idnits 2.17.1 draft-ietf-lamps-rfc5751-bis-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 2 instances of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 1197 has weird spacing: '...sedData id-...' == Line 1644 has weird spacing: '...s7-mime n/a ...' == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (April 14, 2017) is 2562 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 2391 -- Looks like a reference, but probably isn't: '1' on line 2392 -- Looks like a reference, but probably isn't: '2' on line 2393 == Unused Reference: 'I-D.ietf-lamps-rfc5750-bis' is defined on line 2150, but no explicit reference was found in the text == Unused Reference: 'RFC2049' is defined on line 2060, but no explicit reference was found in the text == Unused Reference: 'RFC4288' is defined on line 2108, but no explicit reference was found in the text == Unused Reference: 'RFC4289' is defined on line 2112, but no explicit reference was found in the text == Unused Reference: 'RFC2314' is defined on line 2306, but no explicit reference was found in the text == Unused Reference: 'RFC2633' is defined on line 2312, but no explicit reference was found in the text == Unused Reference: 'RFC3852' is defined on line 2319, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'CHARSETS' -- Possible downref: Non-RFC (?) normative reference: ref. 'CMS' -- Possible downref: Non-RFC (?) normative reference: ref. 'ESS' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-4' == Outdated reference: A later version (-10) exists of draft-ietf-curdle-cms-ecdh-new-curves-02 -- Possible downref: Non-RFC (?) normative reference: ref. 'MIME-SPEC' ** Obsolete normative reference: RFC 2138 (Obsoleted by RFC 2865) ** Obsolete normative reference: RFC 4288 (Obsoleted by RFC 6838) -- Duplicate reference: RFC5035, mentioned in 'RFC5652', was also mentioned in 'RFC5035'. ** Downref: Normative reference to an Informational RFC: RFC 5753 -- Obsolete informational reference (is this intentional?): RFC 2313 (Obsoleted by RFC 2437) -- Duplicate reference: RFC2315, mentioned in 'RFC2315', was also mentioned in 'RFC2314'. -- Obsolete informational reference (is this intentional?): RFC 2630 (Obsoleted by RFC 3369, RFC 3370) -- Obsolete informational reference (is this intentional?): RFC 2632 (Obsoleted by RFC 3850) -- Duplicate reference: RFC5035, mentioned in 'RFC2633', was also mentioned in 'RFC5652'. -- Obsolete informational reference (is this intentional?): RFC 3850 (Obsoleted by RFC 5750) -- Obsolete informational reference (is this intentional?): RFC 3851 (Obsoleted by RFC 5751) -- Duplicate reference: RFC5035, mentioned in 'RFC3852', was also mentioned in 'RFC2633'. -- Obsolete informational reference (is this intentional?): RFC 5750 (Obsoleted by RFC 8550) -- Obsolete informational reference (is this intentional?): RFC 5751 (Obsoleted by RFC 8551) Summary: 3 errors (**), 0 flaws (~~), 13 warnings (==), 20 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 LAMPS J. Schaad 3 Internet-Draft August Cellars 4 Obsoletes: 5751 (if approved) B. Ramsdell 5 Intended status: Standards Track Brute Squad Labs, Inc. 6 Expires: October 16, 2017 S. Turner 7 sn3rd 8 April 14, 2017 10 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 11 Message Specification 12 draft-ietf-lamps-rfc5751-bis-06 14 Abstract 16 This document defines Secure/Multipurpose Internet Mail Extensions 17 (S/MIME) version 4.0. S/MIME provides a consistent way to send and 18 receive secure MIME data. Digital signatures provide authentication, 19 message integrity, and non-repudiation with proof of origin. 20 Encryption provides data confidentiality. Compression can be used to 21 reduce data size. This document obsoletes RFC 5751. 23 Contributing to this document 25 The source for this draft is being maintained in GitHub. Suggested 26 changes should be submitted as pull requests at . Instructions are on that page as well. Editorial 28 changes can be managed in GitHub, but any substantial issues need to 29 be discussed on the LAMPS mailing list. 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at http://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on October 16, 2017. 48 Copyright Notice 50 Copyright (c) 2017 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (http://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 This document may contain material from IETF Documents or IETF 64 Contributions published or made publicly available before November 65 10, 2008. The person(s) controlling the copyright in some of this 66 material may not have granted the IETF Trust the right to allow 67 modifications of such material outside the IETF Standards Process. 68 Without obtaining an adequate license from the person(s) controlling 69 the copyright in such materials, this document may not be modified 70 outside the IETF Standards Process, and derivative works of it may 71 not be created outside the IETF Standards Process, except to format 72 it for publication as an RFC or to translate it into languages other 73 than English. 75 Table of Contents 77 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 78 1.1. Specification Overview . . . . . . . . . . . . . . . . . 4 79 1.2. Definitions . . . . . . . . . . . . . . . . . . . . . . . 5 80 1.3. Conventions Used in This Document . . . . . . . . . . . . 6 81 1.4. Compatibility with Prior Practice of S/MIME . . . . . . . 7 82 1.5. Changes from S/MIME v3 to S/MIME v3.1 . . . . . . . . . . 7 83 1.6. Changes from S/MIME v3.1 to S/MIME v3.2 . . . . . . . . . 8 84 1.7. Changes for S/MIME v4.0 . . . . . . . . . . . . . . . . . 9 85 2. CMS Options . . . . . . . . . . . . . . . . . . . . . . . . . 10 86 2.1. DigestAlgorithmIdentifier . . . . . . . . . . . . . . . . 10 87 2.2. SignatureAlgorithmIdentifier . . . . . . . . . . . . . . 10 88 2.3. KeyEncryptionAlgorithmIdentifier . . . . . . . . . . . . 11 89 2.4. General Syntax . . . . . . . . . . . . . . . . . . . . . 12 90 2.4.1. Data Content Type . . . . . . . . . . . . . . . . . . 12 91 2.4.2. SignedData Content Type . . . . . . . . . . . . . . . 12 92 2.4.3. EnvelopedData Content Type . . . . . . . . . . . . . 12 93 2.4.4. AuthEnvelopedData Content Type . . . . . . . . . . . 12 94 2.4.5. CompressedData Content Type . . . . . . . . . . . . . 12 95 2.5. Attributes and the SignerInfo Type . . . . . . . . . . . 13 96 2.5.1. Signing Time Attribute . . . . . . . . . . . . . . . 13 97 2.5.2. SMIME Capabilities Attribute . . . . . . . . . . . . 14 98 2.5.3. Encryption Key Preference Attribute . . . . . . . . . 15 99 2.6. SignerIdentifier SignerInfo Type . . . . . . . . . . . . 17 100 2.7. ContentEncryptionAlgorithmIdentifier . . . . . . . . . . 17 101 2.7.1. Deciding Which Encryption Method to Use . . . . . . . 17 102 2.7.2. Choosing Weak Encryption . . . . . . . . . . . . . . 19 103 2.7.3. Multiple Recipients . . . . . . . . . . . . . . . . . 19 104 3. Creating S/MIME Messages . . . . . . . . . . . . . . . . . . 19 105 3.1. Preparing the MIME Entity for Signing, Enveloping, or 106 Compressing . . . . . . . . . . . . . . . . . . . . . . . 20 107 3.1.1. Canonicalization . . . . . . . . . . . . . . . . . . 21 108 3.1.2. Transfer Encoding . . . . . . . . . . . . . . . . . . 22 109 3.1.3. Transfer Encoding for Signing Using multipart/signed 22 110 3.1.4. Sample Canonical MIME Entity . . . . . . . . . . . . 23 111 3.2. The application/pkcs7-mime Media Type . . . . . . . . . . 24 112 3.2.1. The name and filename Parameters . . . . . . . . . . 25 113 3.2.2. The smime-type Parameter . . . . . . . . . . . . . . 26 114 3.3. Creating an Enveloped-Only Message . . . . . . . . . . . 27 115 3.4. Creating an Authenticated Enveloped-Only Message . . . . 27 116 3.5. Creating a Signed-Only Message . . . . . . . . . . . . . 29 117 3.5.1. Choosing a Format for Signed-Only Messages . . . . . 29 118 3.5.2. Signing Using application/pkcs7-mime with SignedData 30 119 3.5.3. Signing Using the multipart/signed Format . . . . . . 31 120 3.6. Creating a Compressed-Only Message . . . . . . . . . . . 34 121 3.7. Multiple Operations . . . . . . . . . . . . . . . . . . . 34 122 3.8. Creating a Certificate Management Message . . . . . . . . 35 123 3.9. Registration Requests . . . . . . . . . . . . . . . . . . 36 124 3.10. Identifying an S/MIME Message . . . . . . . . . . . . . . 36 125 4. Certificate Processing . . . . . . . . . . . . . . . . . . . 36 126 4.1. Key Pair Generation . . . . . . . . . . . . . . . . . . . 37 127 4.2. Signature Generation . . . . . . . . . . . . . . . . . . 37 128 4.3. Signature Verification . . . . . . . . . . . . . . . . . 37 129 4.4. Encryption . . . . . . . . . . . . . . . . . . . . . . . 38 130 4.5. Decryption . . . . . . . . . . . . . . . . . . . . . . . 38 131 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 38 132 5.1. Media Type for application/pkcs7-mime . . . . . . . . . . 38 133 5.2. Media Type for application/pkcs7-signature . . . . . . . 39 134 5.3. Register authEnveloped-data smime-type . . . . . . . . . 40 135 6. Security Considerations . . . . . . . . . . . . . . . . . . . 40 136 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 44 137 7.1. Normative References . . . . . . . . . . . . . . . . . . 44 138 7.2. Informative References . . . . . . . . . . . . . . . . . 48 139 Appendix A. ASN.1 Module . . . . . . . . . . . . . . . . . . . . 51 140 Appendix B. Historic Mail Considerations . . . . . . . . . . . . 53 141 B.1. DigestAlgorithmIdentifier . . . . . . . . . . . . . . . . 53 142 B.2. Signature Algorithms . . . . . . . . . . . . . . . . . . 54 143 B.3. ContentEncryptionAlgorithmIdentifier . . . . . . . . . . 56 144 B.4. KeyEncryptionAlgorithmIdentifier . . . . . . . . . . . . 56 145 Appendix C. Moving S/MIME v2 Message Specification to Historic 146 Status . . . . . . . . . . . . . . . . . . . . . . . 56 147 Appendix D. Acknowledgments . . . . . . . . . . . . . . . . . . 57 148 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 57 150 1. Introduction 152 S/MIME (Secure/Multipurpose Internet Mail Extensions) provides a 153 consistent way to send and receive secure MIME data. Based on the 154 popular Internet MIME standard, S/MIME provides the following 155 cryptographic security services for electronic messaging 156 applications: authentication, message integrity and non-repudiation 157 of origin (using digital signatures), and data confidentiality (using 158 encryption). As a supplementary service, S/MIME provides for message 159 compression. 161 S/MIME can be used by traditional mail user agents (MUAs) to add 162 cryptographic security services to mail that is sent, and to 163 interpret cryptographic security services in mail that is received. 164 However, S/MIME is not restricted to mail; it can be used with any 165 transport mechanism that transports MIME data, such as HTTP or SIP. 166 As such, S/MIME takes advantage of the object-based features of MIME 167 and allows secure messages to be exchanged in mixed-transport 168 systems. 170 Further, S/MIME can be used in automated message transfer agents that 171 use cryptographic security services that do not require any human 172 intervention, such as the signing of software-generated documents and 173 the encryption of FAX messages sent over the Internet. 175 1.1. Specification Overview 177 This document describes a protocol for adding cryptographic signature 178 and encryption services to MIME data. The MIME standard [MIME-SPEC] 179 provides a general structure for the content of Internet messages and 180 allows extensions for new content-type-based applications. 182 This specification defines how to create a MIME body part that has 183 been cryptographically enhanced according to the Cryptographic 184 Message Syntax (CMS) [CMS], which is derived from PKCS #7 [RFC2315]. 185 This specification also defines the application/pkcs7-mime media type 186 that can be used to transport those body parts. 188 This document also discusses how to use the multipart/signed media 189 type defined in [RFC1847] to transport S/MIME signed messages. 190 multipart/signed is used in conjunction with the 191 application/pkcs7-signature media type, which is used to transport a 192 detached S/MIME signature. 194 In order to create S/MIME messages, an S/MIME agent MUST follow the 195 specifications in this document, as well as the specifications listed 196 in the Cryptographic Message Syntax document [CMS], [RFC3370], 197 [RFC4056], [RFC3560], and [RFC5754]. 199 Throughout this specification, there are requirements and 200 recommendations made for how receiving agents handle incoming 201 messages. There are separate requirements and recommendations for 202 how sending agents create outgoing messages. In general, the best 203 strategy is to "be liberal in what you receive and conservative in 204 what you send". Most of the requirements are placed on the handling 205 of incoming messages, while the recommendations are mostly on the 206 creation of outgoing messages. 208 The separation for requirements on receiving agents and sending 209 agents also derives from the likelihood that there will be S/MIME 210 systems that involve software other than traditional Internet mail 211 clients. S/MIME can be used with any system that transports MIME 212 data. An automated process that sends an encrypted message might not 213 be able to receive an encrypted message at all, for example. Thus, 214 the requirements and recommendations for the two types of agents are 215 listed separately when appropriate. 217 1.2. Definitions 219 For the purposes of this specification, the following definitions 220 apply. 222 ASN.1: Abstract Syntax Notation One, as defined in ITU-T 223 Recommendations X.680, X.681, X.682 and X.683 224 [ASN.1]. 226 BER: Basic Encoding Rules for ASN.1, as defined in ITU- 227 T Recommendation X.690 [X.690]. 229 Certificate: A type that binds an entity's name to a public key 230 with a digital signature. 232 DER: Distinguished Encoding Rules for ASN.1, as defined 233 in ITU-T Recommendation X.690 [X.690]. 235 7-bit data: Text data with lines less than 998 characters 236 long, where none of the characters have the 8th 237 bit set, and there are no NULL characters. 238 and occur only as part of a end-of- 239 line delimiter. 241 8-bit data: Text data with lines less than 998 characters, and 242 where none of the characters are NULL characters. 243 and occur only as part of a 244 end-of-line delimiter. 