncryptionKeyPreference attribute MUST be a 694 SignedAttribute; it MUST NOT be an UnsignedAttribute. CMS defines 695 SignedAttributes as a SET OF Attribute. The SignedAttributes in a 696 signerInfo MUST NOT include multiple instances of the 697 SMIMEEncryptionKeyPreference attribute. CMS defines the ASN.1 syntax 698 for Attribute to include attrValues SET OF AttributeValue. A 699 SMIMEEncryptionKeyPreference attribute MUST only include a single 700 instance of AttributeValue. There MUST NOT be zero or multiple 701 instances of AttributeValue present in the attrValues SET OF 702 AttributeValue. 704 The sending agent SHOULD include the referenced certificate in the 705 set of certificates included in the signed message if this attribute 706 is used. The certificate MAY be omitted if it has been previously 707 made available to the receiving agent. Sending agents SHOULD use 708 this attribute if the commonly used or preferred encryption 709 certificate is not the same as the certificate used to sign the 710 message. 712 Receiving agents SHOULD store the preference data if the signature on 713 the message is valid and the signing time is greater than the 714 currently stored value. (As with the SMIMECapabilities, the clock 715 skew SHOULD be checked and the data not used if the skew is too 716 great.) Receiving agents SHOULD respect the sender's encryption key 717 preference attribute if possible. This, however, represents only a 718 preference and the receiving agent can use any certificate in 719 replying to the sender that is valid. 721 Section 2.7.1 explains a strategy for caching preference data. 723 2.5.3.1. Selection of Recipient Key Management Certificate 725 In order to determine the key management certificate to be used when 726 sending a future CMS EnvelopedData message for a particular 727 recipient, the following steps SHOULD be followed: 729 - If an SMIMEEncryptionKeyPreference attribute is found in a 730 SignedData object received from the desired recipient, this 731 identifies the X.509 certificate that SHOULD be used as the X.509 732 key management certificate for the recipient. 734 - If an SMIMEEncryptionKeyPreference attribute is not found in a 735 SignedData object received from the desired recipient, the set of 736 X.509 certificates SHOULD be searched for a X.509 certificate with 737 the same subject name as the signer of a X.509 certificate that 738 can be used for key management. 740 - Or use some other method of determining the user's key management 741 key. If a X.509 key management certificate is not found, then 742 encryption cannot be done with the signer of the message. If 743 multiple X.509 key management certificates are found, the S/MIME 744 agent can make an arbitrary choice between them. 746 2.6. SignerIdentifier SignerInfo Type 748 S/MIME v4.0 implementations MUST support both issuerAndSerialNumber 749 and subjectKeyIdentifier. Messages that use the subjectKeyIdentifier 750 choice cannot be read by S/MIME v2 clients. 752 It is important to understand that some certificates use a value for 753 subjectKeyIdentifier that is not suitable for uniquely identifying a 754 certificate. Implementations MUST be prepared for multiple 755 certificates for potentially different entities to have the same 756 value for subjectKeyIdentifier, and MUST be prepared to try each 757 matching certificate during signature verification before indicating 758 an error condition. 760 2.7. ContentEncryptionAlgorithmIdentifier 762 Sending and receiving agents: 764 - MUST support encryption and decryption with AES-128 GCM and 765 AES-256 GCM [RFC5084]. 767 - MUST- support encryption and decryption with AES-128 CBC 768 [RFC3565]. 770 - SHOULD+ support encryption and decryption with ChaCha20-Poly1305 771 [RFC7905]. 773 2.7.1. Deciding Which Encryption Method to Use 775 When a sending agent creates an encrypted message, it has to decide 776 which type of encryption to use. The decision process involves using 777 information garnered from the capabilities lists included in messages 778 received from the recipient, as well as out-of-band information such 779 as private agreements, user preferences, legal restrictions, and so 780 on. 782 Section 2.5.2 defines a method by which a sending agent can 783 optionally announce, among other things, its decrypting capabilities 784 in its order of preference. The following method for processing and 785 remembering the encryption capabilities attribute in incoming signed 786 messages SHOULD be used. 788 - If the receiving agent has not yet created a list of capabilities 789 for the sender's public key, then, after verifying the signature 790 on the incoming message and checking the timestamp, the receiving 791 agent SHOULD create a new list containing at least the signing 792 time and the symmetric capabilities. 794 - If such a list already exists, the receiving agent SHOULD verify 795 that the signing time in the incoming message is greater than the 796 signing time stored in the list and that the signature is valid. 797 If so, the receiving agent SHOULD update both the signing time and 798 capabilities in the list. Values of the signing time that lie far 799 in the future (that is, a greater discrepancy than any reasonable 800 clock skew), or a capabilities list in messages whose signature 801 could not be verified, MUST NOT be accepted. 803 The list of capabilities SHOULD be stored for future use in creating 804 messages. 806 Before sending a message, the sending agent MUST decide whether it is 807 willing to use weak encryption for the particular data in the 808 message. If the sending agent decides that weak encryption is 809 unacceptable for this data, then the sending agent MUST NOT use a 810 weak algorithm. The decision to use or not use weak encryption 811 overrides any other decision in this section about which encryption 812 algorithm to use. 814 Section 2.7.1.1 and Section 2.7.1.2 describe the decisions a sending 815 agent SHOULD use in deciding which type of encryption will be applied 816 to a message. These rules are ordered, so the sending agent SHOULD 817 make its decision in the order given. 819 2.7.1.1. Rule 1: Known Capabilities 821 If the sending agent has received a set of capabilities from the 822 recipient for the message the agent is about to encrypt, then the 823 sending agent SHOULD use that information by selecting the first 824 capability in the list (that is, the capability most preferred by the 825 intended recipient) that the sending agent knows how to encrypt. The 826 sending agent SHOULD use one of the capabilities in the list if the 827 agent reasonably expects the recipient to be able to decrypt the 828 message. 830 2.7.1.2. Rule 2: Unknown Capabilities, Unknown Version of S/MIME 832 If the following two conditions are met: 834 - the sending agent has no knowledge of the encryption capabilities 835 of the recipient, and 837 - the sending agent has no knowledge of the version of S/MIME of the 838 recipient, 840 then the sending agent SHOULD use AES-256 GCM because it is a 841 stronger algorithm and is required by S/MIME v4.0. If the sending 842 agent chooses not to use AES-256 GCM in this step, it SHOULD use 843 AES-128 CBC. 845 2.7.2. Choosing Weak Encryption 847 All algorithms that use 112-bit keys are considered by many to be 848 weak encryption. A sending agent that is controlled by a human 849 SHOULD allow a human sender to determine the risks of sending data 850 using a weak encryption algorithm before sending the data, and 851 possibly allow the human to use a stronger encryption method such as 852 AES GCM or AES CBC. 854 2.7.3. Multiple Recipients 856 If a sending agent is composing an encrypted message to a group of 857 recipients where the encryption capabilities of some of the 858 recipients do not overlap, the sending agent is forced to send more 859 than one message. Please note that if the sending agent chooses to 860 send a message encrypted with a strong algorithm, and then send the 861 same message encrypted with a weak algorithm, someone watching the 862 communications channel could learn the contents of the strongly 863 encrypted message simply by decrypting the weakly encrypted message. 865 3. Creating S/MIME Messages 867 This section describes the S/MIME message formats and how they are 868 created. S/MIME messages are a combination of MIME bodies and CMS 869 content types. Several media types as well as several CMS content 870 types are used. The data to be secured is always a canonical MIME 871 entity. The MIME entity and other data, such as certificates and 872 algorithm identifiers, are given to CMS processing facilities that 873 produce a CMS object. Finally, the CMS object is wrapped in MIME. 874 The Enhanced Security Services for S/MIME [ESS] document provides 875 descriptions of how nested, secured S/MIME messages are formatted. 876 ESS provides a description of how a triple-wrapped S/MIME message is 877 formatted using multipart/signed and application/pkcs7-mime for the 878 signatures. 880 S/MIME provides one format for enveloped-only data, several formats 881 for signed-only data, and several formats for signed and enveloped 882 data. Several formats are required to accommodate several 883 environments, in particular for signed messages. The criteria for 884 choosing among these formats are also described. 886 The reader of this section is expected to understand MIME as 887 described in [MIME-SPEC] and [RFC1847]. 889 3.1. Preparing the MIME Entity for Signing, Enveloping, or Compressing 891 S/MIME is used to secure MIME entities. A MIME entity can be a sub- 892 part, sub-parts of a message, or the whole message with all its sub- 893 parts. A MIME entity that is the whole message includes only the 894 MIME message headers and MIME body, and does not include the RFC-822 895 header. Note that S/MIME can also be used to secure MIME entities 896 used in applications other than Internet mail. If protection of the 897 RFC-822 header is required, the use of the message/rfc822 media type 898 is explained later in this section. 