idnits 2.17.1 draft-ietf-lamps-rfc5751-bis-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 2 instances of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 1198 has weird spacing: '...sedData id-...' == Line 1651 has weird spacing: '...s7-mime n/a ...' == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (April 13, 2018) is 2176 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 2408 -- Looks like a reference, but probably isn't: '1' on line 2409 -- Looks like a reference, but probably isn't: '2' on line 2410 == Unused Reference: 'I-D.ietf-lamps-rfc5750-bis' is defined on line 2167, but no explicit reference was found in the text == Unused Reference: 'RFC2049' is defined on line 2077, but no explicit reference was found in the text == Unused Reference: 'RFC4288' is defined on line 2125, but no explicit reference was found in the text == Unused Reference: 'RFC4289' is defined on line 2129, but no explicit reference was found in the text == Unused Reference: 'RFC2314' is defined on line 2323, but no explicit reference was found in the text == Unused Reference: 'RFC2633' is defined on line 2329, but no explicit reference was found in the text == Unused Reference: 'RFC3852' is defined on line 2336, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'CHARSETS' -- Possible downref: Non-RFC (?) normative reference: ref. 'CMS' -- Possible downref: Non-RFC (?) normative reference: ref. 'ESS' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-4' -- Possible downref: Non-RFC (?) normative reference: ref. 'MIME-SPEC' ** Obsolete normative reference: RFC 2138 (Obsoleted by RFC 2865) ** Obsolete normative reference: RFC 4288 (Obsoleted by RFC 6838) -- Duplicate reference: RFC5035, mentioned in 'RFC5652', was also mentioned in 'RFC5035'. ** Downref: Normative reference to an Informational RFC: RFC 5753 -- Obsolete informational reference (is this intentional?): RFC 2313 (Obsoleted by RFC 2437) -- Duplicate reference: RFC2315, mentioned in 'RFC2315', was also mentioned in 'RFC2314'. -- Obsolete informational reference (is this intentional?): RFC 2630 (Obsoleted by RFC 3369, RFC 3370) -- Obsolete informational reference (is this intentional?): RFC 2632 (Obsoleted by RFC 3850) -- Duplicate reference: RFC5035, mentioned in 'RFC2633', was also mentioned in 'RFC5652'. -- Obsolete informational reference (is this intentional?): RFC 3850 (Obsoleted by RFC 5750) -- Obsolete informational reference (is this intentional?): RFC 3851 (Obsoleted by RFC 5751) -- Duplicate reference: RFC5035, mentioned in 'RFC3852', was also mentioned in 'RFC2633'. -- Obsolete informational reference (is this intentional?): RFC 5750 (Obsoleted by RFC 8550) -- Obsolete informational reference (is this intentional?): RFC 5751 (Obsoleted by RFC 8551) Summary: 3 errors (**), 0 flaws (~~), 12 warnings (==), 20 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 LAMPS J. Schaad 3 Internet-Draft August Cellars 4 Obsoletes: 5751 (if approved) B. Ramsdell 5 Intended status: Standards Track Brute Squad Labs, Inc. 6 Expires: October 15, 2018 S. Turner 7 sn3rd 8 April 13, 2018 10 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 11 Message Specification 12 draft-ietf-lamps-rfc5751-bis-07 14 Abstract 16 This document defines Secure/Multipurpose Internet Mail Extensions 17 (S/MIME) version 4.0. S/MIME provides a consistent way to send and 18 receive secure MIME data. Digital signatures provide authentication, 19 message integrity, and non-repudiation with proof of origin. 20 Encryption provides data confidentiality. Compression can be used to 21 reduce data size. This document obsoletes RFC 5751. 23 Contributing to this document 25 The source for this draft is being maintained in GitHub. Suggested 26 changes should be submitted as pull requests at . Instructions are on that page as well. Editorial 28 changes can be managed in GitHub, but any substantial issues need to 29 be discussed on the LAMPS mailing list. 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at https://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on October 15, 2018. 