246 Binary data: Arbitrary data. 248 Transfer encoding: A reversible transformation made on data so 8-bit 249 or binary data can be sent via a channel that only 250 transmits 7-bit data. 252 Receiving agent: Software that interprets and processes S/MIME CMS 253 objects, MIME body parts that contain CMS content 254 types, or both. 256 Sending agent: Software that creates S/MIME CMS content types, 257 MIME body parts that contain CMS content types, or 258 both. 260 S/MIME agent: User software that is a receiving agent, a sending 261 agent, or both. 263 Data Integrity Service: A security service that protects againist 264 unauthorized changes to data by ensuring that 265 changes to the data are detectable. [RFC4949] 267 Data Confidentiality: The property that data is not discolsed to 268 system entities unless they have been authorized 269 to know the data. [RFC4949] 271 Data Origination: The corroboration that the source of the data 272 received is as claimed. [RFC4949]. 274 1.3. Conventions Used in This Document 276 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 277 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 278 document are to be interpreted as described in [RFC2119]. 280 We define the additional requirement levels: 282 SHOULD+ This term means the same as SHOULD. However, the authors 283 expect that a requirement marked as SHOULD+ will be 284 promoted at some future time to be a MUST. 286 SHOULD- This term means the same as SHOULD. However, the authors 287 expect that a requirement marked as SHOULD- will be demoted 288 to a MAY in a future version of this document. 290 MUST- This term means the same as MUST. However, the authors 291 expect that this requirement will no longer be a MUST in a 292 future document. Although its status will be determined at 293 a later time, it is reasonable to expect that if a future 294 revision of a document alters the status of a MUST- 295 requirement, it will remain at least a SHOULD or a SHOULD-. 297 The term RSA in this document almost always refers to the PKCS#1 v1.5 298 RSA signature or encryption algorithms even when not qualified as 299 such. There are a couple of places where it refers to the general 300 RSA cryptographic operation, these can be determined from the context 301 where it is used. 303 1.4. Compatibility with Prior Practice of S/MIME 305 S/MIME version 4.0 agents ought to attempt to have the greatest 306 interoperability possible with agents for prior versions of S/MIME. 307 S/MIME version 2 is described in RFC 2311 through RFC 2315 inclusive 308 [SMIMEv2], S/MIME version 3 is described in RFC 2630 through RFC 2634 309 inclusive and RFC 5035 [SMIMEv3], S/MIME version 3.1 is described in 310 RFC 3850, RFC 3851, RFC 3852, RFC 2634, and RFC 5035 [SMIMEv3.1], and 311 S/MIME version 3.2 is described in [SMIMEv3.2]. [RFC2311] also has 312 historical information about the development of S/MIME. 314 1.5. Changes from S/MIME v3 to S/MIME v3.1 316 The RSA public key algorithm was changed to a MUST implement key 317 wrapping algorithm, and the Diffie-Hellman (DH) algorithm changed to 318 a SHOULD implement. 320 The AES symmetric encryption algorithm has been included as a SHOULD 321 implement. 323 The RSA public key algorithm was changed to a MUST implement 324 signature algorithm. 326 Ambiguous language about the use of "empty" SignedData messages to 327 transmit certificates was clarified to reflect that transmission of 328 Certificate Revocation Lists is also allowed. 330 The use of binary encoding for some MIME entities is now explicitly 331 discussed. 333 Header protection through the use of the message/rfc822 media type 334 has been added. 336 Use of the CompressedData CMS type is allowed, along with required 337 media type and file extension additions. 339 1.6. Changes from S/MIME v3.1 to S/MIME v3.2 341 Editorial changes, e.g., replaced "MIME type" with "media type", 342 content-type with Content-Type. 344 Moved "Conventions Used in This Document" to Section 1.3. Added 345 definitions for SHOULD+, SHOULD-, and MUST-. 347 Section 1.1 and Appendix A: Added references to RFCs for RSASSA-PSS, 348 RSAES-OAEP, and SHA2 CMS algorithms. Added CMS Multiple Signers 349 Clarification to CMS reference. 351 Section 1.2: Updated references to ASN.1 to X.680 and BER and DER to 352 X.690. 354 Section 1.4: Added references to S/MIME MSG 3.1 RFCs. 356 Section 2.1 (digest algorithm): SHA-256 added as MUST, SHA-1 and MD5 357 made SHOULD-. 359 Section 2.2 (signature algorithms): RSA with SHA-256 added as MUST, 360 and DSA with SHA-256 added as SHOULD+, RSA with SHA-1, DSA with 361 SHA-1, and RSA with MD5 changed to SHOULD-, and RSASSA-PSS with 362 SHA-256 added as SHOULD+. Also added note about what S/MIME v3.1 363 clients support. 365 Section 2.3 (key encryption): DH changed to SHOULD-, and RSAES-OAEP 366 added as SHOULD+. Elaborated requirements for key wrap algorithm. 368 Section 2.5.1: Added requirement that receiving agents MUST support 369 both GeneralizedTime and UTCTime. 371 Section 2.5.2: Replaced reference "sha1WithRSAEncryption" with 372 "sha256WithRSAEncryption", "DES-3EDE-CBC" with "AES-128 CBC", and 373 deleted the RC5 example. 375 Section 2.5.2.1: Deleted entire section (discussed deprecated RC2). 377 Section 2.7, 2.7.1, Appendix A: references to RC2/40 removed. 379 Section 2.7 (content encryption): AES-128 CBC added as MUST, AES-192 380 and AES-256 CBC SHOULD+, tripleDES now SHOULD-. 382 Section 2.7.1: Updated pointers from 2.7.2.1 through 2.7.2.4 to 383 2.7.1.1 to 2.7.1.2. 385 Section 3.1.1: Removed text about MIME character sets. 387 Section 3.2.2 and 3.6: Replaced "encrypted" with "enveloped". Update 388 OID example to use AES-128 CBC oid. 390 Section 3.4.3.2: Replace micalg parameter for SHA-1 with sha-1. 392 Section 4: Updated reference to CERT v3.2. 394 Section 4.1: Updated RSA and DSA key size discussion. Moved last 395 four sentences to security considerations. Updated reference to 396 randomness requirements for security. 398 Section 5: Added IANA registration templates to update media type 399 registry to point to this document as opposed to RFC 2311. 401 Section 6: Updated security considerations. 403 Section 7: Moved references from Appendix B to this section. Updated 404 references. Added informational references to SMIMEv2, SMIMEv3, and 405 SMIMEv3.1. 407 Appendix C: Added Appendix C to move S/MIME v2 to Historic status. 409 1.7. Changes for S/MIME v4.0 411 - Add the use of AuthEnvelopedData, including defining and 412 registering an smime-type value (Section 2.4.4 and Section 3.4). 414 - Update the content encryption algorithms (Section 2.7 and 415 Section 2.7.1.2): Add AES-256 GCM, add ChaCha200-Poly1305, remove 416 AES-192 CBC, mark tripleDES as historic. 418 - Update the set of signature algorithms (Section 2.2): Add EdDSA 419 and ECDSA, mark DSA as historic 421 - Update the set of digest algorithms (Section 2.1): Add SHA-512, 422 mark SHA-1 as historic. 424 - Update the size of keys to be used for RSA encryption and RSA 425 signing (Section 4). 427 - Create Appendix B which deals with considerations for dealing with 428 historic email messages. 430 2. CMS Options 432 CMS allows for a wide variety of options in content, attributes, and 433 algorithm support. This section puts forth a number of support 434 requirements and recommendations in order to achieve a base level of 435 interoperability among all S/MIME implementations. [RFC3370] and 436 [RFC5754] provides additional details regarding the use of the 437 cryptographic algorithms. [ESS] provides additional details 438 regarding the use of additional attributes. 440 2.1. DigestAlgorithmIdentifier 442 The algorithms here are used for digesting the body of the message 443 and are not the same as the digest algorithms used as part the 444 signature algorithms. The result of this is placed in the message- 445 digest attribute of the signed attributes. It is RECOMMENDED that 446 the algorithm used for digesting the body of the message be of 447 similar or greater strength than the signature algorithm. 449 Sending and Receiving agents: 451 - MUST support SHA-256. 453 - MUST support SHA-512. 455 [RFC5754] provides the details for using these algorithms with 456 S/MIME. 458 2.2. SignatureAlgorithmIdentifier 460 Receiving agents: 462 - MUST support ECDSA with curve P-256 and SHA-256. 464 - MUST support EdDSA with curve 25519 using PureEdDSA mode. 466 - MUST- support RSA with SHA-256. 468 - SHOULD support RSASSA-PSS with SHA-256. 470 - MUST NOT support EdDSA using the pre-hash mode. 472 Sending agents: 474 - MUST support at least one of the following algorithms: ECDSA with 475 curve P-256 and SHA-256, or EdDSA with curve 25519 using PureEdDSA 476 mode. 478 - MUST- support RSA with SHA-256. 480 - SHOULD support RSASSA-PSS with SHA-256. 482 - MUST NOT support EdDSA using the pre-hash mode. 484 Both ECDSA and EdDSA are included in the list of required algorithms 485 for political reasons. NIST is unable to provide the seeds that were 486 used to create their standardized curves, this means that there is a 487 section of the community which believes that there might be a 488 backdoor to these curves. The EdDSA curves were, in part, created in 489 response to this feeling. However, there are still significant 490 sections of the industry which need to have NIST approved algorithms. 491 For this reason, both sets of curves are represented in the recieving 492 agent list, but there is only a requirement for curve in the sending 493 agent list. 495 See Section 4.1 for information on key size and algorithm references. 497 2.3. KeyEncryptionAlgorithmIdentifier 499 Receiving and sending agents: 501 - MUST support ECDH ephemeral-static mode for P-256, as specified in 502 [RFC5753]. 504 - MUST support ECDH ephemeral-static mode for X25519 using HKDF-256 505 for the KDF, as specified in 506 [I-D.ietf-curdle-cms-ecdh-new-curves]. 508 - MUST- support RSA Encryption, as specified in [RFC3370]. 510 - SHOULD+ support RSAES-OAEP, as specified in [RFC3560]. 512 When ECDH ephemeral-static is used, a key wrap algorithm is also 513 specified in the KeyEncryptionAlgorithmIdentifier [RFC5652]. The 514 underlying encryption functions for the key wrap and content 515 encryption algorithm ([RFC3370] and [RFC3565]) and the key sizes for 516 the two algorithms MUST be the same (e.g., AES-128 key wrap algorithm 517 with AES-128 content encryption algorithm). As both 128 and 256 bit 518 AES modes are mandatory-to-implment as content encryption algorithms 519 (Section 2.7), both the AES-128 and AES-256 key wrap algorithms MUST 520 be supported when ECDH ephemeral-static is used. 522 Appendix B provides information on algorithms support in older 523 versions of S/MIME. 525 2.4. General Syntax 527 There are several CMS content types. Of these, only the Data, 528 SignedData, EnvelopedData, AuthEnvelopedData, and CompressedData 529 content types are currently used for S/MIME. 531 2.4.1. Data Content Type 533 Sending agents MUST use the id-data content type identifier to 534 identify the "inner" MIME message content. For example, when 535 applying a digital signature to MIME data, the CMS SignedData 536 encapContentInfo eContentType MUST include the id-data object 537 identifier and the media type MUST be stored in the SignedData 538 encapContentInfo eContent OCTET STRING (unless the sending agent is 539 using multipart/signed, in which case the eContent is absent, per 540 Section 3.5.3 of this document). As another example, when applying 541 encryption to MIME data, the CMS EnvelopedData encryptedContentInfo 542 contentType MUST include the id-data object identifier and the 543 encrypted MIME content MUST be stored in the EnvelopedData 544 encryptedContentInfo encryptedContent OCTET STRING. 546 2.4.2. SignedData Content Type 548 Sending agents MUST use the SignedData content type to apply a 549 digital signature to a message or, in a degenerate case where there 550 is no signature information, to convey certificates. Applying a 551 signature to a message provides authentication, message integrity, 552 and non-repudiation of origin. 554 2.4.3. EnvelopedData Content Type 556 This content type is used to apply data confidentiality to a message. 557 A sender needs to have access to a public key for each intended 558 message recipient to use this service. 560 2.4.4. AuthEnvelopedData Content Type 562 This content type is used to apply data confidentiality and message 563 integrity to a message. This content type does not provide 564 authentication or non-repudiation. A sender needs to have access to 565 a public key for each intended message recipient to use this service. 567 2.4.5. CompressedData Content Type 569 This content type is used to apply data compression to a message. 570 This content type does not provide authentication, message integrity, 571 non-repudiation, or data confidentiality, and is only used to reduce 572 the message's size. 574 See Section 3.7 for further guidance on the use of this type in 575 conjunction with other CMS types. 577 2.5. Attributes and the SignerInfo Type 579 The SignerInfo type allows the inclusion of unsigned and signed 580 attributes along with a signature. 582 Receiving agents MUST be able to handle zero or one instance of each 583 of the signed attributes listed here. Sending agents SHOULD generate 584 one instance of each of the following signed attributes in each 585 S/MIME message: 587 - Signing Time (Section 2.5.1 in this document) 589 - SMIME Capabilities (Section 2.5.2 in this document) 591 - Encryption Key Preference (Section 2.5.3 in this document) 593 - Message Digest (Section 11.2 in [RFC5652]) 595 - Content Type (Section 11.1 in [RFC5652]) 597 Further, receiving agents SHOULD be able to handle zero or one 598 instance of the signingCertificate and signingCertificatev2 signed 599 attributes, as defined in Section 5 of RFC 2634 [ESS] and Section 3 600 of RFC 5035 [ESS]. 602 Sending agents SHOULD generate one instance of the signingCertificate 603 or signingCertificatev2 signed attribute in each SignerInfo 604 structure. 606 Additional attributes and values for these attributes might be 607 defined in the future. Receiving agents SHOULD handle attributes or 608 values that they do not recognize in a graceful manner. 610 Interactive sending agents that include signed attributes that are 611 not listed here SHOULD display those attributes to the user, so that 612 the user is aware of all of the data being signed. 614 2.5.1. Signing Time Attribute 616 The signing-time attribute is used to convey the time that a message 617 was signed. The time of signing will most likely be created by a 618 message originator and therefore is only as trustworthy as the 619 originator. 