900 The MIME entity that is secured and described in this section can be 901 thought of as the "inside" MIME entity. That is, it is the 902 "innermost" object in what is possibly a larger MIME message. 903 Processing "outside" MIME entities into CMS content types is 904 described in Section 3.2, Section 3.5, and elsewhere. 906 The procedure for preparing a MIME entity is given in [MIME-SPEC]. 907 The same procedure is used here with some additional restrictions 908 when signing. The description of the procedures from [MIME-SPEC] is 909 repeated here, but it is suggested that the reader refer to that 910 document for the exact procedure. This section also describes 911 additional requirements. 913 A single procedure is used for creating MIME entities that are to 914 have any combination of signing, enveloping, and compressing applied. 915 Some additional steps are recommended to defend against known 916 corruptions that can occur during mail transport that are of 917 particular importance for clear-signing using the multipart/signed 918 format. It is recommended that these additional steps be performed 919 on enveloped messages, or signed and enveloped messages, so that the 920 message can be forwarded to any environment without modification. 922 These steps are descriptive rather than prescriptive. The 923 implementer is free to use any procedure as long as the result is the 924 same. 926 Step 1. The MIME entity is prepared according to the local 927 conventions. 929 Step 2. The leaf parts of the MIME entity are converted to canonical 930 form. 932 Step 3. Appropriate transfer encoding is applied to the leaves of 933 the MIME entity. 935 When an S/MIME message is received, the security services on the 936 message are processed, and the result is the MIME entity. That MIME 937 entity is typically passed to a MIME-capable user agent where it is 938 further decoded and presented to the user or receiving application. 940 In order to protect outer, non-content-related message header fields 941 (for instance, the "Subject", "To", "From", and "Cc" fields), the 942 sending client MAY wrap a full MIME message in a message/rfc822 943 wrapper in order to apply S/MIME security services to these header 944 fields. It is up to the receiving client to decide how to present 945 this "inner" header along with the unprotected "outer" header. 947 When an S/MIME message is received, if the top-level protected MIME 948 entity has a Content-Type of message/rfc822, it can be assumed that 949 the intent was to provide header protection. This entity SHOULD be 950 presented as the top-level message, taking into account header 951 merging issues as previously discussed. 953 3.1.1. Canonicalization 955 Each MIME entity MUST be converted to a canonical form that is 956 uniquely and unambiguously representable in the environment where the 957 signature is created and the environment where the signature will be 958 verified. MIME entities MUST be canonicalized for enveloping and 959 compressing as well as signing. 961 The exact details of canonicalization depend on the actual media type 962 and subtype of an entity, and are not described here. Instead, the 963 standard for the particular media type SHOULD be consulted. For 964 example, canonicalization of type text/plain is different from 965 canonicalization of audio/basic. Other than text types, most types 966 have only one representation regardless of computing platform or 967 environment that can be considered their canonical representation. 968 In general, canonicalization will be performed by the non-security 969 part of the sending agent rather than the S/MIME implementation. 971 The most common and important canonicalization is for text, which is 972 often represented differently in different environments. MIME 973 entities of major type "text" MUST have both their line endings and 974 character set canonicalized. The line ending MUST be the pair of 975 characters , and the charset SHOULD be a registered charset 976 [CHARSETS]. The details of the canonicalization are specified in 977 [MIME-SPEC]. 979 Note that some charsets such as ISO-2022 have multiple 980 representations for the same characters. When preparing such text 981 for signing, the canonical representation specified for the charset 982 MUST be used. 984 3.1.2. Transfer Encoding 986 When generating any of the secured MIME entities below, except the 987 signing using the multipart/signed format, no transfer encoding is 988 required at all. S/MIME implementations MUST be able to deal with 989 binary MIME objects. If no Content-Transfer-Encoding header field is 990 present, the transfer encoding is presumed to be 7BIT. 992 S/MIME implementations SHOULD however use transfer encoding described 993 in Section 3.1.3 for all MIME entities they secure. The reason for 994 securing only 7-bit MIME entities, even for enveloped data that are 995 not exposed to the transport, is that it allows the MIME entity to be 996 handled in any environment without changing it. For example, a 997 trusted gateway might remove the envelope, but not the signature, of 998 a message, and then forward the signed message on to the end 999 recipient so that they can verify the signatures directly. If the 1000 transport internal to the site is not 8-bit clean, such as on a wide- 1001 area network with a single mail gateway, verifying the signature will 1002 not be possible unless the original MIME entity was only 7-bit data. 1004 S/MIME implementations that "know" that all intended recipients are 1005 capable of handling inner (all but the outermost) binary MIME objects 1006 SHOULD use binary encoding as opposed to a 7-bit-safe transfer 1007 encoding for the inner entities. The use of a 7-bit-safe encoding 1008 (such as base64) would unnecessarily expand the message size. 1009 Implementations MAY "know" that recipient implementations are capable 1010 of handling inner binary MIME entities either by interpreting the id- 1011 cap-preferBinaryInside SMIMECapabilities attribute, by prior 1012 agreement, or by other means. 1014 If one or more intended recipients are unable to handle inner binary 1015 MIME objects, or if this capability is unknown for any of the 1016 intended recipients, S/MIME implementations SHOULD use transfer 1017 encoding described in Section 3.1.3 for all MIME entities they 1018 secure. 1020 3.1.3. Transfer Encoding for Signing Using multipart/signed 1022 If a multipart/signed entity is ever to be transmitted over the 1023 standard Internet SMTP infrastructure or other transport that is 1024 constrained to 7-bit text, it MUST have transfer encoding applied so 1025 that it is represented as 7-bit text. MIME entities that are 7-bit 1026 data already need no transfer encoding. Entities such as 8-bit text 1027 and binary data can be encoded with quoted-printable or base-64 1028 transfer encoding. 1030 The primary reason for the 7-bit requirement is that the Internet 1031 mail transport infrastructure cannot guarantee transport of 8-bit or 1032 binary data. Even though many segments of the transport 1033 infrastructure now handle 8-bit and even binary data, it is sometimes 1034 not possible to know whether the transport path is 8-bit clean. If a 1035 mail message with 8-bit data were to encounter a message transfer 1036 agent that cannot transmit 8-bit or binary data, the agent has three 1037 options, none of which are acceptable for a clear-signed message: 1039 - The agent could change the transfer encoding; this would 1040 invalidate the signature. 1042 - The agent could transmit the data anyway, which would most likely 1043 result in the 8th bit being corrupted; this too would invalidate 1044 the signature. 1046 - The agent could return the message to the sender. 1048 [RFC1847] prohibits an agent from changing the transfer encoding of 1049 the first part of a multipart/signed message. If a compliant agent 1050 that cannot transmit 8-bit or binary data encounters a 1051 multipart/signed message with 8-bit or binary data in the first part, 1052 it would have to return the message to the sender as undeliverable. 1054 3.1.4. Sample Canonical MIME Entity 1056 This example shows a multipart/mixed message with full transfer 1057 encoding. This message contains a text part and an attachment. The 1058 sample message text includes characters that are not US-ASCII and 1059 thus need to be transfer encoded. Though not shown here, the end of 1060 each line is . The line ending of the MIME headers, the 1061 text, and the transfer encoded parts, all MUST be . 1063 Note that this example is not of an S/MIME message. 1065 Content-Type: multipart/mixed; boundary=bar 1067 --bar 1068 Content-Type: text/plain; charset=iso-8859-1 1069 Content-Transfer-Encoding: quoted-printable 1071 =A1Hola Michael! 1073 How do you like the new S/MIME specification? 1075 It's generally a good idea to encode lines that begin with 1076 From=20because some mail transport agents will insert a greater- 1077 than (>) sign, thus invalidating the signature. 