621 Sending agents MUST encode signing time through the year 2049 as 622 UTCTime; signing times in 2050 or later MUST be encoded as 623 GeneralizedTime. When the UTCTime CHOICE is used, S/MIME agents MUST 624 interpret the year field (YY) as follows: 626 If YY is greater than or equal to 50, the year is interpreted as 627 19YY; if YY is less than 50, the year is interpreted as 20YY. 629 Receiving agents MUST be able to process signing-time attributes that 630 are encoded in either UTCTime or GeneralizedTime. 632 2.5.2. SMIME Capabilities Attribute 634 The SMIMECapabilities attribute includes signature algorithms (such 635 as "sha256WithRSAEncryption"), symmetric algorithms (such as "AES-128 636 CBC"), authenticated symmetric algorithms (such as "AES-128 GCM") and 637 key encipherment algorithms (such as "rsaEncryption"). The presence 638 of an algorthm based SMIME Capability attribute in this sequence 639 implies that the sender can deal with the algorithm as well as 640 undertanding the ASN.1 structures associated with that algorithm. 641 There are also several identifiers that indicate support for other 642 optional features such as binary encoding and compression. The 643 SMIMECapabilities were designed to be flexible and extensible so 644 that, in the future, a means of identifying other capabilities and 645 preferences such as certificates can be added in a way that will not 646 cause current clients to break. 648 If present, the SMIMECapabilities attribute MUST be a 649 SignedAttribute; it MUST NOT be an UnsignedAttribute. CMS defines 650 SignedAttributes as a SET OF Attribute. The SignedAttributes in a 651 signerInfo MUST NOT include multiple instances of the 652 SMIMECapabilities attribute. CMS defines the ASN.1 syntax for 653 Attribute to include attrValues SET OF AttributeValue. A 654 SMIMECapabilities attribute MUST only include a single instance of 655 AttributeValue. There MUST NOT be zero or multiple instances of 656 AttributeValue present in the attrValues SET OF AttributeValue. 658 The semantics of the SMIMECapabilities attribute specify a partial 659 list as to what the client announcing the SMIMECapabilities can 660 support. A client does not have to list every capability it 661 supports, and need not list all its capabilities so that the 662 capabilities list doesn't get too long. In an SMIMECapabilities 663 attribute, the object identifiers (OIDs) are listed in order of their 664 preference, but SHOULD be separated logically along the lines of 665 their categories (signature algorithms, symmetric algorithms, key 666 encipherment algorithms, etc.). 668 The structure of the SMIMECapabilities attribute is to facilitate 669 simple table lookups and binary comparisons in order to determine 670 matches. For instance, the DER-encoding for the SMIMECapability for 671 AES-128 CBC MUST be identically encoded regardless of the 672 implementation. Because of the requirement for identical encoding, 673 individuals documenting algorithms to be used in the 674 SMIMECapabilities attribute SHOULD explicitly document the correct 675 byte sequence for the common cases. 677 For any capability, the associated parameters for the OID MUST 678 specify all of the parameters necessary to differentiate between two 679 instances of the same algorithm. 681 The OIDs that correspond to algorithms SHOULD use the same OID as the 682 actual algorithm, except in the case where the algorithm usage is 683 ambiguous from the OID. For instance, in an earlier specification, 684 rsaEncryption was ambiguous because it could refer to either a 685 signature algorithm or a key encipherment algorithm. In the event 686 that an OID is ambiguous, it needs to be arbitrated by the maintainer 687 of the registered SMIMECapabilities list as to which type of 688 algorithm will use the OID, and a new OID MUST be allocated under the 689 smimeCapabilities OID to satisfy the other use of the OID. 691 The registered SMIMECapabilities list specifies the parameters for 692 OIDs that need them, most notably key lengths in the case of 693 variable-length symmetric ciphers. In the event that there are no 694 differentiating parameters for a particular OID, the parameters MUST 695 be omitted, and MUST NOT be encoded as NULL. Additional values for 696 the SMIMECapabilities attribute might be defined in the future. 697 Receiving agents MUST handle a SMIMECapabilities object that has 698 values that it does not recognize in a graceful manner. 700 Section 2.7.1 explains a strategy for caching capabilities. 702 2.5.3. Encryption Key Preference Attribute 704 The encryption key preference attribute allows the signer to 705 unambiguously describe which of the signer's certificates has the 706 signer's preferred encryption key. This attribute is designed to 707 enhance behavior for interoperating with those clients that use 708 separate keys for encryption and signing. This attribute is used to 709 convey to anyone viewing the attribute which of the listed 710 certificates is appropriate for encrypting a session key for future 711 encrypted messages. 713 If present, the SMIMEEncryptionKeyPreference attribute MUST be a 714 SignedAttribute; it MUST NOT be an UnsignedAttribute. CMS defines 715 SignedAttributes as a SET OF Attribute. The SignedAttributes in a 716 signerInfo MUST NOT include multiple instances of the 717 SMIMEEncryptionKeyPreference attribute. CMS defines the ASN.1 syntax 718 for Attribute to include attrValues SET OF AttributeValue. A 719 SMIMEEncryptionKeyPreference attribute MUST only include a single 720 instance of AttributeValue. There MUST NOT be zero or multiple 721 instances of AttributeValue present in the attrValues SET OF 722 AttributeValue. 724 The sending agent SHOULD include the referenced certificate in the 725 set of certificates included in the signed message if this attribute 726 is used. The certificate MAY be omitted if it has been previously 727 made available to the receiving agent. Sending agents SHOULD use 728 this attribute if the commonly used or preferred encryption 729 certificate is not the same as the certificate used to sign the 730 message. 732 Receiving agents SHOULD store the preference data if the signature on 733 the message is valid and the signing time is greater than the 734 currently stored value. (As with the SMIMECapabilities, the clock 735 skew SHOULD be checked and the data not used if the skew is too 736 great.) Receiving agents SHOULD respect the sender's encryption key 737 preference attribute if possible. This, however, represents only a 738 preference and the receiving agent can use any certificate in 739 replying to the sender that is valid. 741 Section 2.7.1 explains a strategy for caching preference data. 743 2.5.3.1. Selection of Recipient Key Management Certificate 745 In order to determine the key management certificate to be used when 746 sending a future CMS EnvelopedData message for a particular 747 recipient, the following steps SHOULD be followed: 749 - If an SMIMEEncryptionKeyPreference attribute is found in a 750 SignedData object received from the desired recipient, this 751 identifies the X.509 certificate that SHOULD be used as the X.509 752 key management certificate for the recipient. 754 - If an SMIMEEncryptionKeyPreference attribute is not found in a 755 SignedData object received from the desired recipient, the set of 756 X.509 certificates SHOULD be searched for a X.509 certificate with 757 the same subject name as the signer of a X.509 certificate that 758 can be used for key management. 760 - Or use some other method of determining the user's key management 761 key. If a X.509 key management certificate is not found, then 762 encryption cannot be done with the signer of the message. If 763 multiple X.509 key management certificates are found, the S/MIME 764 agent can make an arbitrary choice between them. 766 2.6. SignerIdentifier SignerInfo Type 768 S/MIME v4.0 implementations MUST support both issuerAndSerialNumber 769 and subjectKeyIdentifier. Messages that use the subjectKeyIdentifier 770 choice cannot be read by S/MIME v2 clients. 772 It is important to understand that some certificates use a value for 773 subjectKeyIdentifier that is not suitable for uniquely identifying a 774 certificate. Implementations MUST be prepared for multiple 775 certificates for potentially different entities to have the same 776 value for subjectKeyIdentifier, and MUST be prepared to try each 777 matching certificate during signature verification before indicating 778 an error condition. 780 2.7. ContentEncryptionAlgorithmIdentifier 782 Sending and receiving agents: 784 - MUST support encryption and decryption with AES-128 GCM and 785 AES-256 GCM [RFC5084]. 787 - MUST- support encryption and decryption with AES-128 CBC 788 [RFC3565]. 790 - SHOULD+ support encryption and decryption with ChaCha20-Poly1305 791 [RFC7905]. 793 2.7.1. Deciding Which Encryption Method to Use 795 When a sending agent creates an encrypted message, it has to decide 796 which type of encryption to use. The decision process involves using 797 information garnered from the capabilities lists included in messages 798 received from the recipient, as well as out-of-band information such 799 as private agreements, user preferences, legal restrictions, and so 800 on. 802 Section 2.5.2 defines a method by which a sending agent can 803 optionally announce, among other things, its decrypting capabilities 804 in its order of preference. The following method for processing and 805 remembering the encryption capabilities attribute in incoming signed 806 messages SHOULD be used. 808 - If the receiving agent has not yet created a list of capabilities 809 for the sender's public key, then, after verifying the signature 810 on the incoming message and checking the timestamp, the receiving 811 agent SHOULD create a new list containing at least the signing 812 time and the symmetric capabilities. 814 - If such a list already exists, the receiving agent SHOULD verify 815 that the signing time in the incoming message is greater than the 816 signing time stored in the list and that the signature is valid. 817 If so, the receiving agent SHOULD update both the signing time and 818 capabilities in the list. Values of the signing time that lie far 819 in the future (that is, a greater discrepancy than any reasonable 820 clock skew), or a capabilities list in messages whose signature 821 could not be verified, MUST NOT be accepted. 823 The list of capabilities SHOULD be stored for future use in creating 824 messages. 826 Before sending a message, the sending agent MUST decide whether it is 827 willing to use weak encryption for the particular data in the 828 message. If the sending agent decides that weak encryption is 829 unacceptable for this data, then the sending agent MUST NOT use a 830 weak algorithm. The decision to use or not use weak encryption 831 overrides any other decision in this section about which encryption 832 algorithm to use. 834 Section 2.7.1.1 and Section 2.7.1.2 describe the decisions a sending 835 agent SHOULD use in deciding which type of encryption will be applied 836 to a message. These rules are ordered, so the sending agent SHOULD 837 make its decision in the order given. 839 2.7.1.1. Rule 1: Known Capabilities 841 If the sending agent has received a set of capabilities from the 842 recipient for the message the agent is about to encrypt, then the 843 sending agent SHOULD use that information by selecting the first 844 capability in the list (that is, the capability most preferred by the 845 intended recipient) that the sending agent knows how to encrypt. The 846 sending agent SHOULD use one of the capabilities in the list if the 847 agent reasonably expects the recipient to be able to decrypt the 848 message. 850 2.7.1.2. Rule 2: Unknown Capabilities, Unknown Version of S/MIME 852 If the following two conditions are met: 854 - the sending agent has no knowledge of the encryption capabilities 855 of the recipient, and 857 - the sending agent has no knowledge of the version of S/MIME of the 858 recipient, 860 then the sending agent SHOULD use AES-256 GCM because it is a 861 stronger algorithm and is required by S/MIME v4.0. If the sending 862 agent chooses not to use AES-256 GCM in this step, it SHOULD use 863 AES-128 CBC. 865 2.7.2. Choosing Weak Encryption 867 All algorithms that use 112-bit keys are considered by many to be 868 weak encryption. A sending agent that is controlled by a human 869 SHOULD allow a human sender to determine the risks of sending data 870 using a weak encryption algorithm before sending the data, and 871 possibly allow the human to use a stronger encryption method such as 872 AES GCM or AES CBC. 874 2.7.3. Multiple Recipients 876 If a sending agent is composing an encrypted message to a group of 877 recipients where the encryption capabilities of some of the 878 recipients do not overlap, the sending agent is forced to send more 879 than one message. Please note that if the sending agent chooses to 880 send a message encrypted with a strong algorithm, and then send the 881 same message encrypted with a weak algorithm, someone watching the 882 communications channel could learn the contents of the strongly 883 encrypted message simply by decrypting the weakly encrypted message. 885 3. Creating S/MIME Messages 887 This section describes the S/MIME message formats and how they are 888 created. S/MIME messages are a combination of MIME bodies and CMS 889 content types. Several media types as well as several CMS content 890 types are used. The data to be secured is always a canonical MIME 891 entity. The MIME entity and other data, such as certificates and 892 algorithm identifiers, are given to CMS processing facilities that 893 produce a CMS object. Finally, the CMS object is wrapped in MIME. 894 The Enhanced Security Services for S/MIME [ESS] document provides 895 descriptions of how nested, secured S/MIME messages are formatted. 896 ESS provides a description of how a triple-wrapped S/MIME message is 897 formatted using multipart/signed and application/pkcs7-mime for the 898 signatures. 900 S/MIME provides one format for enveloped-only data, several formats 901 for signed-only data, and several formats for signed and enveloped 902 data. Several formats are required to accommodate several 903 environments, in particular for signed messages. The criteria for 904 choosing among these formats are also described. 906 The reader of this section is expected to understand MIME as 907 described in [MIME-SPEC] and [RFC1847]. 