1079 Also, in some cases it might be desirable to encode any =20 1080 trailing whitespace that occurs on lines in order to ensure =20 1081 that the message signature is not invalidated when passing =20 1082 a gateway that modifies such whitespace (like BITNET). =20 1084 --bar 1085 Content-Type: image/jpeg 1086 Content-Transfer-Encoding: base64 1088 iQCVAwUBMJrRF2N9oWBghPDJAQE9UQQAtl7LuRVndBjrk4EqYBIb3h5QXIX/LC// 1089 jJV5bNvkZIGPIcEmI5iFd9boEgvpirHtIREEqLQRkYNoBActFBZmh9GC3C041WGq 1090 uMbrbxc+nIs1TIKlA08rVi9ig/2Yh7LFrK5Ein57U/W72vgSxLhe/zhdfolT9Brn 1091 HOxEa44b+EI= 1093 --bar-- 1095 3.2. The application/pkcs7-mime Media Type 1097 The application/pkcs7-mime media type is used to carry CMS content 1098 types including EnvelopedData, SignedData, and CompressedData. The 1099 details of constructing these entities are described in subsequent 1100 sections. This section describes the general characteristics of the 1101 application/pkcs7-mime media type. 1103 The carried CMS object always contains a MIME entity that is prepared 1104 as described in Section 3.1 if the eContentType is id-data. Other 1105 contents MAY be carried when the eContentType contains different 1106 values. See [ESS] for an example of this with signed receipts. 1108 Since CMS content types are binary data, in most cases base-64 1109 transfer encoding is appropriate, in particular, when used with SMTP 1110 transport. The transfer encoding used depends on the transport 1111 through which the object is to be sent, and is not a characteristic 1112 of the media type. 1114 Note that this discussion refers to the transfer encoding of the CMS 1115 object or "outside" MIME entity. It is completely distinct from, and 1116 unrelated to, the transfer encoding of the MIME entity secured by the 1117 CMS object, the "inside" object, which is described in Section 3.1. 1119 Because there are several types of application/pkcs7-mime objects, a 1120 sending agent SHOULD do as much as possible to help a receiving agent 1121 know about the contents of the object without forcing the receiving 1122 agent to decode the ASN.1 for the object. The Content-Type header 1123 field of all application/pkcs7-mime objects SHOULD include the 1124 optional "smime-type" parameter, as described in the following 1125 sections. 1127 3.2.1. The name and filename Parameters 1129 For the application/pkcs7-mime, sending agents SHOULD emit the 1130 optional "name" parameter to the Content-Type field for compatibility 1131 with older systems. Sending agents SHOULD also emit the optional 1132 Content-Disposition field [RFC2138] with the "filename" parameter. 1133 If a sending agent emits the above parameters, the value of the 1134 parameters SHOULD be a file name with the appropriate extension: 1136 Media Type File 1137 Extension 1138 application/pkcs7-mime (SignedData, EnvelopedData) .p7m 1139 application/pkcs7-mime (degenerate SignedData certificate .p7c 1140 management message) 1141 application/pkcs7-mime (CompressedData) .p7z 1142 application/pkcs7-signature (SignedData) .p7s 1143 In addition, the file name SHOULD be limited to eight characters 1144 followed by a three-letter extension. The eight-character filename 1145 base can be any distinct name; the use of the filename base "smime" 1146 SHOULD be used to indicate that the MIME entity is associated with 1147 S/MIME. 1149 Including a file name serves two purposes. It facilitates easier use 1150 of S/MIME objects as files on disk. It also can convey type 1151 information across gateways. When a MIME entity of type 1152 application/pkcs7-mime (for example) arrives at a gateway that has no 1153 special knowledge of S/MIME, it will default the entity's media type 1154 to application/octet-stream and treat it as a generic attachment, 1155 thus losing the type information. However, the suggested filename 1156 for an attachment is often carried across a gateway. This often 1157 allows the receiving systems to determine the appropriate application 1158 to hand the attachment off to, in this case, a stand-alone S/MIME 1159 processing application. Note that this mechanism is provided as a 1160 convenience for implementations in certain environments. A proper 1161 S/MIME implementation MUST use the media types and MUST NOT rely on 1162 the file extensions. 1164 3.2.2. The smime-type Parameter 1166 The application/pkcs7-mime content type defines the optional "smime- 1167 type" parameter. The intent of this parameter is to convey details 1168 about the security applied (signed or enveloped) along with 1169 information about the contained content. This specification defines 1170 the following smime-types. 1172 Name CMS Type Inner Content 1173 enveloped-data EnvelopedData id-data 1174 signed-data SignedData id-data 1175 certs-only SignedData id-data 1176 compressed-data CompressedData id-data 1177 authEnvelopedData AuthEnvelopedData id-data 1179 In order for consistency to be obtained with future specifications, 1180 the following guidelines SHOULD be followed when assigning a new 1181 smime-type parameter. 1183 1. If both signing and encryption can be applied to the content, 1184 then three values for smime-type SHOULD be assigned "signed-*", 1185 "authEnv-*", and "enveloped-*". If one operation can be 1186 assigned, then this can be omitted. Thus, since "certs-only" can 1187 only be signed, "signed-" is omitted. 1189 2. A common string for a content OID SHOULD be assigned. We use 1190 "data" for the id-data content OID when MIME is the inner 1191 content. 1193 3. If no common string is assigned, then the common string of 1194 "OID." is recommended (for example, 1195 "OID.2.16.840.1.101.3.4.1.2" would be AES-128 CBC). 1197 It is explicitly intended that this field be a suitable hint for mail 1198 client applications to indicate whether a message is "signed", 1199 "authEnveloped" or "enveloped" without having to tunnel into the CMS 1200 payload. 1202 3.3. Creating an Enveloped-Only Message 1204 This section describes the format for enveloping a MIME entity 1205 without signing it. It is important to note that sending enveloped 1206 but not signed messages does not provide for data integrity. It is 1207 possible to replace ciphertext in such a way that the processed 1208 message will still be valid, but the meaning can be altered. 1210 Step 1. The MIME entity to be enveloped is prepared according to 1211 Section 3.1. 1213 Step 2. The MIME entity and other required data is processed into a 1214 CMS object of type EnvelopedData. In addition to encrypting 1215 a copy of the content-encryption key for each recipient, a 1216 copy of the content-encryption key SHOULD be encrypted for 1217 the originator and included in the EnvelopedData (see 1218 [RFC5652], Section 6). 1220 Step 3. The EnvelopedData object is wrapped in a CMS ContentInfo 1221 object. 1223 Step 4. The ContentInfo object is inserted into an 1224 application/pkcs7-mime MIME entity. 1226 The smime-type parameter for enveloped-only messages is "enveloped- 1227 data". The file extension for this type of message is ".p7m". 1229 A sample message would be: 1231 Content-Type: application/pkcs7-mime; smime-type=enveloped-data; 1232 name=smime.p7m 1233 Content-Transfer-Encoding: base64 1234 Content-Disposition: attachment; filename=smime.p7m 1236 rfvbnj756tbBghyHhHUujhJhjH77n8HHGT9HG4VQpfyF467GhIGfHfYT6 1237 7n8HHGghyHhHUujhJh4VQpfyF467GhIGfHfYGTrfvbnjT6jH7756tbB9H 1238 f8HHGTrfvhJhjH776tbB9HG4VQbnj7567GhIGfHfYT6ghyHhHUujpfyF4 1239 0GhIGfHfQbnj756YT64V 1241 3.4. Creating an Authenticated Enveloped-Only Message 1243 This section describes the format for enveloping a MIME entity 1244 without signing it. Authenticated enveloped messages provide 1245 confidentiality and integrity. It is important to note that sending 1246 authenticated enveloped messages does not provide for authentication 1247 when using S/MIME. It is possible to replace ciphertext in such a 1248 way that the processed message will still be valid, but the meaning 1249 can be altered. However this is substantially more difficult than it 1250 is for an enveloped-only message as the 1252 Step 1. The MIME entity to be enveloped is prepared according to 1253 Section 3.1. 1255 Step 2. The MIME entity and other required data is processed into a 1256 CMS object of type AuthEnvelopedData. In addition to 1257 encrypting a copy of the content-encryption key for each 1258 recipient, a copy of the content-encryption key SHOULD be 1259 encrypted for the originator and included in the 1260 AuthEnvelopedData (see [RFC5083]). 1262 Step 3. The AuthEnvelopedData object is wrapped in a CMS ContentInfo 1263 object. 1265 Step 4. The ContentInfo object is inserted into an 1266 application/pkcs7-mime MIME entity. 1268 The smime-type parameter for authenticated enveloped-only messages is 1269 "authEnvelopedData". The file extension for this type of message is 1270 ".p7m". 1272 A sample message would be: 1274 Content-Type: application/pkcs7-mime; smime-type=authEnvelopedData; 1275 name=smime.p7m 1276 Content-Transfer-Encoding: base64 1277 Content-Disposition: attachment; filename=smime.p7m 1279 rfvbnj756tbBghyHhHUujhJhjH77n8HHGT9HG4VQpfyF467GhIGfHfYT6 1280 7n8HHGghyHhHUujhJh4VQpfyF467GhIGfHfYGTrfvbnjT6jH7756tbB9H 1281 f8HHGTrfvhJhjH776tbB9HG4VQbnj7567GhIGfHfYT6ghyHhHUujpfyF4 1282 0GhIGfHfQbnj756YT64V 1284 3.5. Creating a Signed-Only Message 1286 There are two formats for signed messages defined for S/MIME: 1288 - application/pkcs7-mime with SignedData. 1290 - multipart/signed. 1292 In general, the multipart/signed form is preferred for sending, and 1293 receiving agents MUST be able to handle both. 1295 3.5.1. Choosing a Format for Signed-Only Messages 1297 There are no hard-and-fast rules as to when a particular signed-only 1298 format is chosen. It depends on the capabilities of all the 1299 receivers and the relative importance of receivers with S/MIME 1300 facilities being able to verify the signature versus the importance 1301 of receivers without S/MIME software being able to view the message. 1303 Messages signed using the multipart/signed format can always be 1304 viewed by the receiver whether or not they have S/MIME software. 1305 They can also be viewed whether they are using a MIME-native user 1306 agent or they have messages translated by a gateway. In this 1307 context, "be viewed" means the ability to process the message 1308 essentially as if it were not a signed message, including any other 1309 MIME structure the message might have. 1311 Messages signed using the SignedData format cannot be viewed by a 1312 recipient unless they have S/MIME facilities. However, the 1313 SignedData format protects the message content from being changed by 1314 benign intermediate agents. Such agents might do line wrapping or 1315 content-transfer encoding changes that would break the signature. 1317 3.5.2. Signing Using application/pkcs7-mime with SignedData 1319 This signing format uses the application/pkcs7-mime media type. The 1320 steps to create this format are: 1322 Step 1. The MIME entity is prepared according to Section 3.1. 1324 Step 2. The MIME entity and other required data are processed into a 1325 CMS object of type SignedData. 1327 Step 3. The SignedData object is wrapped in a CMS ContentInfo 1328 object. 1330 Step 4. The ContentInfo object is inserted into an 1331 application/pkcs7-mime MIME entity. 1333 The smime-type parameter for messages using application/pkcs7-mime 1334 with SignedData is "signed-data". The file extension for this type 1335 of message is ".p7m". 1337 A sample message would be: 1339 Content-Type: application/pkcs7-mime; smime-type=signed-data; 1340 name=smime.p7m 1341 Content-Transfer-Encoding: base64 1342 Content-Disposition: attachment; filename=smime.p7m 1344 567GhIGfHfYT6ghyHhHUujpfyF4f8HHGTrfvhJhjH776tbB9HG4VQbnj7 1345 77n8HHGT9HG4VQpfyF467GhIGfHfYT6rfvbnj756tbBghyHhHUujhJhjH 1346 HUujhJh4VQpfyF467GhIGfHfYGTrfvbnjT6jH7756tbB9H7n8HHGghyHh 1347 6YT64V0GhIGfHfQbnj75 1349 3.5.3. Signing Using the multipart/signed Format 1351 This format is a clear-signing format. Recipients without any S/MIME 1352 or CMS processing facilities are able to view the message. It makes 1353 use of the multipart/signed media type described in [RFC1847]. The 1354 multipart/signed media type has two parts. The first part contains 1355 the MIME entity that is signed; the second part contains the 1356 "detached signature" CMS SignedData object in which the 1357 encapContentInfo eContent field is absent. 1359 3.5.3.1. The application/pkcs7-signature Media Type 1361 This media type always contains a CMS ContentInfo containing a single 1362 CMS object of type SignedData. The SignedData encapContentInfo 1363 eContent field MUST be absent. The signerInfos field contains the 1364 signatures for the MIME entity. 1366 The file extension for signed-only messages using application/pkcs7- 1367 signature is ".p7s". 1369 3.5.3.2. Creating a multipart/signed Message 1371 Step 1. The MIME entity to be signed is prepared according to 1372 Section 3.1, taking special care for clear-signing. 1374 Step 2. The MIME entity is presented to CMS processing in order to 1375 obtain an object of type SignedData in which the 1376 encapContentInfo eContent field is absent. 1378 Step 3. The MIME entity is inserted into the first part of a 1379 multipart/signed message with no processing other than that 1380 described in Section 3.1. 1382 Step 4. Transfer encoding is applied to the "detached signature" CMS 1383 SignedData object, and it is inserted into a MIME entity of 1384 type application/pkcs7-signature. 1386 Step 5. The MIME entity of the application/pkcs7-signature is 1387 inserted into the second part of the multipart/signed 1388 entity. 1390 The multipart/signed Content-Type has two required parameters: the 1391 protocol parameter and the micalg parameter. 1393 The protocol parameter MUST be "application/pkcs7-signature". Note 1394 that quotation marks are required around the protocol parameter 1395 because MIME requires that the "/" character in the parameter value 1396 MUST be quoted. 1398 The micalg parameter allows for one-pass processing when the 1399 signature is being verified. The value of the micalg parameter is 1400 dependent on the message digest algorithm(s) used in the calculation 1401 of the Message Integrity Check. If multiple message digest 1402 algorithms are used, they MUST be separated by commas per [MIME- 1403 SECURE]. The values to be placed in the micalg parameter SHOULD be 1404 from the following: 1406 Algorithm Value Used 1407 MD5 md5 1408 SHA-1 sha-1 1409 SHA-224 sha-224 1410 SHA-256 sha-256 1411 SHA-384 sha-384 1412 SHA-512 sha-512 1413 Any other (defined separately in algorithm profile or "unknown" if 1414 not defined) 1416 (Historical note: some early implementations of S/MIME emitted and 1417 expected "rsa-md5", "rsa-sha1", and "sha1" for the micalg parameter.) 1418 Receiving agents SHOULD be able to recover gracefully from a micalg 1419 parameter value that they do not recognize. Future names for this 1420 parameter will be consistent with the IANA "Hash Function Textual 1421 Names" registry. 1423 3.5.3.3. Sample multipart/signed Message 1425 Content-Type: multipart/signed; 1426 protocol="application/pkcs7-signature"; 1427 micalg=sha-1; boundary=boundary42 1429 --boundary42 1430 Content-Type: text/plain 1432 This is a clear-signed message. 1434 --boundary42 1435 Content-Type: application/pkcs7-signature; name=smime.p7s 1436 Content-Transfer-Encoding: base64 1437 Content-Disposition: attachment; filename=smime.p7s 1439 ghyHhHUujhJhjH77n8HHGTrfvbnj756tbB9HG4VQpfyF467GhIGfHfYT6 1440 4VQpfyF467GhIGfHfYT6jH77n8HHGghyHhHUujhJh756tbB9HGTrfvbnj 1441 n8HHGTrfvhJhjH776tbB9HG4VQbnj7567GhIGfHfYT6ghyHhHUujpfyF4 1442 7GhIGfHfYT64VQbnj756 1444 --boundary42-- 1446 The content that is digested (the first part of the multipart/signed) 1447 consists of the bytes: 1449 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 1450 6e 0d 0a 0d 0a 54 68 69 73 20 69 73 20 61 20 63 6c 65 61 72 2d 73 69 1451 67 6e 65 64 20 6d 65 73 73 61 67 65 2e 0d 0a 1453 3.6. Creating a Compressed-Only Message 1455 This section describes the format for compressing a MIME entity. 1456 Please note that versions of S/MIME prior to version 3.1 did not 1457 specify any use of CompressedData, and will not recognize it. The 1458 use of a capability to indicate the ability to receive CompressedData 1459 is described in [RFC3274] and is the preferred method for 1460 compatibility. 1462 Step 1. The MIME entity to be compressed is prepared according to 1463 Section 3.1. 1465 Step 2. The MIME entity and other required data are processed into a 1466 CMS object of type CompressedData. 1468 Step 3. The CompressedData object is wrapped in a CMS ContentInfo 1469 object. 1471 Step 4. The ContentInfo object is inserted into an 1472 application/pkcs7-mime MIME entity. 1474 The smime-type parameter for compressed-only messages is "compressed- 1475 data". The file extension for this type of message is ".p7z". 1477 A sample message would be: 1479 Content-Type: application/pkcs7-mime; smime-type=compressed-data; 1480 name=smime.p7z 1481 Content-Transfer-Encoding: base64 1482 Content-Disposition: attachment; filename=smime.p7z 1484 rfvbnj756tbBghyHhHUujhJhjH77n8HHGT9HG4VQpfyF467GhIGfHfYT6 1485 7n8HHGghyHhHUujhJh4VQpfyF467GhIGfHfYGTrfvbnjT6jH7756tbB9H 1486 f8HHGTrfvhJhjH776tbB9HG4VQbnj7567GhIGfHfYT6ghyHhHUujpfyF4 1487 0GhIGfHfQbnj756YT64V 1489 3.7. Multiple Operations 1491 The signed-only, enveloped-only, and compressed-only MIME formats can 1492 be nested. This works because these formats are all MIME entities 1493 that encapsulate other MIME entities. 1495 An S/MIME implementation MUST be able to receive and process 1496 arbitrarily nested S/MIME within reasonable resource limits of the 1497 recipient computer. 1499 It is possible to apply any of the signing, encrypting, and 1500 compressing operations in any order. It is up to the implementer and 1501 the user to choose. When signing first, the signatories are then 1502 securely obscured by the enveloping. When enveloping first the 1503 signatories are exposed, but it is possible to verify signatures 1504 without removing the enveloping. This can be useful in an 1505 environment where automatic signature verification is desired, as no 1506 private key material is required to verify a signature. 1508 There are security ramifications to choosing whether to sign first or 1509 encrypt first. A recipient of a message that is encrypted and then 1510 signed can validate that the encrypted block was unaltered, but 1511 cannot determine any relationship between the signer and the 1512 unencrypted contents of the message. A recipient of a message that 1513 is signed then encrypted can assume that the signed message itself 1514 has not been altered, but that a careful attacker could have changed 1515 the unauthenticated portions of the encrypted message. 1517 When using compression, keep the following guidelines in mind: 1519 - Compression of binary encoded encrypted data is discouraged, since 1520 it will not yield significant compression. Base64 encrypted data 1521 could very well benefit, however. 1523 - If a lossy compression algorithm is used with signing, you will 1524 need to compress first, then sign. 1526 3.8. Creating a Certificate Management Message 1528 The certificate management message or MIME entity is used to 1529 transport certificates and/or Certificate Revocation Lists, such as 1530 in response to a registration request. 1532 Step 1. The certificates and/or Certificate Revocation Lists are 1533 made available to the CMS generating process that creates a 1534 CMS object of type SignedData. The SignedData 1535 encapContentInfo eContent field MUST be absent and 1536 signerInfos field MUST be empty. 1538 Step 2. The SignedData object is wrapped in a CMS ContentInfo 1539 object. 1541 Step 3. The ContentInfo object is enclosed in an 1542 application/pkcs7-mime MIME entity. 1544 The smime-type parameter for a certificate management message is 1545 "certs-only". The file extension for this type of message is ".p7c". 