909 3.1. Preparing the MIME Entity for Signing, Enveloping, or Compressing 911 S/MIME is used to secure MIME entities. A MIME entity can be a sub- 912 part, sub-parts of a message, or the whole message with all its sub- 913 parts. A MIME entity that is the whole message includes only the 914 MIME message headers and MIME body, and does not include the RFC-822 915 header. Note that S/MIME can also be used to secure MIME entities 916 used in applications other than Internet mail. If protection of the 917 RFC-822 header is required, the use of the message/rfc822 media type 918 is explained later in this section. 920 The MIME entity that is secured and described in this section can be 921 thought of as the "inside" MIME entity. That is, it is the 922 "innermost" object in what is possibly a larger MIME message. 923 Processing "outside" MIME entities into CMS content types is 924 described in Section 3.2, Section 3.5, and elsewhere. 926 The procedure for preparing a MIME entity is given in [MIME-SPEC]. 927 The same procedure is used here with some additional restrictions 928 when signing. The description of the procedures from [MIME-SPEC] is 929 repeated here, but it is suggested that the reader refer to that 930 document for the exact procedure. This section also describes 931 additional requirements. 933 A single procedure is used for creating MIME entities that are to 934 have any combination of signing, enveloping, and compressing applied. 935 Some additional steps are recommended to defend against known 936 corruptions that can occur during mail transport that are of 937 particular importance for clear-signing using the multipart/signed 938 format. It is recommended that these additional steps be performed 939 on enveloped messages, or signed and enveloped messages, so that the 940 message can be forwarded to any environment without modification. 942 These steps are descriptive rather than prescriptive. The 943 implementer is free to use any procedure as long as the result is the 944 same. 946 Step 1. The MIME entity is prepared according to the local 947 conventions. 949 Step 2. The leaf parts of the MIME entity are converted to canonical 950 form. 952 Step 3. Appropriate transfer encoding is applied to the leaves of 953 the MIME entity. 955 When an S/MIME message is received, the security services on the 956 message are processed, and the result is the MIME entity. That MIME 957 entity is typically passed to a MIME-capable user agent where it is 958 further decoded and presented to the user or receiving application. 960 In order to protect outer, non-content-related message header fields 961 (for instance, the "Subject", "To", "From", and "Cc" fields), the 962 sending client MAY wrap a full MIME message in a message/rfc822 963 wrapper in order to apply S/MIME security services to these header 964 fields. It is up to the receiving client to decide how to present 965 this "inner" header along with the unprotected "outer" header. 967 When an S/MIME message is received, if the top-level protected MIME 968 entity has a Content-Type of message/rfc822, it can be assumed that 969 the intent was to provide header protection. This entity SHOULD be 970 presented as the top-level message, taking into account header 971 merging issues as previously discussed. 973 3.1.1. Canonicalization 975 Each MIME entity MUST be converted to a canonical form that is 976 uniquely and unambiguously representable in the environment where the 977 signature is created and the environment where the signature will be 978 verified. MIME entities MUST be canonicalized for enveloping and 979 compressing as well as signing. 981 The exact details of canonicalization depend on the actual media type 982 and subtype of an entity, and are not described here. Instead, the 983 standard for the particular media type SHOULD be consulted. For 984 example, canonicalization of type text/plain is different from 985 canonicalization of audio/basic. Other than text types, most types 986 have only one representation regardless of computing platform or 987 environment that can be considered their canonical representation. 988 In general, canonicalization will be performed by the non-security 989 part of the sending agent rather than the S/MIME implementation. 991 The most common and important canonicalization is for text, which is 992 often represented differently in different environments. MIME 993 entities of major type "text" MUST have both their line endings and 994 character set canonicalized. The line ending MUST be the pair of 995 characters , and the charset SHOULD be a registered charset 996 [CHARSETS]. The details of the canonicalization are specified in 997 [MIME-SPEC]. 999 Note that some charsets such as ISO-2022 have multiple 1000 representations for the same characters. When preparing such text 1001 for signing, the canonical representation specified for the charset 1002 MUST be used. 1004 3.1.2. Transfer Encoding 1006 When generating any of the secured MIME entities below, except the 1007 signing using the multipart/signed format, no transfer encoding is 1008 required at all. S/MIME implementations MUST be able to deal with 1009 binary MIME objects. If no Content-Transfer-Encoding header field is 1010 present, the transfer encoding is presumed to be 7BIT. 1012 S/MIME implementations SHOULD however use transfer encoding described 1013 in Section 3.1.3 for all MIME entities they secure. The reason for 1014 securing only 7-bit MIME entities, even for enveloped data that are 1015 not exposed to the transport, is that it allows the MIME entity to be 1016 handled in any environment without changing it. For example, a 1017 trusted gateway might remove the envelope, but not the signature, of 1018 a message, and then forward the signed message on to the end 1019 recipient so that they can verify the signatures directly. If the 1020 transport internal to the site is not 8-bit clean, such as on a wide- 1021 area network with a single mail gateway, verifying the signature will 1022 not be possible unless the original MIME entity was only 7-bit data. 1024 S/MIME implementations that "know" that all intended recipients are 1025 capable of handling inner (all but the outermost) binary MIME objects 1026 SHOULD use binary encoding as opposed to a 7-bit-safe transfer 1027 encoding for the inner entities. The use of a 7-bit-safe encoding 1028 (such as base64) would unnecessarily expand the message size. 1029 Implementations MAY "know" that recipient implementations are capable 1030 of handling inner binary MIME entities either by interpreting the id- 1031 cap-preferBinaryInside SMIMECapabilities attribute, by prior 1032 agreement, or by other means. 1034 If one or more intended recipients are unable to handle inner binary 1035 MIME objects, or if this capability is unknown for any of the 1036 intended recipients, S/MIME implementations SHOULD use transfer 1037 encoding described in Section 3.1.3 for all MIME entities they 1038 secure. 1040 3.1.3. Transfer Encoding for Signing Using multipart/signed 1042 If a multipart/signed entity is ever to be transmitted over the 1043 standard Internet SMTP infrastructure or other transport that is 1044 constrained to 7-bit text, it MUST have transfer encoding applied so 1045 that it is represented as 7-bit text. MIME entities that are 7-bit 1046 data already need no transfer encoding. Entities such as 8-bit text 1047 and binary data can be encoded with quoted-printable or base-64 1048 transfer encoding. 1050 The primary reason for the 7-bit requirement is that the Internet 1051 mail transport infrastructure cannot guarantee transport of 8-bit or 1052 binary data. Even though many segments of the transport 1053 infrastructure now handle 8-bit and even binary data, it is sometimes 1054 not possible to know whether the transport path is 8-bit clean. If a 1055 mail message with 8-bit data were to encounter a message transfer 1056 agent that cannot transmit 8-bit or binary data, the agent has three 1057 options, none of which are acceptable for a clear-signed message: 1059 - The agent could change the transfer encoding; this would 1060 invalidate the signature. 1062 - The agent could transmit the data anyway, which would most likely 1063 result in the 8th bit being corrupted; this too would invalidate 1064 the signature. 1066 - The agent could return the message to the sender. 1068 [RFC1847] prohibits an agent from changing the transfer encoding of 1069 the first part of a multipart/signed message. If a compliant agent 1070 that cannot transmit 8-bit or binary data encounters a 1071 multipart/signed message with 8-bit or binary data in the first part, 1072 it would have to return the message to the sender as undeliverable. 1074 3.1.4. Sample Canonical MIME Entity 1076 This example shows a multipart/mixed message with full transfer 1077 encoding. This message contains a text part and an attachment. The 1078 sample message text includes characters that are not ASCII and thus 1079 need to be transfer encoded. Though not shown here, the end of each 1080 line is . The line ending of the MIME headers, the text, and 1081 the transfer encoded parts, all MUST be . 1083 Note that this example is not of an S/MIME message. 1085 Content-Type: multipart/mixed; boundary=bar 1087 --bar 1088 Content-Type: text/plain; charset=iso-8859-1 1089 Content-Transfer-Encoding: quoted-printable 1091 =A1Hola Michael! 1093 How do you like the new S/MIME specification? 1095 It's generally a good idea to encode lines that begin with 1096 From=20because some mail transport agents will insert a greater- 1097 than (>) sign, thus invalidating the signature. 1099 Also, in some cases it might be desirable to encode any =20 1100 trailing whitespace that occurs on lines in order to ensure =20 1101 that the message signature is not invalidated when passing =20 1102 a gateway that modifies such whitespace (like BITNET). =20 1104 --bar 1105 Content-Type: image/jpeg 1106 Content-Transfer-Encoding: base64 1108 iQCVAwUBMJrRF2N9oWBghPDJAQE9UQQAtl7LuRVndBjrk4EqYBIb3h5QXIX/LC// 1109 jJV5bNvkZIGPIcEmI5iFd9boEgvpirHtIREEqLQRkYNoBActFBZmh9GC3C041WGq 1110 uMbrbxc+nIs1TIKlA08rVi9ig/2Yh7LFrK5Ein57U/W72vgSxLhe/zhdfolT9Brn 1111 HOxEa44b+EI= 1113 --bar-- 1115 3.2. The application/pkcs7-mime Media Type 1117 The application/pkcs7-mime media type is used to carry CMS content 1118 types including EnvelopedData, SignedData, and CompressedData. The 1119 details of constructing these entities are described in subsequent 1120 sections. This section describes the general characteristics of the 1121 application/pkcs7-mime media type. 1123 The carried CMS object always contains a MIME entity that is prepared 1124 as described in Section 3.1 if the eContentType is id-data. Other 1125 contents MAY be carried when the eContentType contains different 1126 values. See [ESS] for an example of this with signed receipts. 1128 Since CMS content types are binary data, in most cases base-64 1129 transfer encoding is appropriate, in particular, when used with SMTP 1130 transport. The transfer encoding used depends on the transport 1131 through which the object is to be sent, and is not a characteristic 1132 of the media type. 1134 Note that this discussion refers to the transfer encoding of the CMS 1135 object or "outside" MIME entity. It is completely distinct from, and 1136 unrelated to, the transfer encoding of the MIME entity secured by the 1137 CMS object, the "inside" object, which is described in Section 3.1. 1139 Because there are several types of application/pkcs7-mime objects, a 1140 sending agent SHOULD do as much as possible to help a receiving agent 1141 know about the contents of the object without forcing the receiving 1142 agent to decode the ASN.1 for the object. The Content-Type header 1143 field of all application/pkcs7-mime objects SHOULD include the 1144 optional "smime-type" parameter, as described in the following 1145 sections. 1147 3.2.1. The name and filename Parameters 1149 For the application/pkcs7-mime, sending agents SHOULD emit the 1150 optional "name" parameter to the Content-Type field for compatibility 1151 with older systems. Sending agents SHOULD also emit the optional 1152 Content-Disposition field [RFC2138] with the "filename" parameter. 1153 If a sending agent emits the above parameters, the value of the 1154 parameters SHOULD be a file name with the appropriate extension: 1156 Media Type File 1157 Extension 1158 application/pkcs7-mime (SignedData, EnvelopedData) .p7m 1159 application/pkcs7-mime (degenerate SignedData certificate .p7c 1160 management message) 1161 application/pkcs7-mime (CompressedData) .p7z 1162 application/pkcs7-signature (SignedData) .p7s 1164 In addition, the file name SHOULD be limited to eight characters 1165 followed by a three-letter extension. The eight-character filename 1166 base can be any distinct name; the use of the filename base "smime" 1167 SHOULD be used to indicate that the MIME entity is associated with 1168 S/MIME. 1170 Including a file name serves two purposes. It facilitates easier use 1171 of S/MIME objects as files on disk. It also can convey type 1172 information across gateways. When a MIME entity of type 1173 application/pkcs7-mime (for example) arrives at a gateway that has no 1174 special knowledge of S/MIME, it will default the entity's media type 1175 to application/octet-stream and treat it as a generic attachment, 1176 thus losing the type information. However, the suggested filename 1177 for an attachment is often carried across a gateway. This often 1178 allows the receiving systems to determine the appropriate application 1179 to hand the attachment off to, in this case, a stand-alone S/MIME 1180 processing application. Note that this mechanism is provided as a 1181 convenience for implementations in certain environments. A proper 1182 S/MIME implementation MUST use the media types and MUST NOT rely on 1183 the file extensions. 1185 3.2.2. The smime-type Parameter 1187 The application/pkcs7-mime content type defines the optional "smime- 1188 type" parameter. The intent of this parameter is to convey details 1189 about the security applied (signed or enveloped) along with 1190 information about the contained content. This specification defines 1191 the following smime-types. 1193 Name CMS Type Inner Content 1194 enveloped-data EnvelopedData id-data 1195 signed-data SignedData id-data 1196 certs-only SignedData id-data 1197 compressed-data CompressedData id-data 1198 authEnveloped-data AuthEnvelopedData id-data 1200 In order for consistency to be obtained with future specifications, 1201 the following guidelines SHOULD be followed when assigning a new 1202 smime-type parameter. 1204 1. If both signing and encryption can be applied to the content, 1205 then three values for smime-type SHOULD be assigned "signed-*", 1206 "authEnv-*", and "enveloped-*". If one operation can be 1207 assigned, then this can be omitted. Thus, since "certs-only" can 1208 only be signed, "signed-" is omitted. 