1547 3.9. Registration Requests 1549 A sending agent that signs messages MUST have a certificate for the 1550 signature so that a receiving agent can verify the signature. There 1551 are many ways of getting certificates, such as through an exchange 1552 with a certification authority, through a hardware token or diskette, 1553 and so on. 1555 S/MIME v2 [SMIMEv2] specified a method for "registering" public keys 1556 with certificate authorities using an application/pkcs10 body part. 1557 Since that time, the IETF PKIX Working Group has developed other 1558 methods for requesting certificates. However, S/MIME v4.0 does not 1559 require a particular certificate request mechanism. 1561 3.10. Identifying an S/MIME Message 1563 Because S/MIME takes into account interoperation in non-MIME 1564 environments, several different mechanisms are employed to carry the 1565 type information, and it becomes a bit difficult to identify S/MIME 1566 messages. The following table lists criteria for determining whether 1567 or not a message is an S/MIME message. A message is considered an 1568 S/MIME message if it matches any of the criteria listed below. 1570 The file suffix in the table below comes from the "name" parameter in 1571 the Content-Type header field, or the "filename" parameter on the 1572 Content-Disposition header field. These parameters that give the 1573 file suffix are not listed below as part of the parameter section. 1575 Media type parameters file 1576 suffix 1577 application/pkcs7-mime n/a n/a 1578 multipart/signed protocol="application/pkcs7-signature" n/a 1579 application/octet- n/a p7m, 1580 stream p7s, 1581 p7c, 1582 p7z 1584 4. Certificate Processing 1586 A receiving agent MUST provide some certificate retrieval mechanism 1587 in order to gain access to certificates for recipients of digital 1588 envelopes. This specification does not cover how S/MIME agents 1589 handle certificates, only what they do after a certificate has been 1590 validated or rejected. S/MIME certificate issues are covered in 1591 [RFC5750]. 1593 At a minimum, for initial S/MIME deployment, a user agent could 1594 automatically generate a message to an intended recipient requesting 1595 that recipient's certificate in a signed return message. Receiving 1596 and sending agents SHOULD also provide a mechanism to allow a user to 1597 "store and protect" certificates for correspondents in such a way so 1598 as to guarantee their later retrieval. 1600 4.1. Key Pair Generation 1602 All generated key pairs MUST be generated from a good source of non- 1603 deterministic random input [RFC4086] and the private key MUST be 1604 protected in a secure fashion. 1606 An S/MIME user agent MUST NOT generate asymmetric keys less than 2048 1607 bits for use with the RSA signature algorithm. 1609 For 2048-bit through 4096-bit RSA with SHA-256 see [RFC5754] and 1610 [FIPS186-4]. The first reference provides the signature algorithm's 1611 object identifier, and the second provides the signature algorithm's 1612 definition. 1614 For RSASSA-PSS with SHA-256, see [RFC4056]. For RSAES-OAEP, see 1615 [RFC3560]. 1617 4.2. Signature Generation 1619 The following are the requirements for an S/MIME agent generated RSA 1620 and RSASSA-PSS signatures: 1622 key size <= 2047 : SHOULD NOT (see Historic Mail Considerations) 1623 2048 <= key size <= 4096 : SHOULD (see Security Considerations) 1624 4096 < key size : MAY (see Security Considerations) 1626 Key sizes for ECDSA and EdDSA are fixed by the curve. 1628 4.3. Signature Verification 1630 The following are the requirements for S/MIME receiving agents during 1631 signature verification of RSA and RSASSA-PSS signatures: 1633 key size <= 2047 : SHOULD NOT (see Historic Mail Considerations) 1634 2048 <= key size <= 4096 : MUST (see Security Considerations) 1635 4096 < key size : MAY (see Security Considerations) 1637 Key sizes for ECDSA and EdDSA are fixed by the curve. 1639 4.4. Encryption 1641 The following are the requirements for an S/MIME agent when 1642 establishing keys for content encryption using the RSA, and RSA-OAEP 1643 algorithms: 1645 key size <= 2047 : SHOULD NOT (see Historic Mail Considerations) 1646 2048 <= key size <= 4096 : SHOULD (see Security Considerations) 1647 4096 < key size : MAY (see Security Considerations) 1649 Key sizes for ECDH are fixed by the curve. 1651 4.5. Decryption 1653 The following are the requirements for an S/MIME agent when 1654 establishing keys for content decryption using the RSA and RSAES-OAEP 1655 algorithms: 1657 key size <= 2047 : MAY (see Historic Mail Considerations) 1658 2048 <= key size <= 4096 : MUST (see Security Considerations) 1659 4096 < key size : MAY (see Security Considerations) 1661 Key sizes for ECDH are fixed by the curve. 1663 5. IANA Considerations 1665 The following information updates the media type registration for 1666 application/pkcs7-mime and application/pkcs7-signature to refer to 1667 this document as opposed to RFC 2311. 1669 Note that other documents can define additional MIME media types for 1670 S/MIME. 1672 5.1. Media Type for application/pkcs7-mime 1673 Type name: application 1675 Subtype Name: pkcs7-mime 1677 Required Parameters: NONE 1679 Optional Parameters: smime-type/signed-data 1680 smime-type/enveloped-data 1681 smime-type/compressed-data 1682 smime-type/certs-only 1683 name 1685 Encoding Considerations: See Section 3 of this document 1687 Security Considerations: See Section 6 of this document 1689 Interoperability Considerations: See Sections 1-6 of this document 1691 Published Specification: RFC 2311, RFC 2633, and this document 1693 Applications that use this media type: Security applications 1695 Additional information: NONE 1697 Person & email to contact for further information: 1698 S/MIME working group chairs smime-chairs@ietf.org 1700 Intended usage: COMMON 1702 Restrictions on usage: NONE 1704 Author: Sean Turner 1706 Change Controller: S/MIME working group delegated from the IESG 1708 5.2. Media Type for application/pkcs7-signature 1709 Type name: application 1711 Subtype Name: pkcs7-signature 1713 Required Parameters: NONE 1715 Optional Parameters: NONE 1717 Encoding Considerations: See Section 3 of this document 1719 Security Considerations: See Section 6 of this document 1721 Interoperability Considerations: See Sections 1-6 of this document 1723 Published Specification: RFC 2311, RFC 2633, and this document 1725 Applications that use this media type: Security applications 1727 Additional information: NONE 1729 Person & email to contact for further information: 1730 S/MIME working group chairs smime-chairs@ietf.org 1732 Intended usage: COMMON 1734 Restrictions on usage: NONE 1736 Author: Sean Turner 1738 Change Controller: S/MIME working group delegated from the IESG 1740 5.3. Register authEnvelopedData smime-type 1742 IANA is required to register the following value in the "Parameter 1743 Values for the smime-type Parameter" registry. The values to be 1744 registered are: 1746 smime-type value: authEnvelopedData 1748 Reference: [[This Document, Section 3.2.2]] 1750 6. Security Considerations 1752 Cryptographic algorithms will be broken or weakened over time. 1753 Implementers and users need to check that the cryptographic 1754 algorithms listed in this document continue to provide the expected 1755 level of security. The IETF from time to time may issue documents 1756 dealing with the current state of the art. For example: 1758 - The Million Message Attack described in RFC 3218 [RFC3218]. 1760 - The Diffie-Hellman "small-subgroup" attacks described in RFC 2785 1761 [RFC2785]. 1763 - The attacks against hash algorithms described in RFC 4270 1764 [RFC4270]. 1766 This specification uses Public-Key Cryptography technologies. It is 1767 assumed that the private key is protected to ensure that it is not 1768 accessed or altered by unauthorized parties. 1770 It is impossible for most people or software to estimate the value of 1771 a message's content. Further, it is impossible for most people or 1772 software to estimate the actual cost of recovering an encrypted 1773 message content that is encrypted with a key of a particular size. 1774 Further, it is quite difficult to determine the cost of a failed 1775 decryption if a recipient cannot process a message's content. Thus, 1776 choosing between different key sizes (or choosing whether to just use 1777 plaintext) is also impossible for most people or software. However, 1778 decisions based on these criteria are made all the time, and 1779 therefore this specification gives a framework for using those 1780 estimates in choosing algorithms. 1782 The choice of 2048 bits as the RSA asymmetric key size in this 1783 specification is based on the desire to provide at least 100 bits of 1784 security. The key sizes that must be supported to conform to this 1785 specification seem appropriate for the Internet based on [RFC3766]. 1786 Of course, there are environments, such as financial and medical 1787 systems, that may select different key sizes. For this reason, an 1788 implementation MAY support key sizes beyond those recommended in this 1789 specification. 1791 Receiving agents that validate signatures and sending agents that 1792 encrypt messages need to be cautious of cryptographic processing 1793 usage when validating signatures and encrypting messages using keys 1794 larger than those mandated in this specification. An attacker could 1795 send certificates with keys that would result in excessive 1796 cryptographic processing, for example, keys larger than those 1797 mandated in this specification, which could swamp the processing 1798 element. Agents that use such keys without first validating the 1799 certificate to a trust anchor are advised to have some sort of 1800 cryptographic resource management system to prevent such attacks. 