1210 2. A common string for a content OID SHOULD be assigned. We use 1211 "data" for the id-data content OID when MIME is the inner 1212 content. 1214 3. If no common string is assigned, then the common string of 1215 "OID." is recommended (for example, 1216 "OID.2.16.840.1.101.3.4.1.2" would be AES-128 CBC). 1218 It is explicitly intended that this field be a suitable hint for mail 1219 client applications to indicate whether a message is "signed", 1220 "authEnveloped" or "enveloped" without having to tunnel into the CMS 1221 payload. 1223 A registry for additional smime-type parameter values has been 1224 defined in [RFC7114]. 1226 3.3. Creating an Enveloped-Only Message 1228 This section describes the format for enveloping a MIME entity 1229 without signing it. It is important to note that sending enveloped 1230 but not signed messages does not provide for data integrity. It is 1231 possible to replace ciphertext in such a way that the processed 1232 message will still be valid, but the meaning can be altered. 1234 Step 1. The MIME entity to be enveloped is prepared according to 1235 Section 3.1. 1237 Step 2. The MIME entity and other required data is processed into a 1238 CMS object of type EnvelopedData. In addition to encrypting 1239 a copy of the content-encryption key for each recipient, a 1240 copy of the content-encryption key SHOULD be encrypted for 1241 the originator and included in the EnvelopedData (see 1242 [RFC5652], Section 6). 1244 Step 3. The EnvelopedData object is wrapped in a CMS ContentInfo 1245 object. 1247 Step 4. The ContentInfo object is inserted into an 1248 application/pkcs7-mime MIME entity. 1250 The smime-type parameter for enveloped-only messages is "enveloped- 1251 data". The file extension for this type of message is ".p7m". 1253 A sample message would be: 1255 Content-Type: application/pkcs7-mime; name=smime.p7m; 1256 smime-type=enveloped-data 1257 Content-Transfer-Encoding: base64 1258 Content-Disposition: attachment; filename=smime.p7m 1260 MIIBHgYJKoZIhvcNAQcDoIIBDzCCAQsCAQAxgcAwgb0CAQAwJjASMRAwDgYDVQQDEw 1261 dDYXJsUlNBAhBGNGvHgABWvBHTbi7NXXHQMA0GCSqGSIb3DQEBAQUABIGAC3EN5nGI 1262 iJi2lsGPcP2iJ97a4e8kbKQz36zg6Z2i0yx6zYC4mZ7mX7FBs3IWg+f6KgCLx3M1eC 1263 bWx8+MDFbbpXadCDgO8/nUkUNYeNxJtuzubGgzoyEd8Ch4H/dd9gdzTd+taTEgS0ip 1264 dSJuNnkVY4/M652jKKHRLFf02hosdR8wQwYJKoZIhvcNAQcBMBQGCCqGSIb3DQMHBA 1265 gtaMXpRwZRNYAgDsiSf8Z9P43LrY4OxUk660cu1lXeCSFOSOpOJ7FuVyU= 1267 3.4. Creating an Authenticated Enveloped-Only Message 1269 This section describes the format for enveloping a MIME entity 1270 without signing it. Authenticated enveloped messages provide 1271 confidentiality and data integrity. It is important to note that 1272 sending authenticated enveloped messages does not provide for 1273 authentication when using S/MIME. It is possible to replace 1274 ciphertext in such a way that the processed message will still be 1275 valid, but the meaning can be altered. However this is substantially 1276 more difficult than it is for an enveloped-only message as the 1278 Step 1. The MIME entity to be enveloped is prepared according to 1279 Section 3.1. 1281 Step 2. The MIME entity and other required data is processed into a 1282 CMS object of type AuthEnvelopedData. In addition to 1283 encrypting a copy of the content-encryption key for each 1284 recipient, a copy of the content-encryption key SHOULD be 1285 encrypted for the originator and included in the 1286 AuthEnvelopedData (see [RFC5083]). 1288 Step 3. The AuthEnvelopedData object is wrapped in a CMS ContentInfo 1289 object. 1291 Step 4. The ContentInfo object is inserted into an 1292 application/pkcs7-mime MIME entity. 1294 The smime-type parameter for authenticated enveloped-only messages is 1295 "authEnveloped-data". The file extension for this type of message is 1296 ".p7m". 1298 A sample message would be: 1300 Content-Type: application/pkcs7-mime; smime-type=authEnveloped-data; 1301 name=smime.p7m 1302 Content-Transfer-Encoding: base64 1303 Content-Disposition: attachment; filename=smime.p7m 1305 MIIDWQYLKoZIhvcNAQkQARegggNIMIIDRAIBADGBvjCBuwIBADAmMBIxEDAO 1306 BgNVBAMTB0NhcmxSU0ECEEY0a8eAAFa8EdNuLs1dcdAwCwYJKoZIhvcNAQEB 1307 BIGAgyZJo0ERTxA4xdTri5P5tVMyh0RARepTUCORZvlUbcUlaI8IpJZH3/J1 1308 Fv6MxTRS4O/K+ZcTlQmYeWLQvwdltQdOIP3mhpqXzTnOYhTK1IDtF2zx75Lg 1309 vE+ilpcLIzXfJB4RCBPtBWaHAof4Wb+VMQvLkk9OolX4mRSH1LPktgAwggJq 1310 BgkqhkiG9w0BBwEwGwYJYIZIAWUDBAEGMA4EDGPizioC9OHSsnNx4oCCAj7Y 1311 Cb8rOy8+55106newEJohC/aDgWbJhrMKzSOwa7JraXOV3HXD3NvKbl665dRx 1312 vmDwSCNaLCRU5q8/AxQx2SvnAbM+JKcEfC/VFdd4SiHNiUECAApLku2rMi5B 1313 WrhW/FXmx9d+cjum2BRwB3wj0q1wajdB0/kVRbQwg697dnlYyUog4vpJERjr 1314 7KAkawZx1RMHaM18wgZjUNpCBXFS3chQi9mTBp2i2Hf5iZ8OOtTx+rCQUmI6 1315 Jhy03vdcPCCARBjn3v0d3upZYDZddMA41CB9fKnnWFjadV1KpYwv80tqsEfx 1316 Vo0lJQ5VtJ8MHJiBpLVKadRIZ4iH2ULC0JtN5mXE1SrFKh7cqbJ4+7nqSRL3 1317 oBTud3rX41DGshOjpqcYHT4sqYlgZkc6dp0g1+hF1p3cGmjHdpysV2NVSUev 1318 ghHbvSqhIsXFzRSWKiZOigmlkv3R5LnjpYyP4brM62Jl7y0qborvV4dNMz7m 1319 D+5YxSlH0KAe8z6TT3LHuQdN7QCkFoiUSCaNhpAFaakkGIpqcqLhpOK4lXxt 1320 kptCG93eUwNCcTxtx6bXufPR5TUHohvZvfeqMp42kL37FJC/A8ZHoOxXy8+X 1321 X5QYxCQNuofWlvnIWv0Nr8w65x6lgVjPYmd/cHwzQKBTBMXN6pBud/PZL5zF 1322 tw3QHlQkBR+UflMWZKeN9L0KdQ27mQlCo5gQS85aifxoiiA2v9+0hxZw91rP 1323 IW4D+GS7oMMoKj8ZNyCJJsyf5smRZ+WxeBoolb3+TiGcBBCsRnfe6noLZiFO 1324 6Zeu2ZwE 1326 3.5. Creating a Signed-Only Message 1328 There are two formats for signed messages defined for S/MIME: 1330 - application/pkcs7-mime with SignedData. 1332 - multipart/signed. 1334 In general, the multipart/signed form is preferred for sending, and 1335 receiving agents MUST be able to handle both. 1337 3.5.1. Choosing a Format for Signed-Only Messages 1339 There are no hard-and-fast rules as to when a particular signed-only 1340 format is chosen. It depends on the capabilities of all the 1341 receivers and the relative importance of receivers with S/MIME 1342 facilities being able to verify the signature versus the importance 1343 of receivers without S/MIME software being able to view the message. 1345 Messages signed using the multipart/signed format can always be 1346 viewed by the receiver whether or not they have S/MIME software. 1347 They can also be viewed whether they are using a MIME-native user 1348 agent or they have messages translated by a gateway. In this 1349 context, "be viewed" means the ability to process the message 1350 essentially as if it were not a signed message, including any other 1351 MIME structure the message might have. 1353 Messages signed using the SignedData format cannot be viewed by a 1354 recipient unless they have S/MIME facilities. However, the 1355 SignedData format protects the message content from being changed by 1356 benign intermediate agents. Such agents might do line wrapping or 1357 content-transfer encoding changes that would break the signature. 1359 3.5.2. Signing Using application/pkcs7-mime with SignedData 1361 This signing format uses the application/pkcs7-mime media type. The 1362 steps to create this format are: 1364 Step 1. The MIME entity is prepared according to Section 3.1. 1366 Step 2. The MIME entity and other required data are processed into a 1367 CMS object of type SignedData. 1369 Step 3. The SignedData object is wrapped in a CMS ContentInfo 1370 object. 1372 Step 4. The ContentInfo object is inserted into an 1373 application/pkcs7-mime MIME entity. 1375 The smime-type parameter for messages using application/pkcs7-mime 1376 with SignedData is "signed-data". The file extension for this type 1377 of message is ".p7m". 1379 A sample message would be: 1381 Content-Type: application/pkcs7-mime; smime-type=signed-data; 1382 name=smime.p7m 1383 Content-Transfer-Encoding: base64 1384 Content-Disposition: attachment; filename=smime.p7m 1386 MIIDmQYJKoZIhvcNAQcCoIIDijCCA4YCAQExCTAHBgUrDgMCGjAtBgkqhkiG9w0BBw 1387 GgIAQeDQpUaGlzIGlzIHNvbWUgc2FtcGxlIGNvbnRlbnQuoIIC4DCCAtwwggKboAMC 1388 AQICAgDIMAkGByqGSM44BAMwEjEQMA4GA1UEAxMHQ2FybERTUzAeFw05OTA4MTcwMT 1389 EwNDlaFw0zOTEyMzEyMzU5NTlaMBMxETAPBgNVBAMTCEFsaWNlRFNTMIIBtjCCASsG 1390 ByqGSM44BAEwggEeAoGBAIGNze2D6gqeOT7CSCij5EeT3Q7XqA7sU8WrhAhP/5Thc0 1391 h+DNbzREjR/p+vpKGJL+HZMMg23j+bv7dM3F9piuR10DcMkQiVm96nXvn89J8v3UOo 1392 i1TxP7AHCEdNXYjDw7Wz41UIddU5dhDEeL3/nbCElzfy5FEbteQJllzzflvbAhUA4k 1393 emGkVmuBPG2o+4NyErYov3k80CgYAmONAUiTKqOfs+bdlLWWpMdiM5BAI1XPLLGjDD 1394 HlBd3ZtZ4s2qBT1YwHuiNrhuB699ikIlp/R1z0oIXks+kPht6pzJIYo7dhTpzi5dow 1395 fNI4W4LzABfG1JiRGJNkS9+MiVSlNWteL5c+waYTYfEX/Cve3RUP+YdMLRgUpgObo2 1396 OQOBhAACgYBc47ladRSWC6l63eM/qeysXty9txMRNKYWiSgRI9k0hmd1dRMSPUNbb+ 1397 VRv/qJ8qIbPiR9PQeNW2PIu0WloErjhdbOBoA/6CN+GvIkq1MauCcNHu8Iv2YUgFxi 1398 rGX6FYvxuzTU0pY39mFHssQyhPB+QUD9RqdjTjPypeL08oPluKOBgTB/MAwGA1UdEw 1399 EB/wQCMAAwDgYDVR0PAQH/BAQDAgbAMB8GA1UdIwQYMBaAFHBEPoIub4feStN14z0g 1400 vEMrk/EfMB0GA1UdDgQWBBS+bKGz48H37UNwpM4TAeL945f+zTAfBgNVHREEGDAWgR 1401 RBbGljZURTU0BleGFtcGxlLmNvbTAJBgcqhkjOOAQDAzAAMC0CFFUMpBkfQiuJcSIz 1402 jYNqtT1na79FAhUAn2FTUlQLXLLd2ud2HeIQUltDXr0xYzBhAgEBMBgwEjEQMA4GA1 1403 UEAxMHQ2FybERTUwICAMgwBwYFKw4DAhowCQYHKoZIzjgEAwQuMCwCFD1cSW6LIUFz 1404 eXle3YI5SKSBer/sAhQmCq7s/CTFHOEjgASeUjbMpx5g6A== 1406 3.5.3. Signing Using the multipart/signed Format 1408 This format is a clear-signing format. Recipients without any S/MIME 1409 or CMS processing facilities are able to view the message. It makes 1410 use of the multipart/signed media type described in [RFC1847]. The 1411 multipart/signed media type has two parts. The first part contains 1412 the MIME entity that is signed; the second part contains the 1413 "detached signature" CMS SignedData object in which the 1414 encapContentInfo eContent field is absent. 1416 3.5.3.1. The application/pkcs7-signature Media Type 1418 This media type always contains a CMS ContentInfo containing a single 1419 CMS object of type SignedData. The SignedData encapContentInfo 1420 eContent field MUST be absent. The signerInfos field contains the 1421 signatures for the MIME entity. 1423 The file extension for signed-only messages using application/pkcs7- 1424 signature is ".p7s". 1426 3.5.3.2. Creating a multipart/signed Message 1428 Step 1. The MIME entity to be signed is prepared according to 1429 Section 3.1, taking special care for clear-signing. 1431 Step 2. The MIME entity is presented to CMS processing in order to 1432 obtain an object of type SignedData in which the 1433 encapContentInfo eContent field is absent. 1435 Step 3. The MIME entity is inserted into the first part of a 1436 multipart/signed message with no processing other than that 1437 described in Section 3.1. 1439 Step 4. Transfer encoding is applied to the "detached signature" CMS 1440 SignedData object, and it is inserted into a MIME entity of 1441 type application/pkcs7-signature. 1443 Step 5. The MIME entity of the application/pkcs7-signature is 1444 inserted into the second part of the multipart/signed 1445 entity. 1447 The multipart/signed Content-Type has two required parameters: the 1448 protocol parameter and the micalg parameter. 1450 The protocol parameter MUST be "application/pkcs7-signature". Note 1451 that quotation marks are required around the protocol parameter 1452 because MIME requires that the "/" character in the parameter value 1453 MUST be quoted. 1455 The micalg parameter allows for one-pass processing when the 1456 signature is being verified. The value of the micalg parameter is 1457 dependent on the message digest algorithm(s) used in the calculation 1458 of the Message Integrity Check. If multiple message digest 1459 algorithms are used, they MUST be separated by commas per [RFC1847]. 1460 The values to be placed in the micalg parameter SHOULD be from the 1461 following: 1463 Algorithm Value Used 1464 MD5 md5 1465 SHA-1 sha-1 1466 SHA-224 sha-224 1467 SHA-256 sha-256 1468 SHA-384 sha-384 1469 SHA-512 sha-512 1470 Any other (defined separately in algorithm profile or "unknown" if 1471 not defined) 1473 (Historical note: some early implementations of S/MIME emitted and 1474 expected "rsa-md5", "rsa-sha1", and "sha1" for the micalg parameter.) 1475 Receiving agents SHOULD be able to recover gracefully from a micalg 1476 parameter value that they do not recognize. Future names for this 1477 parameter will be consistent with the IANA "Hash Function Textual 1478 Names" registry. 1480 3.5.3.3. Sample multipart/signed Message 1482 Content-Type: multipart/signed; 1483 micalg=SHA1; 1484 boundary="----=_NextBoundry____Fri,_06_Sep_2002_00:25:21"; 1485 protocol="application/pkcs7-signature" 1487 This is a multi-part message in MIME format. 1489 ------=_NextBoundry____Fri,_06_Sep_2002_00:25:21 1491 This is some sample content. 1492 ------=_NextBoundry____Fri,_06_Sep_2002_00:25:21 1493 Content-Type: application/pkcs7-signature; name=smime.p7s 1494 Content-Transfer-Encoding: base64 1495 Content-Disposition: attachment; filename=smime.p7s 1497 MIIDdwYJKoZIhvcNAQcCoIIDaDCCA2QCAQExCTAHBgUrDgMCGjALBgkqhkiG9w0BBw 1498 GgggLgMIIC3DCCApugAwIBAgICAMgwCQYHKoZIzjgEAzASMRAwDgYDVQQDEwdDYXJs 1499 RFNTMB4XDTk5MDgxNzAxMTA0OVoXDTM5MTIzMTIzNTk1OVowEzERMA8GA1UEAxMIQW 1500 xpY2VEU1MwggG2MIIBKwYHKoZIzjgEATCCAR4CgYEAgY3N7YPqCp45PsJIKKPkR5Pd 1501 DteoDuxTxauECE//lOFzSH4M1vNESNH+n6+koYkv4dkwyDbeP5u/t0zcX2mK5HXQNw 1502 yRCJWb3qde+fz0ny/dQ6iLVPE/sAcIR01diMPDtbPjVQh11Tl2EMR4vf+dsISXN/Lk 1503 URu15AmWXPN+W9sCFQDiR6YaRWa4E8baj7g3IStii/eTzQKBgCY40BSJMqo5+z5t2U 1504 tZakx2IzkEAjVc8ssaMMMeUF3dm1nizaoFPVjAe6I2uG4Hr32KQiWn9HXPSgheSz6Q 1505 +G3qnMkhijt2FOnOLl2jB80jhbgvMAF8bUmJEYk2RL34yJVKU1a14vlz7BphNh8Rf8 1506 K97dFQ/5h0wtGBSmA5ujY5A4GEAAKBgFzjuVp1FJYLqXrd4z+p7Kxe3L23ExE0phaJ 1507 KBEj2TSGZ3V1ExI9Q1tv5VG/+onyohs+JH09B41bY8i7RaWgSuOF1s4GgD/oI34a8i 1508 SrUxq4Jw0e7wi/ZhSAXGKsZfoVi/G7NNTSljf2YUeyxDKE8H5BQP1Gp2NOM/Kl4vTy 1509 g+W4o4GBMH8wDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBsAwHwYDVR0jBBgwFo 1510 AUcEQ+gi5vh95K03XjPSC8QyuT8R8wHQYDVR0OBBYEFL5sobPjwfftQ3CkzhMB4v3j 1511 l/7NMB8GA1UdEQQYMBaBFEFsaWNlRFNTQGV4YW1wbGUuY29tMAkGByqGSM44BAMDMA 1512 AwLQIUVQykGR9CK4lxIjONg2q1PWdrv0UCFQCfYVNSVAtcst3a53Yd4hBSW0NevTFj 1513 MGECAQEwGDASMRAwDgYDVQQDEwdDYXJsRFNTAgIAyDAHBgUrDgMCGjAJBgcqhkjOOA 1514 QDBC4wLAIUM/mGf6gkgp9Z0XtRdGimJeB/BxUCFGFFJqwYRt1WYcIOQoGiaowqGzVI 1516 ------=_NextBoundry____Fri,_06_Sep_2002_00:25:21-- 1518 The content that is digested (the first part of the multipart/signed) 1519 consists of the bytes: 1521 54 68 69 73 20 69 73 20 73 6f 6d 65 20 73 61 6d 70 6c 65 20 63 6f 6e 1522 74 65 6e 74 2e 0d 0a 1524 3.6. Creating a Compressed-Only Message 1526 This section describes the format for compressing a MIME entity. 