1802 Using weak cryptography in S/MIME offers little actual security over 1803 sending plaintext. However, other features of S/MIME, such as the 1804 specification of AES and the ability to announce stronger 1805 cryptographic capabilities to parties with whom you communicate, 1806 allow senders to create messages that use strong encryption. Using 1807 weak cryptography is never recommended unless the only alternative is 1808 no cryptography. 1810 RSA and DSA keys of less than 2048 bits are now considered by many 1811 experts to be cryptographically insecure (due to advances in 1812 computing power), and should no longer be used to protect messages. 1813 Such keys were previously considered secure, so processing previously 1814 received signed and encrypted mail will often result in the use of 1815 weak keys. Implementations that wish to support previous versions of 1816 S/MIME or process old messages need to consider the security risks 1817 that result from smaller key sizes (e.g., spoofed messages) versus 1818 the costs of denial of service. If an implementation supports 1819 verification of digital signatures generated with RSA and DSA keys of 1820 less than 1024 bits, it MUST warn the user. Implementers should 1821 consider providing different warnings for newly received messages and 1822 previously stored messages. Server implementations (e.g., secure 1823 mail list servers) where user warnings are not appropriate SHOULD 1824 reject messages with weak signatures. 1826 Implementers SHOULD be aware that multiple active key pairs can be 1827 associated with a single individual. For example, one key pair can 1828 be used to support confidentiality, while a different key pair can be 1829 used for digital signatures. 1831 If a sending agent is sending the same message using different 1832 strengths of cryptography, an attacker watching the communications 1833 channel might be able to determine the contents of the strongly 1834 encrypted message by decrypting the weakly encrypted version. In 1835 other words, a sender SHOULD NOT send a copy of a message using 1836 weaker cryptography than they would use for the original of the 1837 message. 1839 Modification of the ciphertext can go undetected if authentication is 1840 not also used, which is the case when sending EnvelopedData without 1841 wrapping it in SignedData or enclosing SignedData within it. 1843 If an implementation is concerned about compliance with National 1844 Institute of Standards and Technology (NIST) key size 1845 recommendations, then see [SP800-57]. 1847 If messaging environments make use of the fact that a message is 1848 signed to change the behavior of message processing (examples would 1849 be running rules or UI display hints), without first verifying that 1850 the message is actually signed and knowing the state of the 1851 signature, this can lead to incorrect handling of the message. 1852 Visual indicators on messages may need to have the signature 1853 validation code checked periodically if the indicator is supposed to 1854 give information on the current status of a message. 1856 Many people assume that the use of an authenticated encryption 1857 algorithm is all that is needed to be in a situtation where the 1858 sender of the message will be authenticated. In almost all cases 1859 this is not a correct statement. There are a number of preconditions 1860 that need to hold for an authenticated encryption algorithm to 1861 provide this service: 1863 - The starting key must be bound to a single entity. The use of a 1864 group key only would allow for the statement that a message was 1865 sent by one of the entities that held the key but will not 1866 identify a specific entity. 1868 - The message must have exactly one sender and one recipient. 1869 Having more than one recipient would allow for the second 1870 recipient to create a message that the first recipient would 1871 believe is from the sender by stripping them as a recipient from 1872 the message. 1874 - A direct path needs to exist from the starting key to the key used 1875 as the content encryption key (CEK) which guarantees that no third 1876 party could have seen the resulting CEK. This means that one 1877 needs to be using an algorithm that is called a "Direct 1878 Encryption" or a "Direct Key Agreement" algorithm in other 1879 contexts. This means that the starting key is used directly as 1880 the CEK key, or that the starting key is used to create a secret 1881 which then is transformed into the CEK via a KDF step. 1883 S/MIME implementations almost universally use ephemeral-static rather 1884 than static-static key agreement and do not use a pre-existing shared 1885 secret when doing encryption, this means that the first precondition 1886 is not met. There is a document [RFC6278] which defined how to use 1887 static-static key agreement with CMS so that is readably doable. 1888 Currently, all S/MIME key agreement methods derive a KEK and wrap a 1889 CEK. This violates the third precondition above. New key key 1890 agreement algorithms that directly created the CEK without creating 1891 an intervening KEK would need to be defined. 1893 Even when all of the preconditions are met and origination of a 1894 message is established by the use of an authenticated encryption 1895 algorithm, users need to be aware that there is no way to prove this 1896 to a third party. This is because either of the parties can 1897 successfully create the message (or just alter the content) based on 1898 the fact that the CEK is going to be known to both parties. Thus the 1899 origination is always built on a presumption that "I did not send 1900 this message to myself." 1902 7. References 1904 7.1. Normative References 1906 [ASN.1] "Information Technology - Abstract Syntax Notation 1907 (ASN.1)". 1909 ASN.1 syntax consists of the following references [X.680], 1910 [X.681], [X.682], and [X.683]. 1912 [CHARSETS] 1913 "Character sets assigned by IANA.", 1914 . 1916 [CMS] "Cryptograhic Message Syntax". 1918 This is the set of documents dealing with the 1919 cryptographic message syntax and refers to [RFC5652] and 1920 [RFC5083]. 1922 [ESS] "Enhanced Security Services for S/MIME". 1924 This is the set of documents dealing with enhanged 1925 security services and refers to [RFC2634] and [RFC5035]. 1927 [FIPS186-4] 1928 National Institute of Standards and Technology (NIST), 1929 "Digital Signature Standard (DSS)", Federal Information 1930 Processing Standards Publication 186-4, July 2013. 1932 [I-D.ietf-curdle-cms-ecdh-new-curves] 1933 Housley, R., "Use of the Elliptic Curve Diffie-Hellamn Key 1934 Agreement Algorithm with X25519 and X448 in the 1935 Cryptographic Message Syntax (CMS)", draft-ietf-curdle- 1936 cms-ecdh-new-curves-01 (work in progress), September 2016. 1938 [I-D.ietf-curdle-cms-eddsa-signatures] 1939 Housley, R., "Use of EdDSA Signatures in the Cryptographic 1940 Message Syntax (CMS)", draft-ietf-curdle-cms-eddsa- 1941 signatures-00 (work in progress), September 2016. 1943 [I-D.ietf-lamps-rfc5750-bis] 1944 Schaad, J., Ramsdell, B., and S. Turner, "Secure/ 1945 Multipurpose Internet Mail Extensions (S/ MIME) Version 1946 3.2 Certificate Handling", draft-ietf-lamps-rfc5750-bis-00 1947 (work in progress), August 2016. 1949 [MIME-SPEC] 1950 "MIME Message Specifications". 1952 This is the set of documents that define how to use MIME. 1953 This set of documents is [RFC2045], [RFC2046], [RFC2047], 1954 [RFC2049], [RFC4288], and [RFC4289]. 1956 [RFC1847] Galvin, J., Murphy, S., Crocker, S., and N. Freed, 1957 "Security Multiparts for MIME: Multipart/Signed and 1958 Multipart/Encrypted", RFC 1847, DOI 10.17487/RFC1847, 1959 October 1995, . 1961 [RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1962 Extensions (MIME) Part One: Format of Internet Message 1963 Bodies", RFC 2045, DOI 10.17487/RFC2045, November 1996, 1964 . 1966 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1967 Extensions (MIME) Part Two: Media Types", RFC 2046, 1968 DOI 10.17487/RFC2046, November 1996, 1969 . 1971 [RFC2047] Moore, K., "MIME (Multipurpose Internet Mail Extensions) 1972 Part Three: Message Header Extensions for Non-ASCII Text", 1973 RFC 2047, DOI 10.17487/RFC2047, November 1996, 1974 . 1976 [RFC2049] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1977 Extensions (MIME) Part Five: Conformance Criteria and 1978 Examples", RFC 2049, DOI 10.17487/RFC2049, November 1996, 1979 . 1981 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1982 Requirement Levels", BCP 14, RFC 2119, 1983 DOI 10.17487/RFC2119, March 1997, 1984 . 1986 [RFC2138] Rigney, C., Rubens, A., Simpson, W., and S. Willens, 1987 "Remote Authentication Dial In User Service (RADIUS)", 1988 RFC 2138, DOI 10.17487/RFC2138, April 1997, 1989 . 1991 [RFC2634] Hoffman, P., Ed., "Enhanced Security Services for S/MIME", 1992 RFC 2634, DOI 10.17487/RFC2634, June 1999, 1993 . 1995 [RFC3274] Gutmann, P., "Compressed Data Content Type for 1996 Cryptographic Message Syntax (CMS)", RFC 3274, 1997 DOI 10.17487/RFC3274, June 2002, 1998 . 2000 [RFC3370] Housley, R., "Cryptographic Message Syntax (CMS) 2001 Algorithms", RFC 3370, DOI 10.17487/RFC3370, August 2002, 2002 . 2004 [RFC3560] Housley, R., "Use of the RSAES-OAEP Key Transport 2005 Algorithm in Cryptographic Message Syntax (CMS)", 2006 RFC 3560, DOI 10.17487/RFC3560, July 2003, 2007 . 2009 [RFC3565] Schaad, J., "Use of the Advanced Encryption Standard (AES) 2010 Encryption Algorithm in Cryptographic Message Syntax 2011 (CMS)", RFC 3565, DOI 10.17487/RFC3565, July 2003, 2012 . 2014 [RFC4056] Schaad, J., "Use of the RSASSA-PSS Signature Algorithm in 2015 Cryptographic Message Syntax (CMS)", RFC 4056, 2016 DOI 10.17487/RFC4056, June 2005, 2017 . 