1527 Please note that versions of S/MIME prior to version 3.1 did not 1528 specify any use of CompressedData, and will not recognize it. The 1529 use of a capability to indicate the ability to receive CompressedData 1530 is described in [RFC3274] and is the preferred method for 1531 compatibility. 1533 Step 1. The MIME entity to be compressed is prepared according to 1534 Section 3.1. 1536 Step 2. The MIME entity and other required data are processed into a 1537 CMS object of type CompressedData. 1539 Step 3. The CompressedData object is wrapped in a CMS ContentInfo 1540 object. 1542 Step 4. The ContentInfo object is inserted into an 1543 application/pkcs7-mime MIME entity. 1545 The smime-type parameter for compressed-only messages is "compressed- 1546 data". The file extension for this type of message is ".p7z". 1548 A sample message would be: 1550 Content-Type: application/pkcs7-mime; smime-type=compressed-data; 1551 name=smime.p7z 1552 Content-Transfer-Encoding: base64 1553 Content-Disposition: attachment; filename=smime.p7z 1555 eNoLycgsVgCi4vzcVIXixNyCnFSF5Py8ktS8Ej0AlCkKVA== 1557 3.7. Multiple Operations 1559 The signed-only, enveloped-only, and compressed-only MIME formats can 1560 be nested. This works because these formats are all MIME entities 1561 that encapsulate other MIME entities. 1563 An S/MIME implementation MUST be able to receive and process 1564 arbitrarily nested S/MIME within reasonable resource limits of the 1565 recipient computer. 1567 It is possible to apply any of the signing, encrypting, and 1568 compressing operations in any order. It is up to the implementer and 1569 the user to choose. When signing first, the signatories are then 1570 securely obscured by the enveloping. When enveloping first the 1571 signatories are exposed, but it is possible to verify signatures 1572 without removing the enveloping. This can be useful in an 1573 environment where automatic signature verification is desired, as no 1574 private key material is required to verify a signature. 1576 There are security ramifications to choosing whether to sign first or 1577 encrypt first. A recipient of a message that is encrypted and then 1578 signed can validate that the encrypted block was unaltered, but 1579 cannot determine any relationship between the signer and the 1580 unencrypted contents of the message. A recipient of a message that 1581 is signed then encrypted can assume that the signed message itself 1582 has not been altered, but that a careful attacker could have changed 1583 the unauthenticated portions of the encrypted message. 1585 When using compression, keep the following guidelines in mind: 1587 - Compression of binary encoded encrypted data is discouraged, since 1588 it will not yield significant compression. Base64 encrypted data 1589 could very well benefit, however. 1591 - If a lossy compression algorithm is used with signing, you will 1592 need to compress first, then sign. 1594 3.8. Creating a Certificate Management Message 1596 The certificate management message or MIME entity is used to 1597 transport certificates and/or Certificate Revocation Lists, such as 1598 in response to a registration request. 1600 Step 1. The certificates and/or Certificate Revocation Lists are 1601 made available to the CMS generating process that creates a 1602 CMS object of type SignedData. The SignedData 1603 encapContentInfo eContent field MUST be absent and 1604 signerInfos field MUST be empty. 1606 Step 2. The SignedData object is wrapped in a CMS ContentInfo 1607 object. 1609 Step 3. The ContentInfo object is enclosed in an 1610 application/pkcs7-mime MIME entity. 1612 The smime-type parameter for a certificate management message is 1613 "certs-only". The file extension for this type of message is ".p7c". 1615 3.9. Registration Requests 1617 A sending agent that signs messages MUST have a certificate for the 1618 signature so that a receiving agent can verify the signature. There 1619 are many ways of getting certificates, such as through an exchange 1620 with a certification authority, through a hardware token or diskette, 1621 and so on. 1623 S/MIME v2 [SMIMEv2] specified a method for "registering" public keys 1624 with certificate authorities using an application/pkcs10 body part. 1625 Since that time, the IETF PKIX Working Group has developed other 1626 methods for requesting certificates. However, S/MIME v4.0 does not 1627 require a particular certificate request mechanism. 1629 3.10. Identifying an S/MIME Message 1631 Because S/MIME takes into account interoperation in non-MIME 1632 environments, several different mechanisms are employed to carry the 1633 type information, and it becomes a bit difficult to identify S/MIME 1634 messages. The following table lists criteria for determining whether 1635 or not a message is an S/MIME message. A message is considered an 1636 S/MIME message if it matches any of the criteria listed below. 1638 The file suffix in the table below comes from the "name" parameter in 1639 the Content-Type header field, or the "filename" parameter on the 1640 Content-Disposition header field. These parameters that give the 1641 file suffix are not listed below as part of the parameter section. 1643 Media type parameters file suffix 1644 application/pkcs7-mime n/a n/a 1645 multipart/signed protocol= n/a 1646 "application/pkcs7-signature" 1647 application/octet-stream n/a p7m, p7s, 1648 p7c, p7z 1650 4. Certificate Processing 1652 A receiving agent MUST provide some certificate retrieval mechanism 1653 in order to gain access to certificates for recipients of digital 1654 envelopes. This specification does not cover how S/MIME agents 1655 handle certificates, only what they do after a certificate has been 1656 validated or rejected. S/MIME certificate issues are covered in 1657 [RFC5750]. 1659 At a minimum, for initial S/MIME deployment, a user agent could 1660 automatically generate a message to an intended recipient requesting 1661 that recipient's certificate in a signed return message. Receiving 1662 and sending agents SHOULD also provide a mechanism to allow a user to 1663 "store and protect" certificates for correspondents in such a way so 1664 as to guarantee their later retrieval. 1666 4.1. Key Pair Generation 1668 All generated key pairs MUST be generated from a good source of non- 1669 deterministic random input [RFC4086] and the private key MUST be 1670 protected in a secure fashion. 1672 An S/MIME user agent MUST NOT generate asymmetric keys less than 2048 1673 bits for use with an RSA signature algorithm. 1675 For 2048-bit through 4096-bit RSA with SHA-256 see [RFC5754] and 1676 [FIPS186-4]. The first reference provides the signature algorithm's 1677 object identifier, and the second provides the signature algorithm's 1678 definition. 1680 For RSASSA-PSS with SHA-256, see [RFC4056]. For RSAES-OAEP, see 1681 [RFC3560]. 1683 4.2. Signature Generation 1685 The following are the requirements for an S/MIME agent generated RSA 1686 and RSASSA-PSS signatures: 1688 key size <= 2047 : SHOULD NOT (Note 1) 1689 2048 <= key size <= 4096 : SHOULD (see Security Considerations) 1690 4096 < key size : MAY (see Security Considerations) 1692 Note 1: see Historical Mail Considerations in Section 6. 1693 Note 2: see Security Considerations in Appendix B. 1695 Key sizes for ECDSA and EdDSA are fixed by the curve. 1697 4.3. Signature Verification 1699 The following are the requirements for S/MIME receiving agents during 1700 signature verification of RSA and RSASSA-PSS signatures: 1702 key size <= 2047 : SHOULD NOT (Note 1) 1703 2048 <= key size <= 4096 : MUST (Note 2) 1704 4096 < key size : MAY (Note 2) 1706 Note 1: see Historical Mail Considerations in Section 6. 1707 Note 2: see Security Considerations in Appendix B. 1709 Key sizes for ECDSA and EdDSA are fixed by the curve. 1711 4.4. Encryption 1713 The following are the requirements for an S/MIME agent when 1714 establishing keys for content encryption using the RSA, and RSA-OAEP 1715 algorithms: 1717 key size <= 2047 : SHOULD NOT (Note 1) 1718 2048 <= key size <= 4096 : SHOULD (Note 2) 1719 4096 < key size : MAY (Note 2) 1721 Note 1: see Historical Mail Considerations in Section 6. 1722 Note 2: see Security Considerations in Appendix B. 1724 Key sizes for ECDH are fixed by the curve. 1726 4.5. Decryption 1728 The following are the requirements for an S/MIME agent when 1729 establishing keys for content decryption using the RSA and RSAES-OAEP 1730 algorithms: 1732 key size <= 2047 : MAY (Note 1) 1733 2048 <= key size <= 4096 : MUST (Note 2) 1734 4096 < key size : MAY (Note 2) 1736 Note 1: see Historical Mail Considerations in Section 6. 1737 Note 2: see Security Considerations in Appendix B. 1739 Key sizes for ECDH are fixed by the curve. 1741 5. IANA Considerations 1743 The following information updates the media type registration for 1744 application/pkcs7-mime and application/pkcs7-signature to refer to 1745 this document as opposed to RFC 2311. 1747 Note that other documents can define additional MIME media types for 1748 S/MIME. 1750 5.1. Media Type for application/pkcs7-mime 1751 Type name: application 1753 Subtype Name: pkcs7-mime 1755 Required Parameters: NONE 1757 Optional Parameters: smime-type/signed-data 1758 smime-type/enveloped-data 1759 smime-type/compressed-data 1760 smime-type/certs-only 1761 name 1763 Encoding Considerations: See Section 3 of this document 1765 Security Considerations: See Section 6 of this document 1767 Interoperability Considerations: See Sections 1-6 of this document 1769 Published Specification: RFC 2311, RFC 2633, and this document 1771 Applications that use this media type: Security applications 1773 Additional information: NONE 1775 Person & email to contact for further information: iesg@ietf.org 1777 Intended usage: COMMON 1779 Restrictions on usage: NONE 1781 Author: Sean Turner 1783 Change Controller: S/MIME working group delegated from the IESG 1785 5.2. Media Type for application/pkcs7-signature 1786 Type name: application 1788 Subtype Name: pkcs7-signature 1790 Required Parameters: NONE 1792 Optional Parameters: NONE 1794 Encoding Considerations: See Section 3 of this document 1796 Security Considerations: See Section 6 of this document 1798 Interoperability Considerations: See Sections 1-6 of this document 1800 Published Specification: RFC 2311, RFC 2633, and this document 1802 Applications that use this media type: Security applications 1804 Additional information: NONE 1806 Person & email to contact for further information: iesg@ietf.org 1808 Intended usage: COMMON 1810 Restrictions on usage: NONE 1812 Author: Sean Turner 1814 Change Controller: S/MIME working group delegated from the IESG 1816 5.3. Register authEnveloped-data smime-type 1818 IANA is required to register the following value in the "Parameter 1819 Values for the smime-type Parameter" registry. The values to be 1820 registered are: 1822 smime-type value: authEnveloped-data 1824 Reference: [[This Document, Section 3.2.2]] 1826 6. Security Considerations 1828 Cryptographic algorithms will be broken or weakened over time. 1829 Implementers and users need to check that the cryptographic 1830 algorithms listed in this document continue to provide the expected 1831 level of security. The IETF from time to time may issue documents 1832 dealing with the current state of the art. For example: 1834 - The Million Message Attack described in RFC 3218 [RFC3218]. 1836 - The Diffie-Hellman "small-subgroup" attacks described in RFC 2785 1837 [RFC2785]. 1839 - The attacks against hash algorithms described in RFC 4270 1840 [RFC4270]. 1842 This specification uses Public-Key Cryptography technologies. It is 1843 assumed that the private key is protected to ensure that it is not 1844 accessed or altered by unauthorized parties. 1846 It is impossible for most people or software to estimate the value of 1847 a message's content. Further, it is impossible for most people or 1848 software to estimate the actual cost of recovering an encrypted 1849 message content that is encrypted with a key of a particular size. 1850 Further, it is quite difficult to determine the cost of a failed 1851 decryption if a recipient cannot process a message's content. Thus, 1852 choosing between different key sizes (or choosing whether to just use 1853 plaintext) is also impossible for most people or software. However, 1854 decisions based on these criteria are made all the time, and 1855 therefore this specification gives a framework for using those 1856 estimates in choosing algorithms. 1858 The choice of 2048 bits as an RSA asymmetric key size in this 1859 specification is based on the desire to provide at least 100 bits of 1860 security. The key sizes that must be supported to conform to this 1861 specification seem appropriate for the Internet based on [RFC3766]. 1862 Of course, there are environments, such as financial and medical 1863 systems, that may select different key sizes. For this reason, an 1864 implementation MAY support key sizes beyond those recommended in this 1865 specification. 1867 Receiving agents that validate signatures and sending agents that 1868 encrypt messages need to be cautious of cryptographic processing 1869 usage when validating signatures and encrypting messages using keys 1870 larger than those mandated in this specification. An attacker could 1871 send certificates with keys that would result in excessive 1872 cryptographic processing, for example, keys larger than those 1873 mandated in this specification, which could swamp the processing 1874 element. Agents that use such keys without first validating the 1875 certificate to a trust anchor are advised to have some sort of 1876 cryptographic resource management system to prevent such attacks. 1878 Using weak cryptography in S/MIME offers little actual security over 1879 sending plaintext. However, other features of S/MIME, such as the 1880 specification of AES and the ability to announce stronger 1881 cryptographic capabilities to parties with whom you communicate, 1882 allow senders to create messages that use strong encryption. Using 1883 weak cryptography is never recommended unless the only alternative is 1884 no cryptography. 1886 RSA and DSA keys of less than 2048 bits are now considered by many 1887 experts to be cryptographically insecure (due to advances in 1888 computing power), and should no longer be used to protect messages. 1889 Such keys were previously considered secure, so processing previously 1890 received signed and encrypted mail will often result in the use of 1891 weak keys. Implementations that wish to support previous versions of 1892 S/MIME or process old messages need to consider the security risks 1893 that result from smaller key sizes (e.g., spoofed messages) versus 1894 the costs of denial of service. If an implementation supports 1895 verification of digital signatures generated with RSA and DSA keys of 1896 less than 1024 bits, it MUST warn the user. Implementers should 1897 consider providing different warnings for newly received messages and 1898 previously stored messages. Server implementations (e.g., secure 1899 mail list servers) where user warnings are not appropriate SHOULD 1900 reject messages with weak signatures. 1902 Implementers SHOULD be aware that multiple active key pairs can be 1903 associated with a single individual. For example, one key pair can 1904 be used to support confidentiality, while a different key pair can be 1905 used for digital signatures. 1907 If a sending agent is sending the same message using different 1908 strengths of cryptography, an attacker watching the communications 1909 channel might be able to determine the contents of the strongly 1910 encrypted message by decrypting the weakly encrypted version. In 1911 other words, a sender SHOULD NOT send a copy of a message using 1912 weaker cryptography than they would use for the original of the 1913 message. 1915 Modification of the ciphertext in EnvelopedData can go undetected if 1916 authentication is not also used, which is the case when sending 1917 EnvelopedData without wrapping it in SignedData or enclosing 1918 SignedData within it. This is one of the reasons for moving from 1919 EnvelopedData to AuthEnvelopedData as the authenticated encryption 1920 algorithms provide the authentication without needing the SignedData 1921 layer. 1923 If an implementation is concerned about compliance with National 1924 Institute of Standards and Technology (NIST) key size 1925 recommendations, then see [SP800-57]. 1927 If messaging environments make use of the fact that a message is 1928 signed to change the behavior of message processing (examples would 1929 be running rules or UI display hints), without first verifying that 1930 the message is actually signed and knowing the state of the 1931 signature, this can lead to incorrect handling of the message. 1932 Visual indicators on messages may need to have the signature 1933 validation code checked periodically if the indicator is supposed to 1934 give information on the current status of a message. 1936 Many people assume that the use of an authenticated encryption 1937 algorithm is all that is needed to be in a situtation where the 1938 sender of the message will be authenticated. In almost all cases 1939 this is not a correct statement. There are a number of preconditions 1940 that need to hold for an authenticated encryption algorithm to 1941 provide this service: 1943 - The starting key must be bound to a single entity. The use of a 1944 group key only would allow for the statement that a message was 1945 sent by one of the entities that held the key but will not 1946 identify a specific entity. 1948 - The message must have exactly one sender and one recipient. 1949 Having more than one recipient would allow for the second 1950 recipient to create a message that the first recipient would 1951 believe is from the sender by stripping them as a recipient from 1952 the message. 1954 - A direct path needs to exist from the starting key to the key used 1955 as the content encryption key (CEK) which guarantees that no third 1956 party could have seen the resulting CEK. This means that one 1957 needs to be using an algorithm that is called a "Direct 1958 Encryption" or a "Direct Key Agreement" algorithm in other 1959 contexts. This means that the starting key is used directly as 1960 the CEK key, or that the starting key is used to create a secret 1961 which then is transformed into the CEK via a KDF step. 1963 S/MIME implementations almost universally use ephemeral-static rather 1964 than static-static key agreement and do not use a shared secret for 1965 encryption, this means that the first precondition is not met. There 1966 is a document [RFC6278] which defined how to use static-static key 1967 agreement with CMS so that is readably doable. Currently, all S/MIME 1968 key agreement methods derive a KEK and wrap a CEK. This violates the 1969 third precondition above. New key agreement algorithms that directly 1970 created the CEK without creating an intervening KEK would need to be 1971 defined. 1973 Even when all of the preconditions are met and origination of a 1974 message is established by the use of an authenticated encryption 1975 algorithm, users need to be aware that there is no way to prove this 1976 to a third party. This is because either of the parties can 1977 successfully create the message (or just alter the content) based on 1978 the fact that the CEK is going to be known to both parties. Thus the 1979 origination is always built on a presumption that "I did not send 1980 this message to myself." 1982 All of the authenticated encryption algorithms in this document use 1983 counter mode for the encryption portion of the algorithm. This means 1984 that the length of the plain text will always be known as the cipher 1985 text length and the plain text length are always the same. This 1986 information can enable passive observers to infer information based 1987 solely on the length of the message. Applications for which this is 1988 a concern need to provide some type of padding so that the length of 1989 the message does not provide this information. 1991 7. References 1993 7.1. Normative References 1995 [ASN.1] "Information Technology - Abstract Syntax Notation 1996 (ASN.1)". 1998 ASN.1 syntax consists of the following references [X.680], 1999 [X.681], [X.682], and [X.683]. 2001 [CHARSETS] 2002 "Character sets assigned by IANA.", 2003 . 2005 [CMS] "Cryptograhic Message Syntax". 2007 This is the set of documents dealing with the 2008 cryptographic message syntax and refers to [RFC5652] and 2009 [RFC5083]. 2011 [ESS] "Enhanced Security Services for S/MIME". 2013 This is the set of documents dealing with enhanged 2014 security services and refers to [RFC2634] and [RFC5035]. 2016 [FIPS186-4] 2017 National Institute of Standards and Technology (NIST), 2018 "Digital Signature Standard (DSS)", Federal Information 2019 Processing Standards Publication 186-4, July 2013. 2021 [I-D.ietf-curdle-cms-ecdh-new-curves] 2022 Housley, R., "Use of the Elliptic Curve Diffie-Hellamn Key 2023 Agreement Algorithm with X25519 and X448 in the 2024 Cryptographic Message Syntax (CMS)", draft-ietf-curdle- 2025 cms-ecdh-new-curves-02 (work in progress), March 2017. 2027 [I-D.ietf-lamps-rfc5750-bis] 2028 Schaad, J., Ramsdell, B., and S. Turner, "Secure/ 2029 Multipurpose Internet Mail Extensions (S/ MIME) Version 2030 4.0 Certificate Handling", draft-ietf-lamps-rfc5750-bis-03 2031 (work in progress), March 2017. 2033 [MIME-SPEC] 2034 "MIME Message Specifications". 2036 This is the set of documents that define how to use MIME. 2037 This set of documents is [RFC2045], [RFC2046], [RFC2047], 2038 [RFC2049], [RFC4288], and [RFC4289]. 2040 [RFC1847] Galvin, J., Murphy, S., Crocker, S., and N. Freed, 2041 "Security Multiparts for MIME: Multipart/Signed and 2042 Multipart/Encrypted", RFC 1847, DOI 10.17487/RFC1847, 2043 October 1995, . 2045 [RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 2046 Extensions (MIME) Part One: Format of Internet Message 2047 Bodies", RFC 2045, DOI 10.17487/RFC2045, November 1996, 2048 . 2050 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 2051 Extensions (MIME) Part Two: Media Types", RFC 2046, 2052 DOI 10.17487/RFC2046, November 1996, 2053 . 2055 [RFC2047] Moore, K., "MIME (Multipurpose Internet Mail Extensions) 2056 Part Three: Message Header Extensions for Non-ASCII Text", 2057 RFC 2047, DOI 10.17487/RFC2047, November 1996, 2058 . 2060 [RFC2049] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 2061 Extensions (MIME) Part Five: Conformance Criteria and 2062 Examples", RFC 2049, DOI 10.17487/RFC2049, November 1996, 2063 . 2065 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2066 Requirement Levels", BCP 14, RFC 2119, 2067 DOI 10.17487/RFC2119, March 1997, 2068 . 2070 [RFC2138] Rigney, C., Rubens, A., Simpson, W., and S. Willens, 2071 "Remote Authentication Dial In User Service (RADIUS)", 2072 RFC 2138, DOI 10.17487/RFC2138, April 1997, 2073 . 2075 [RFC2634] Hoffman, P., Ed., "Enhanced Security Services for S/MIME", 2076 RFC 2634, DOI 10.17487/RFC2634, June 1999, 2077 . 2079 [RFC3274] Gutmann, P., "Compressed Data Content Type for 2080 Cryptographic Message Syntax (CMS)", RFC 3274, 2081 DOI 10.17487/RFC3274, June 2002, 2082 . 2084 [RFC3370] Housley, R., "Cryptographic Message Syntax (CMS) 2085 Algorithms", RFC 3370, DOI 10.17487/RFC3370, August 2002, 2086 . 2088 [RFC3560] Housley, R., "Use of the RSAES-OAEP Key Transport 2089 Algorithm in Cryptographic Message Syntax (CMS)", 2090 RFC 3560, DOI 10.17487/RFC3560, July 2003, 2091 . 2093 [RFC3565] Schaad, J., "Use of the Advanced Encryption Standard (AES) 2094 Encryption Algorithm in Cryptographic Message Syntax 2095 (CMS)", RFC 3565, DOI 10.17487/RFC3565, July 2003, 2096 . 2098 [RFC4056] Schaad, J., "Use of the RSASSA-PSS Signature Algorithm in 2099 Cryptographic Message Syntax (CMS)", RFC 4056, 2100 DOI 10.17487/RFC4056, June 2005, 2101 . 2103 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 2104 "Randomness Requirements for Security", BCP 106, RFC 4086, 2105 DOI 10.17487/RFC4086, June 2005, 2106 . 2108 [RFC4288] Freed, N. and J. Klensin, "Media Type Specifications and 2109 Registration Procedures", RFC 4288, DOI 10.17487/RFC4288, 2110 December 2005, . 2112 [RFC4289] Freed, N. and J. Klensin, "Multipurpose Internet Mail 2113 Extensions (MIME) Part Four: Registration Procedures", 2114 BCP 13, RFC 4289, DOI 10.17487/RFC4289, December 2005, 2115 . 2117 [RFC5035] Schaad, J., "Enhanced Security Services (ESS) Update: 2118 Adding CertID Algorithm Agility", RFC 5035, 2119 DOI 10.17487/RFC5035, August 2007, 2120 . 2122 [RFC5083] Housley, R., "Cryptographic Message Syntax (CMS) 2123 Authenticated-Enveloped-Data Content Type", RFC 5083, 2124 DOI 10.17487/RFC5083, November 2007, 2125 . 2127 [RFC5084] Housley, R., "Using AES-CCM and AES-GCM Authenticated 2128 Encryption in the Cryptographic Message Syntax (CMS)", 2129 RFC 5084, DOI 10.17487/RFC5084, November 2007, 2130 . 2132 [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 2133 RFC 5652, DOI 10.17487/RFC5652, September 2009, 2134 . 2136 [RFC5753] Turner, S. and D. Brown, "Use of Elliptic Curve 2137 Cryptography (ECC) Algorithms in Cryptographic Message 2138 Syntax (CMS)", RFC 5753, DOI 10.17487/RFC5753, January 2139 2010, . 2141 [RFC5754] Turner, S., "Using SHA2 Algorithms with Cryptographic 2142 Message Syntax", RFC 5754, DOI 10.17487/RFC5754, January 2143 2010, . 2145 [SMIMEv4.0] 2146 "S/MIME version 4.0". 2148 This group of documents represents S/MIME version 4.0. 2149 This set of documents are [RFC2634], 2150 [I-D.ietf-lamps-rfc5750-bis], [[This Document]], 2151 [RFC5652], and [RFC5035]. 2153 [X.680] "Information Technology - Abstract Syntax Notation One 2154 (ASN.1): Specification of basic notation. ITU-T 2155 Recommendation X.680 (2002)", ITU-T X.680, ISO/ 2156 IEC 8824-1:2008, November 2008. 2158 [X.681] "Information Technology - Abstract Syntax Notation One 2159 (ASN.1): Information object specification", ITU-T X.681, 2160 ISO/IEC 8824-2:2008, November 2008. 2162 [X.682] "Information Technology - Abstract Syntax Notation One 2163 (ASN.1): Constraint specification", ITU-T X.682, ISO/ 2164 IEC 8824-3:2008, November 2008. 2166 [X.683] "Information Technology - Abstract Syntax Notation One 2167 (ASN.1): Parameteriztion of ASN.1 specifications", 2168 ITU-T X.683, ISO/IEC 8824-4:2008, November 2008. 2170 [X.690] "Information Technology - ASN.1 encoding rules: 2171 Specification of Basic Encoding Rules (BER), Canonical 2172 Encoding Rules (CER) and Distinguished Encoding Rules 2173 (DER).", ITU-T X.690, ISO/IEC 8825-1:2002, July 2002. 2175 7.2. Informative References 2177 [FIPS186-2] 2178 National Institute of Standards and Technology (NIST), 2179 "Digital Signature Standard (DSS) [With Change Notice 1]", 2180 Federal Information Processing Standards 2181 Publication 186-2, January 2000. 2183 [RFC2268] Rivest, R., "A Description of the RC2(r) Encryption 2184 Algorithm", RFC 2268, DOI 10.17487/RFC2268, March 1998, 2185 . 2187 [RFC2311] Dusse, S., Hoffman, P., Ramsdell, B., Lundblade, L., and 2188 L. Repka, "S/MIME Version 2 Message Specification", 2189 RFC 2311, DOI 10.17487/RFC2311, March 1998, 2190 . 2192 [RFC2312] Dusse, S., Hoffman, P., Ramsdell, B., and J. Weinstein, 2193 "S/MIME Version 2 Certificate Handling", RFC 2312, 2194 DOI 10.17487/RFC2312, March 1998, 2195 . 2197 [RFC2313] Kaliski, B., "PKCS #1: RSA Encryption Version 1.5", 2198 RFC 2313, DOI 10.17487/RFC2313, March 1998, 2199 . 2201 [RFC2314] Kaliski, B., "PKCS #10: Certification Request Syntax 2202 Version 1.5", RFC 2314, DOI 10.17487/RFC2314, March 1998, 2203 . 2205 [RFC2315] Kaliski, B., "PKCS #7: Cryptographic Message Syntax 2206 Version 1.5", RFC 2315, DOI 10.17487/RFC2315, March 1998, 2207 . 2209 [RFC2630] Housley, R., "Cryptographic Message Syntax", RFC 2630, 2210 DOI 10.17487/RFC2630, June 1999, 2211 . 2213 [RFC2631] Rescorla, E., "Diffie-Hellman Key Agreement Method", 2214 RFC 2631, DOI 10.17487/RFC2631, June 1999, 2215 . 2217 [RFC2632] Ramsdell, B., Ed., "S/MIME Version 3 Certificate 2218 Handling", RFC 2632, DOI 10.17487/RFC2632, June 1999, 2219 . 2221 [RFC2633] Ramsdell, B., Ed., "S/MIME Version 3 Message 2222 Specification", RFC 2633, DOI 10.17487/RFC2633, June 1999, 2223 . 2225 [RFC2785] Zuccherato, R., "Methods for Avoiding the "Small-Subgroup" 2226 Attacks on the Diffie-Hellman Key Agreement Method for S/ 2227 MIME", RFC 2785, DOI 10.17487/RFC2785, March 2000, 2228 . 2230 [RFC3218] Rescorla, E., "Preventing the Million Message Attack on 2231 Cryptographic Message Syntax", RFC 3218, 2232 DOI 10.17487/RFC3218, January 2002, 2233 . 2235 [RFC3766] Orman, H. and P. Hoffman, "Determining Strengths For 2236 Public Keys Used For Exchanging Symmetric Keys", BCP 86, 2237 RFC 3766, DOI 10.17487/RFC3766, April 2004, 2238 . 2240 [RFC3850] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 2241 Extensions (S/MIME) Version 3.1 Certificate Handling", 2242 RFC 3850, DOI 10.17487/RFC3850, July 2004, 2243 . 2245 [RFC3851] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 2246 Extensions (S/MIME) Version 3.1 Message Specification", 2247 RFC 3851, DOI 10.17487/RFC3851, July 2004, 2248 . 2250 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 2251 RFC 3852, DOI 10.17487/RFC3852, July 2004, 2252 . 2254 [RFC4134] Hoffman, P., Ed., "Examples of S/MIME Messages", RFC 4134, 2255 DOI 10.17487/RFC4134, July 2005, 2256 . 