2019 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 2020 "Randomness Requirements for Security", BCP 106, RFC 4086, 2021 DOI 10.17487/RFC4086, June 2005, 2022 . 2024 [RFC4288] Freed, N. and J. Klensin, "Media Type Specifications and 2025 Registration Procedures", RFC 4288, DOI 10.17487/RFC4288, 2026 December 2005, . 2028 [RFC4289] Freed, N. and J. Klensin, "Multipurpose Internet Mail 2029 Extensions (MIME) Part Four: Registration Procedures", 2030 BCP 13, RFC 4289, DOI 10.17487/RFC4289, December 2005, 2031 . 2033 [RFC5035] Schaad, J., "Enhanced Security Services (ESS) Update: 2034 Adding CertID Algorithm Agility", RFC 5035, 2035 DOI 10.17487/RFC5035, August 2007, 2036 . 2038 [RFC5083] Housley, R., "Cryptographic Message Syntax (CMS) 2039 Authenticated-Enveloped-Data Content Type", RFC 5083, 2040 DOI 10.17487/RFC5083, November 2007, 2041 . 2043 [RFC5084] Housley, R., "Using AES-CCM and AES-GCM Authenticated 2044 Encryption in the Cryptographic Message Syntax (CMS)", 2045 RFC 5084, DOI 10.17487/RFC5084, November 2007, 2046 . 2048 [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 2049 RFC 5652, DOI 10.17487/RFC5652, September 2009, 2050 . 2052 [RFC5753] Turner, S. and D. Brown, "Use of Elliptic Curve 2053 Cryptography (ECC) Algorithms in Cryptographic Message 2054 Syntax (CMS)", RFC 5753, DOI 10.17487/RFC5753, January 2055 2010, . 2057 [RFC5754] Turner, S., "Using SHA2 Algorithms with Cryptographic 2058 Message Syntax", RFC 5754, DOI 10.17487/RFC5754, January 2059 2010, . 2061 [SMIMEv4.0] 2062 "S/MIME version 4.0". 2064 This group of documents represents S/MIME version 4.0. 2065 This set of documents are [RFC2634], 2066 [I-D.ietf-lamps-rfc5750-bis], [[This Document]], 2067 [RFC5652], and [RFC5035]. 2069 [X.680] "Information Technology - Abstract Syntax Notation One 2070 (ASN.1): Specification of basic notation. ITU-T 2071 Recommendation X.680 (2002)", ITU-T X.680, ISO/ 2072 IEC 8824-1:2008, November 2008. 2074 [X.681] "Information Technology - Abstract Syntax Notation One 2075 (ASN.1): Information object specification", ITU-T X.681, 2076 ISO/IEC 8824-2:2008, November 2008. 2078 [X.682] "Information Technology - Abstract Syntax Notation One 2079 (ASN.1): Constraint specification", ITU-T X.682, ISO/ 2080 IEC 8824-3:2008, November 2008. 2082 [X.683] "Information Technology - Abstract Syntax Notation One 2083 (ASN.1): Parameteriztion of ASN.1 specifications", 2084 ITU-T X.683, ISO/IEC 8824-4:2008, November 2008. 2086 [X.690] "Information Technology - ASN.1 encoding rules: 2087 Specification of Basic Encoding Rules (BER), Canonical 2088 Encoding Rules (CER) and Distinguished Encoding Rules 2089 (DER).", ITU-T X.690, ISO/IEC 8825-1:2002, July 2002. 2091 7.2. Informative References 2093 [FIPS186-2] 2094 National Institute of Standards and Technology (NIST), 2095 "Digital Signature Standard (DSS) [With Change Notice 1]", 2096 Federal Information Processing Standards 2097 Publication 186-2, January 2000. 2099 [RFC2268] Rivest, R., "A Description of the RC2(r) Encryption 2100 Algorithm", RFC 2268, DOI 10.17487/RFC2268, March 1998, 2101 . 2103 [RFC2311] Dusse, S., Hoffman, P., Ramsdell, B., Lundblade, L., and 2104 L. Repka, "S/MIME Version 2 Message Specification", 2105 RFC 2311, DOI 10.17487/RFC2311, March 1998, 2106 . 2108 [RFC2312] Dusse, S., Hoffman, P., Ramsdell, B., and J. Weinstein, 2109 "S/MIME Version 2 Certificate Handling", RFC 2312, 2110 DOI 10.17487/RFC2312, March 1998, 2111 . 2113 [RFC2313] Kaliski, B., "PKCS #1: RSA Encryption Version 1.5", 2114 RFC 2313, DOI 10.17487/RFC2313, March 1998, 2115 . 2117 [RFC2314] Kaliski, B., "PKCS #10: Certification Request Syntax 2118 Version 1.5", RFC 2314, DOI 10.17487/RFC2314, March 1998, 2119 . 2121 [RFC2315] Kaliski, B., "PKCS #7: Cryptographic Message Syntax 2122 Version 1.5", RFC 2315, DOI 10.17487/RFC2315, March 1998, 2123 . 2125 [RFC2630] Housley, R., "Cryptographic Message Syntax", RFC 2630, 2126 DOI 10.17487/RFC2630, June 1999, 2127 . 2129 [RFC2631] Rescorla, E., "Diffie-Hellman Key Agreement Method", 2130 RFC 2631, DOI 10.17487/RFC2631, June 1999, 2131 . 2133 [RFC2632] Ramsdell, B., Ed., "S/MIME Version 3 Certificate 2134 Handling", RFC 2632, DOI 10.17487/RFC2632, June 1999, 2135 . 2137 [RFC2633] Ramsdell, B., Ed., "S/MIME Version 3 Message 2138 Specification", RFC 2633, DOI 10.17487/RFC2633, June 1999, 2139 . 2141 [RFC2785] Zuccherato, R., "Methods for Avoiding the "Small-Subgroup" 2142 Attacks on the Diffie-Hellman Key Agreement Method for S/ 2143 MIME", RFC 2785, DOI 10.17487/RFC2785, March 2000, 2144 . 2146 [RFC3218] Rescorla, E., "Preventing the Million Message Attack on 2147 Cryptographic Message Syntax", RFC 3218, 2148 DOI 10.17487/RFC3218, January 2002, 2149 . 2151 [RFC3766] Orman, H. and P. Hoffman, "Determining Strengths For 2152 Public Keys Used For Exchanging Symmetric Keys", BCP 86, 2153 RFC 3766, DOI 10.17487/RFC3766, April 2004, 2154 . 2156 [RFC3850] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 2157 Extensions (S/MIME) Version 3.1 Certificate Handling", 2158 RFC 3850, DOI 10.17487/RFC3850, July 2004, 2159 . 2161 [RFC3851] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 2162 Extensions (S/MIME) Version 3.1 Message Specification", 2163 RFC 3851, DOI 10.17487/RFC3851, July 2004, 2164 . 2166 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 2167 RFC 3852, DOI 10.17487/RFC3852, July 2004, 2168 . 2170 [RFC4270] Hoffman, P. and B. Schneier, "Attacks on Cryptographic 2171 Hashes in Internet Protocols", RFC 4270, 2172 DOI 10.17487/RFC4270, November 2005, 2173 . 2175 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", 2176 FYI 36, RFC 4949, DOI 10.17487/RFC4949, August 2007, 2177 . 2179 [RFC5750] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 2180 Mail Extensions (S/MIME) Version 3.2 Certificate 2181 Handling", RFC 5750, DOI 10.17487/RFC5750, January 2010, 2182 . 2184 [RFC5751] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 2185 Mail Extensions (S/MIME) Version 3.2 Message 2186 Specification", RFC 5751, DOI 10.17487/RFC5751, January 2187 2010, . 2189 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 2190 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 2191 RFC 6151, DOI 10.17487/RFC6151, March 2011, 2192 . 2194 [RFC6194] Polk, T., Chen, L., Turner, S., and P. Hoffman, "Security 2195 Considerations for the SHA-0 and SHA-1 Message-Digest 2196 Algorithms", RFC 6194, DOI 10.17487/RFC6194, March 2011, 2197 . 2199 [RFC6278] Herzog, J. and R. Khazan, "Use of Static-Static Elliptic 2200 Curve Diffie-Hellman Key Agreement in Cryptographic 2201 Message Syntax", RFC 6278, DOI 10.17487/RFC6278, June 2202 2011, . 2204 [RFC7905] Langley, A., Chang, W., Mavrogiannopoulos, N., 2205 Strombergson, J., and S. Josefsson, "ChaCha20-Poly1305 2206 Cipher Suites for Transport Layer Security (TLS)", 2207 RFC 7905, DOI 10.17487/RFC7905, June 2016, 2208 . 2210 [SMIMEv2] "S/MIME version v2". 2212 This group of documents represents S/MIME version 2. This 2213 set of documents are [RFC2311], [RFC2312], [RFC2313], 2214 [RFC2314], and [RFC2315]. 2216 [SMIMEv3] "S/MIME version 3". 2218 This group of documents represents S/MIME version 3. This 2219 set of documents are [RFC2630], [RFC2631], [RFC2632], 2220 [RFC2633], [RFC2634], and [RFC5035]. 2222 [SMIMEv3.1] 2223 "S/MIME version 3.1". 2225 This group of documents represents S/MIME version 3.1. 2226 This set of documents are [RFC2634], [RFC3850], [RFC3851], 2227 [RFC3852], and [RFC5035]. 2229 [SMIMEv3.2] 2230 "S/MIME version 3.2". 2232 This group of documents represents S/MIME version 3.2. 2233 This set of documents are [RFC2634], [RFC5750], [RFC5751], 2234 [RFC5652], and [RFC5035]. 2236 [SP800-56A] 2237 National Institute of Standards and Technology (NIST), 2238 "Special Publication 800-56A Revision 2: Recommendation 2239 Pair-Wise Key Establishment Schemes Using Discrete 2240 Logarithm Cryptography", May 2013. 2242 [SP800-57] 2243 National Institute of Standards and Technology (NIST), 2244 "Special Publication 800-57: Recommendation for Key 2245 Management", August 2005. 2247 [TripleDES] 2248 Tuchman, W., "Hellman Presents No Shortcut Solutions to 2249 DES"", IEEE Spectrum v. 16, n. 7, pp 40-41, July 1979. 2251 Appendix A. ASN.1 Module 2253 Note: The ASN.1 module contained herein is unchanged from RFC 3851 2254 [SMIMEv3.1] with the exception of a change to the prefersBinaryInside 2255 ASN.1 comment. This module uses the 1988 version of ASN.1. 2257 SecureMimeMessageV3dot1 2259 { iso(1) member-body(2) us(840) rsadsi(113549) 2260 pkcs(1) pkcs-9(9) smime(16) modules(0) msg-v3dot1(21) } 2262 DEFINITIONS IMPLICIT TAGS ::= 2264 BEGIN 2266 IMPORTS 2268 -- Cryptographic Message Syntax [CMS] 2269 SubjectKeyIdentifier, IssuerAndSerialNumber, 2270 RecipientKeyIdentifier 2271 FROM CryptographicMessageSyntax 2272 { iso(1) member-body(2) us(840) rsadsi(113549) 2273 pkcs(1) pkcs-9(9) smime(16) modules(0) cms-2001(14) }; 2275 -- id-aa is the arc with all new authenticated and unauthenticated 2276 -- attributes produced by the S/MIME Working Group 2278 id-aa OBJECT IDENTIFIER ::= {iso(1) member-body(2) usa(840) 2279 rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) attributes(2)} 2281 -- S/MIME Capabilities provides a method of broadcasting the 2282 -- symmetric capabilities understood. Algorithms SHOULD be ordered 2283 -- by preference and grouped by type 2285 smimeCapabilities OBJECT IDENTIFIER ::= {iso(1) member-body(2) 2286 us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 15} 2288 SMIMECapability ::= SEQUENCE { 2289 capabilityID OBJECT IDENTIFIER, 2290 parameters ANY DEFINED BY capabilityID OPTIONAL } 2292 SMIMECapabilities ::= SEQUENCE OF SMIMECapability 2294 -- Encryption Key Preference provides a method of broadcasting the 2295 -- preferred encryption certificate. 