2258 [RFC4270] Hoffman, P. and B. Schneier, "Attacks on Cryptographic 2259 Hashes in Internet Protocols", RFC 4270, 2260 DOI 10.17487/RFC4270, November 2005, 2261 . 2263 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", 2264 FYI 36, RFC 4949, DOI 10.17487/RFC4949, August 2007, 2265 . 2267 [RFC5750] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 2268 Mail Extensions (S/MIME) Version 3.2 Certificate 2269 Handling", RFC 5750, DOI 10.17487/RFC5750, January 2010, 2270 . 2272 [RFC5751] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 2273 Mail Extensions (S/MIME) Version 3.2 Message 2274 Specification", RFC 5751, DOI 10.17487/RFC5751, January 2275 2010, . 2277 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 2278 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 2279 RFC 6151, DOI 10.17487/RFC6151, March 2011, 2280 . 2282 [RFC6194] Polk, T., Chen, L., Turner, S., and P. Hoffman, "Security 2283 Considerations for the SHA-0 and SHA-1 Message-Digest 2284 Algorithms", RFC 6194, DOI 10.17487/RFC6194, March 2011, 2285 . 2287 [RFC6278] Herzog, J. and R. Khazan, "Use of Static-Static Elliptic 2288 Curve Diffie-Hellman Key Agreement in Cryptographic 2289 Message Syntax", RFC 6278, DOI 10.17487/RFC6278, June 2290 2011, . 2292 [RFC7114] Leiba, B., "Creation of a Registry for smime-type 2293 Parameter Values", RFC 7114, DOI 10.17487/RFC7114, January 2294 2014, . 2296 [RFC7905] Langley, A., Chang, W., Mavrogiannopoulos, N., 2297 Strombergson, J., and S. Josefsson, "ChaCha20-Poly1305 2298 Cipher Suites for Transport Layer Security (TLS)", 2299 RFC 7905, DOI 10.17487/RFC7905, June 2016, 2300 . 2302 [SMIMEv2] "S/MIME version v2". 2304 This group of documents represents S/MIME version 2. This 2305 set of documents are [RFC2311], [RFC2312], [RFC2313], 2306 [RFC2314], and [RFC2315]. 2308 [SMIMEv3] "S/MIME version 3". 2310 This group of documents represents S/MIME version 3. This 2311 set of documents are [RFC2630], [RFC2631], [RFC2632], 2312 [RFC2633], [RFC2634], and [RFC5035]. 2314 [SMIMEv3.1] 2315 "S/MIME version 3.1". 2317 This group of documents represents S/MIME version 3.1. 2318 This set of documents are [RFC2634], [RFC3850], [RFC3851], 2319 [RFC3852], and [RFC5035]. 2321 [SMIMEv3.2] 2322 "S/MIME version 3.2". 2324 This group of documents represents S/MIME version 3.2. 2325 This set of documents are [RFC2634], [RFC5750], [RFC5751], 2326 [RFC5652], and [RFC5035]. 2328 [SP800-56A] 2329 National Institute of Standards and Technology (NIST), 2330 "Special Publication 800-56A Revision 2: Recommendation 2331 Pair-Wise Key Establishment Schemes Using Discrete 2332 Logarithm Cryptography", May 2013. 2334 [SP800-57] 2335 National Institute of Standards and Technology (NIST), 2336 "Special Publication 800-57: Recommendation for Key 2337 Management", August 2005. 2339 [TripleDES] 2340 Tuchman, W., "Hellman Presents No Shortcut Solutions to 2341 DES"", IEEE Spectrum v. 16, n. 7, pp 40-41, July 1979. 2343 Appendix A. ASN.1 Module 2345 Note: The ASN.1 module contained herein is unchanged from RFC 3851 2346 [SMIMEv3.1] with the exception of a change to the prefersBinaryInside 2347 ASN.1 comment. This module uses the 1988 version of ASN.1. 2349 SecureMimeMessageV3dot1 2351 { iso(1) member-body(2) us(840) rsadsi(113549) 2352 pkcs(1) pkcs-9(9) smime(16) modules(0) msg-v3dot1(21) } 2354 DEFINITIONS IMPLICIT TAGS ::= 2356 BEGIN 2357 IMPORTS 2359 -- Cryptographic Message Syntax [CMS] 2360 SubjectKeyIdentifier, IssuerAndSerialNumber, 2361 RecipientKeyIdentifier 2362 FROM CryptographicMessageSyntax 2363 { iso(1) member-body(2) us(840) rsadsi(113549) 2364 pkcs(1) pkcs-9(9) smime(16) modules(0) cms-2001(14) }; 2366 -- id-aa is the arc with all new authenticated and unauthenticated 2367 -- attributes produced by the S/MIME Working Group 2369 id-aa OBJECT IDENTIFIER ::= {iso(1) member-body(2) usa(840) 2370 rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) attributes(2)} 2372 -- S/MIME Capabilities provides a method of broadcasting the 2373 -- symmetric capabilities understood. Algorithms SHOULD be ordered 2374 -- by preference and grouped by type 2376 smimeCapabilities OBJECT IDENTIFIER ::= {iso(1) member-body(2) 2377 us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 15} 2379 SMIMECapability ::= SEQUENCE { 2380 capabilityID OBJECT IDENTIFIER, 2381 parameters ANY DEFINED BY capabilityID OPTIONAL } 2383 SMIMECapabilities ::= SEQUENCE OF SMIMECapability 2385 -- Encryption Key Preference provides a method of broadcasting the 2386 -- preferred encryption certificate. 2388 id-aa-encrypKeyPref OBJECT IDENTIFIER ::= {id-aa 11} 2390 SMIMEEncryptionKeyPreference ::= CHOICE { 2391 issuerAndSerialNumber [0] IssuerAndSerialNumber, 2392 receipentKeyId [1] RecipientKeyIdentifier, 2393 subjectAltKeyIdentifier [2] SubjectKeyIdentifier 2394 } 2396 -- receipentKeyId is spelt incorrectly, but kept for historical 2397 -- reasons. 2399 id-smime OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) 2400 rsadsi(113549) pkcs(1) pkcs9(9) 16 } 2402 id-cap OBJECT IDENTIFIER ::= { id-smime 11 } 2404 -- The preferBinaryInside OID indicates an ability to receive 2405 -- messages with binary encoding inside the CMS wrapper. 2406 -- The preferBinaryInside attribute's value field is ABSENT. 2408 id-cap-preferBinaryInside OBJECT IDENTIFIER ::= { id-cap 1 } 2410 -- The following list OIDs to be used with S/MIME V3 2412 -- Signature Algorithms Not Found in [RFC3370], [RFC5754], [RFC4056], 2413 -- and [RFC3560] 2415 -- 2416 -- md2WithRSAEncryption OBJECT IDENTIFIER ::= 2417 -- {iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 2418 -- 2} 2420 -- 2421 -- Other Signed Attributes 2422 -- 2423 -- signingTime OBJECT IDENTIFIER ::= 2424 -- {iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 2425 -- 5} 2426 -- See [CMS] for a description of how to encode the attribute 2427 -- value. 2429 SMIMECapabilitiesParametersForRC2CBC ::= INTEGER 2430 -- (RC2 Key Length (number of bits)) 2432 END 2434 Appendix B. Historic Mail Considerations 2436 Over the course of updating the S/MIME specifications, the set of 2437 recommended algorithms has been modified each time the document has 2438 been updated. This means that if a user has historic emails and 2439 their user agent has been updated to only support the current set of 2440 recommended algorithms some of those old emails will no longer be 2441 accessible. It is strongly suggested that user agents implement some 2442 of the following algorithms for dealing with historic emails. 2444 This appendix contains a number of references to documents that have 2445 been obsoleted or replaced, this is intentional as frequently the 2446 updated documents do not have the same information in them. 2448 B.1. DigestAlgorithmIdentifier 2450 The following algorithms have been called our for some level of 2451 support by previous S/MIME specifications: 2453 - SHA-1 was dropped in [SMIMEv4.0]. SHA-1 is no longer considerd to 2454 be secure as it is no longer collision-resistant. The IETF 2455 statement on SHA-1 can be found in [RFC6194] but it is out-of-date 2456 relative to the most recient advances. 2458 - MD5 was dropped in [SMIMEv4.0]. MD5 is no longer considered to be 2459 secure as it is no longer collision-resistant. Details can be 2460 found in [RFC6151]. 2462 B.2. Signature Algorithms 2464 There are a number of problems with validating signatures on 2465 sufficently historic messages. For this reason it is strongly 2466 suggested that UAs treat these signatures differently from those on 2467 current messages. These problems include: 2469 - CAs are not required to keep certificates on a CRL beyond one 2470 update after a certificate has expired. This means that unless 2471 CRLs are cached as part of the message it is not always possible 2472 to check if a certificate has been revoked. The same problems 2473 exist with OCSP responses as they may be based on a CRL rather 2474 than on the certificate database. 2476 - RSA and DSA keys of less than 2048 bits are now considered by many 2477 experts to be cryptographically insecure (due to advances in 2478 computing power). Such keys were previously considered secure, so 2479 processing of historic signed messages will often result in the 2480 use of weak keys. Implementations that wish to support previous 2481 versions of S/MIME or process old messages need to consider the 2482 security risks that result from smaller key sizes (e.g., spoofed 2483 messages) versus the costs of denial of service. 2485 [SMIMEv3.1] set the lower limit on suggested key sizes for 2486 creating and validation at 1024 bits. Prior to that the lower 2487 bound on key sizes was 512 bits. 2489 - Hash functions used to validate signatures on historic messages 2490 may longer be considered to be secure. (See below.) While there 2491 are not currently any known practical pre-image or second pre- 2492 image attacks against MD5 or SHA-1, the fact they are no longer 2493 considered to be collision resistent the security levels of the 2494 signatures are generally considered suspect. 2496 - The previous two issues apply to the certificates used to validate 2497 the binding of the public key to the identity that signed the 2498 message as well. 2500 The following algorithms have been called out for some level of 2501 support by previous S/MIME specifications: 2503 - RSA with MD5 was dropped in [SMIMEv4.0]. MD5 is no longer 2504 considered to be secure as it is no longer collision-resistant. 2505 Details can be found in [RFC6151]. 2507 - RSA and DSA with SHA-1 were dropped in [SMIMEv4.0]. SHA-1 is no 2508 longer considered to be secure as it is no longer collision- 2509 resistant. The IETF statment on SHA-1 can be found in [RFC6194] 2510 but it is out-of-date relative to the most recent advances. 2512 - DSA with SHA-256 was dropped in [SMIMEv4.0]. DSA has been 2513 replaced by elliptic curve versions. 2515 As requirements for manditory to implement has changed over time, 2516 some issues have been created that can cause interopatability 2517 problems: 2519 - S/MIME v2 clients are only required to verify digital signatures 2520 using the rsaEncryption algorithm with SHA-1 or MD5, and might not 2521 implement id-dsa-with-sha1 or id-dsa at all. 2523 - S/MIME v3 clients might only implement signing or signature 2524 verification using id-dsa-with-sha1, and might also use id-dsa as 2525 an AlgorithmIdentifier in this field. 2527 - Note that S/MIME v3.1 clients support verifying id-dsa-with-sha1 2528 and rsaEncryption and might not implement sha256withRSAEncryption. 2530 NOTE: Receiving clients SHOULD recognize id-dsa as equivalent to id- 2531 dsa-with-sha1, and sending clients MUST use id-dsa-with-sha1 if using 2532 that algorithm. 2534 For 512-bit RSA with SHA-1 see [RFC3370] and [FIPS186-2] without 2535 Change Notice 1, for 512-bit RSA with SHA-256 see [RFC5754] and 2536 [FIPS186-2] without Change Notice 1, and for 1024-bit through 2537 2048-bit RSA with SHA-256 see [RFC5754] and [FIPS186-2] with Change 2538 Notice 1. The first reference provides the signature algorithm's 2539 object identifier, and the second provides the signature algorithm's 2540 definition. 2542 For 512-bit DSA with SHA-1 see [RFC3370] and [FIPS186-2] without 2543 Change Notice 1, for 512-bit DSA with SHA-256 see [RFC5754] and 2544 [FIPS186-2] without Change Notice 1, for 1024-bit DSA with SHA-1 see 2545 [RFC3370] and [FIPS186-2] with Change Notice 1, for 1024-bit and 2546 above DSA with SHA-256 see [RFC5754] and [FIPS186-4]. The first 2547 reference provides the signature algorithm's object identifier and 2548 the second provides the signature algorithm's definition. 2550 B.3. ContentEncryptionAlgorithmIdentifier 2552 The following algorithms have been called out for some level of 2553 support by previous S/MIME specifications: 2555 - RC2/40 [RFC2268] was dropped in [SMIMEv3.2]. The algorithm is 2556 known to be insecure and, if supported, should only be used to 2557 decrypt existing email. 2559 - DES EDE3 CBC [TripleDES], also known as "tripleDES" is dropped in 2560 [SMIMEv4.0]. This algorithms is removed from the supported list 2561 due to the fact that it has a 64-bit block size and the fact that 2562 it offers less that 128-bits of security. This algorithm should 2563 be supported only to decrypt existing email, it should not be used 2564 to encrypt new emails. 2566 B.4. KeyEncryptionAlgorithmIdentifier 2568 The following algorithms have been called out for some level of 2569 support by previous S/MIME specifications: 2571 - DH ephemeral-static mode, as specified in [RFC3370] and 2572 [SP800-57], was dropped in [SMIMEv4.0]. 2574 - RSA key sizes have been increased over time. Decrypting old mail 2575 with smaller key sizes is reasonable, however new mail should use 2576 the updated key sizes. 2578 For 1024-bit DH, see [RFC3370]. For 1024-bit and larger DH, see 2579 [SP800-56A]; regardless, use the KDF, which is from X9.42, specified 2580 in [RFC3370]. 2582 Appendix C. Moving S/MIME v2 Message Specification to Historic Status 2584 The S/MIME v3 [SMIMEv3], v3.1 [SMIMEv3.1], and v3.2 [SMIMEv3.2] are 2585 backwards compatible with the S/MIME v2 Message Specification 2586 [SMIMEv2], with the exception of the algorithms (dropped RC2/40 2587 requirement and added DSA and RSASSA-PSS requirements). Therefore, 2588 it is recommended that RFC 2311 [SMIMEv2] be moved to Historic 2589 status. 2591 Appendix D. Acknowledgments 2593 Many thanks go out to the other authors of the S/MIME version 2 2594 Message Specification RFC: Steve Dusse, Paul Hoffman, Laurence 2595 Lundblade, and Lisa Repka. Without v2, there wouldn't be a v3, v3.1, 2596 v3.2 or v4.0. 2598 Some of the examples in this document were stolen from [RFC4134]. 2599 Thanks go the the people who wrote and verified the examples in that 2600 document. 2602 A number of the members of the S/MIME Working Group have also worked 2603 very hard and contributed to this document. Any list of people is 2604 doomed to omission, and for that I apologize. In alphabetical order, 2605 the following people stand out in my mind because they made direct 2606 contributions to various versions of this document: 2608 Tony Capel, Piers Chivers, Dave Crocker, Bill Flanigan, Peter 2609 Gutmann, Alfred Hoenes, Paul Hoffman, Russ Housley, William Ottaway, 2610 and John Pawling. 2612 The version 4 update to the S/MIME documents was done under the 2613 auspices of the LAMPS Working Group. 2615 Authors' Addresses 2617 Jim Schaad 2618 August Cellars 2620 Email: ietf@augustcellars.com 2622 Blake Ramsdell 2623 Brute Squad Labs, Inc. 2625 Email: blaker@gmail.com 2627 Sean Turner 2628 sn3rd 2630 Email: sean@sn3rd.com