2297 id-aa-encrypKeyPref OBJECT IDENTIFIER ::= {id-aa 11} 2299 SMIMEEncryptionKeyPreference ::= CHOICE { 2300 issuerAndSerialNumber [0] IssuerAndSerialNumber, 2301 receipentKeyId [1] RecipientKeyIdentifier, 2302 subjectAltKeyIdentifier [2] SubjectKeyIdentifier 2303 } 2305 -- receipentKeyId is spelt incorrectly, but kept for historical 2306 -- reasons. 2308 id-smime OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) 2309 rsadsi(113549) pkcs(1) pkcs9(9) 16 } 2311 id-cap OBJECT IDENTIFIER ::= { id-smime 11 } 2313 -- The preferBinaryInside OID indicates an ability to receive 2314 -- messages with binary encoding inside the CMS wrapper. 2315 -- The preferBinaryInside attribute's value field is ABSENT. 2317 id-cap-preferBinaryInside OBJECT IDENTIFIER ::= { id-cap 1 } 2319 -- The following list OIDs to be used with S/MIME V3 2321 -- Signature Algorithms Not Found in [CMSALG], [CMS-SHA2], [RSAPSS], 2322 -- and [RSAOAEP] 2324 -- 2325 -- md2WithRSAEncryption OBJECT IDENTIFIER ::= 2326 -- {iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 2327 -- 2} 2328 -- 2329 -- Other Signed Attributes 2330 -- 2331 -- signingTime OBJECT IDENTIFIER ::= 2332 -- {iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 2333 -- 5} 2334 -- See [CMS] for a description of how to encode the attribute 2335 -- value. 2337 SMIMECapabilitiesParametersForRC2CBC ::= INTEGER 2338 -- (RC2 Key Length (number of bits)) 2340 END 2342 Appendix B. Historic Mail Considerations 2344 Over the course of updating the S/MIME specifications, the set of 2345 recommended algorithms has been modified each time the document has 2346 been updated. This means that if a user has historic emails and 2347 their user agent has been updated to only support the current set of 2348 recommended algorithms some of those old emails will no longer be 2349 accessible. It is strongly suggested that user agents implement some 2350 of the following algorithms for dealing with historic emails. 2352 This appendix contains a number of references to documents that have 2353 been obsoleted or replaced, this is intentional as frequently the 2354 updated documents do not have the same information in them. 2356 B.1. DigestAlgorithmIdentifier 2358 The following algorithms have been called our for some level of 2359 support by previous S/MIME specifications: 2361 - SHA-1 was dropped in [SMIMEv4.0]. SHA-1 is no longer considerd to 2362 be secure as it is no longer collision-resistant. The IETF 2363 statement on SHA-1 can be found in [RFC6194] but it is out-of-date 2364 relative to the most recient advances. 2366 - MD5 was dropped in [SMIMEv4.0]. MD5 is no longer considered to be 2367 secure as it is no longer collision-resistant. Details can be 2368 found in [RFC6151]. 2370 B.2. Signature Algorithms 2372 There are a number of problems with validating signatures on 2373 sufficently historic messages. For this reason it is strongly 2374 suggested that UAs treat these signatures differently from those on 2375 current messages. These problems include: 2377 - CAs are not required to keep certificates on a CRL beyond one 2378 update after a certificate has expired. This means that unless 2379 CRLs are cached as part of the message it is not always possible 2380 to check if a certificate has been revoked. The same problems 2381 exist with OCSP responses as they may be based on a CRL rather 2382 than on the certificate database. 2384 - RSA and DSA keys of less than 2048 bits are now considered by many 2385 experts to be cryptographically insecure (due to advances in 2386 computing power). Such keys were previously considered secure, so 2387 processing of historic signed messages will often result in the 2388 use of weak keys. Implementations that wish to support previous 2389 versions of S/MIME or process old messages need to consider the 2390 security risks that result from smaller key sizes (e.g., spoofed 2391 messages) versus the costs of denial of service. 2393 [SMIMEv3.1] set the lower limit on suggested key sizes for 2394 creating and validation at 1024 bits. Prior to that the lower 2395 bound on key sizes was 512 bits. 2397 - Hash functions used to validate signatures on historic messages 2398 may longer be considered to be secure. (See below.) While there 2399 are not currently any known practical pre-image or second pre- 2400 image attacks against MD5 or SHA-1, the fact they are no longer 2401 considered to be collision resistent the security levels of the 2402 signatures are generally considered suspect. 2404 - The previous two issues apply to the certificates used to validate 2405 the binding of the public key to the identity that signed the 2406 message as well. 2408 The following algorithms have been called out for some level of 2409 support by previous S/MIME specifications: 2411 - RSA with MD5 was dropped in [SMIMEv4.0]. MD5 is no longer 2412 considered to be secure as it is no longer collision-resistant. 2413 Details can be found in [RFC6151]. 2415 - RSA and DSA with SHA-1 were dropped in [SMIMEv4.0]. SHA-1 is no 2416 longer considered to be secure as it is no longer collision- 2417 resistant. The IETF statment on SHA-1 can be found in [RFC6194] 2418 but it is out-of-date relative to the most recent advances. 2420 - DSA with SHA-256 was dropped in [SMIMEv4.0]. DSA has been 2421 replaced by elliptic curve versions. 2423 As requirements for manditory to implement has changed over time, 2424 some issues have been created that can cause interopatability 2425 problems: 2427 - S/MIME v2 clients are only required to verify digital signatures 2428 using the rsaEncryption algorithm with SHA-1 or MD5, and might not 2429 implement id-dsa-with-sha1 or id-dsa at all. 2431 - S/MIME v3 clients might only implement signing or signature 2432 verification using id-dsa-with-sha1, and might also use id-dsa as 2433 an AlgorithmIdentifier in this field. 2435 - Note that S/MIME v3.1 clients support verifying id-dsa-with-sha1 2436 and rsaEncryption and might not implement sha256withRSAEncryption. 2438 NOTE: Receiving clients SHOULD recognize id-dsa as equivalent to id- 2439 dsa-with-sha1, and sending clients MUST use id-dsa-with-sha1 if using 2440 that algorithm. 2442 For 512-bit RSA with SHA-1 see [RFC3370] and [FIPS186-2] without 2443 Change Notice 1, for 512-bit RSA with SHA-256 see [RFC5754] and 2444 [FIPS186-2] without Change Notice 1, and for 1024-bit through 2445 2048-bit RSA with SHA-256 see [RFC5754] and [FIPS186-2] with Change 2446 Notice 1. The first reference provides the signature algorithm's 2447 object identifier, and the second provides the signature algorithm's 2448 definition. 2450 For 512-bit DSA with SHA-1 see [RFC3370] and [FIPS186-2] without 2451 Change Notice 1, for 512-bit DSA with SHA-256 see [RFC5754] and 2452 [FIPS186-2] without Change Notice 1, for 1024-bit DSA with SHA-1 see 2453 [RFC3370] and [FIPS186-2] with Change Notice 1, for 1024-bit and 2454 above DSA with SHA-256 see [RFC5754] and [FIPS186-4]. The first 2455 reference provides the signature algorithm's object identifier and 2456 the second provides the signature algorithm's definition. 2458 B.3. ContentEncryptionAlgorithmIdentifier 2460 The following algorithms have been called out for some level of 2461 support by previous S/MIME specifications: 2463 - RC2/40 [RFC2268] was dropped in [SMIMEv3.2]. The algorithm is 2464 known to be insecure and, if supported, should only be used to 2465 decrypt existing email. 2467 - DES EDE3 CBC [TripleDES], also known as "tripleDES" is dropped in 2468 [SMIMEv4.0]. This algorithms is removed from the supported list 2469 due to the fact that it has a 64-bit block size and the fact that 2470 it offers less that 128-bits of security. This algorithm should 2471 be supported only to decrypt existing email, it should not be used 2472 to encrypt new emails. 2474 B.4. KeyEncryptionAlgorithmIdentifier 2476 The following algorithms have been called out for some level of 2477 support by previous S/MIME specifications: 2479 - DH ephemeral-static mode, as specified in [RFC3370] and 2480 [SP800-57], was dropped in [SMIMEv4.0]. 2482 - RSA key sizes have been increased over time. Decrypting old mail 2483 with smaller key sizes is reasonable, however new mail should use 2484 the updated key sizes. 2486 For 1024-bit DH, see [RFC3370]. For 1024-bit and larger DH, see 2487 [SP800-56A]; regardless, use the KDF, which is from X9.42, specified 2488 in [RFC3370]. 2490 Appendix C. Moving S/MIME v2 Message Specification to Historic Status 2492 The S/MIME v3 [SMIMEv3], v3.1 [SMIMEv3.1], and v3.2 [SMIMEv3.2] are 2493 backwards compatible with the S/MIME v2 Message Specification 2494 [SMIMEv2], with the exception of the algorithms (dropped RC2/40 2495 requirement and added DSA and RSASSA-PSS requirements). Therefore, 2496 it is recommended that RFC 2311 [SMIMEv2] be moved to Historic 2497 status. 2499 Appendix D. Acknowledgments 2501 Many thanks go out to the other authors of the S/MIME version 2 2502 Message Specification RFC: Steve Dusse, Paul Hoffman, Laurence 2503 Lundblade, and Lisa Repka. Without v2, there wouldn't be a v3, v3.1, 2504 v3.2 or v4.0. 2506 A number of the members of the S/MIME Working Group have also worked 2507 very hard and contributed to this document. Any list of people is 2508 doomed to omission, and for that I apologize. In alphabetical order, 2509 the following people stand out in my mind because they made direct 2510 contributions to various versions of this document: 2512 Tony Capel, Piers Chivers, Dave Crocker, Bill Flanigan, Peter 2513 Gutmann, Alfred Hoenes, Paul Hoffman, Russ Housley, William Ottaway, 2514 and John Pawling. 2516 Authors' Addresses 2518 Jim Schaad 2519 August Cellars 2521 Email: ietf@augustcellars.com 2523 Blake Ramsdell 2524 Brute Squad Labs, Inc. 2526 Email: blaker@gmail.com 2528 Sean Turner 2529 sn3rd 2531 Email: sean@sn3rd.com