48 Copyright Notice 50 Copyright (c) 2018 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (https://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 This document may contain material from IETF Documents or IETF 64 Contributions published or made publicly available before November 65 10, 2008. The person(s) controlling the copyright in some of this 66 material may not have granted the IETF Trust the right to allow 67 modifications of such material outside the IETF Standards Process. 68 Without obtaining an adequate license from the person(s) controlling 69 the copyright in such materials, this document may not be modified 70 outside the IETF Standards Process, and derivative works of it may 71 not be created outside the IETF Standards Process, except to format 72 it for publication as an RFC or to translate it into languages other 73 than English. 75 Table of Contents 77 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 78 1.1. Specification Overview . . . . . . . . . . . . . . . . . 4 79 1.2. Definitions . . . . . . . . . . . . . . . . . . . . . . . 5 80 1.3. Conventions Used in This Document . . . . . . . . . . . . 6 81 1.4. Compatibility with Prior Practice of S/MIME . . . . . . . 7 82 1.5. Changes from S/MIME v3 to S/MIME v3.1 . . . . . . . . . . 7 83 1.6. Changes from S/MIME v3.1 to S/MIME v3.2 . . . . . . . . . 8 84 1.7. Changes for S/MIME v4.0 . . . . . . . . . . . . . . . . . 9 85 2. CMS Options . . . . . . . . . . . . . . . . . . . . . . . . . 9 86 2.1. DigestAlgorithmIdentifier . . . . . . . . . . . . . . . . 10 87 2.2. SignatureAlgorithmIdentifier . . . . . . . . . . . . . . 10 88 2.3. KeyEncryptionAlgorithmIdentifier . . . . . . . . . . . . 11 89 2.4. General Syntax . . . . . . . . . . . . . . . . . . . . . 12 90 2.4.1. Data Content Type . . . . . . . . . . . . . . . . . . 12 91 2.4.2. SignedData Content Type . . . . . . . . . . . . . . . 12 92 2.4.3. EnvelopedData Content Type . . . . . . . . . . . . . 12 93 2.4.4. AuthEnvelopedData Content Type . . . . . . . . . . . 12 94 2.4.5. CompressedData Content Type . . . . . . . . . . . . . 12 95 2.5. Attributes and the SignerInfo Type . . . . . . . . . . . 13 96 2.5.1. Signing Time Attribute . . . . . . . . . . . . . . . 13 97 2.5.2. SMIME Capabilities Attribute . . . . . . . . . . . . 14 98 2.5.3. Encryption Key Preference Attribute . . . . . . . . . 15 99 2.6. SignerIdentifier SignerInfo Type . . . . . . . . . . . . 17 100 2.7. ContentEncryptionAlgorithmIdentifier . . . . . . . . . . 17 101 2.7.1. Deciding Which Encryption Method to Use . . . . . . . 17 102 2.7.2. Choosing Weak Encryption . . . . . . . . . . . . . . 19 103 2.7.3. Multiple Recipients . . . . . . . . . . . . . . . . . 19 104 3. Creating S/MIME Messages . . . . . . . . . . . . . . . . . . 19 105 3.1. Preparing the MIME Entity for Signing, Enveloping, or 106 Compressing . . . . . . . . . . . . . . . . . . . . . . . 20 107 3.1.1. Canonicalization . . . . . . . . . . . . . . . . . . 21 108 3.1.2. Transfer Encoding . . . . . . . . . . . . . . . . . . 22 109 3.1.3. Transfer Encoding for Signing Using multipart/signed 22 110 3.1.4. Sample Canonical MIME Entity . . . . . . . . . . . . 23 111 3.2. The application/pkcs7-mime Media Type . . . . . . . . . . 24 112 3.2.1. The name and filename Parameters . . . . . . . . . . 25 113 3.2.2. The smime-type Parameter . . . . . . . . . . . . . . 26 114 3.3. Creating an Enveloped-Only Message . . . . . . . . . . . 27 115 3.4. Creating an Authenticated Enveloped-Only Message . . . . 28 116 3.5. Creating a Signed-Only Message . . . . . . . . . . . . . 29 117 3.5.1. Choosing a Format for Signed-Only Messages . . . . . 29 118 3.5.2. Signing Using application/pkcs7-mime with SignedData 30 119 3.5.3. Signing Using the multipart/signed Format . . . . . . 31 120 3.6. Creating a Compressed-Only Message . . . . . . . . . . . 34 121 3.7. Multiple Operations . . . . . . . . . . . . . . . . . . . 34 122 3.8. Creating a Certificate Management Message . . . . . . . . 35 123 3.9. Registration Requests . . . . . . . . . . . . . . . . . . 36 124 3.10. Identifying an S/MIME Message . . . . . . . . . . . . . . 36 125 4. Certificate Processing . . . . . . . . . . . . . . . . . . . 36 126 4.1. Key Pair Generation . . . . . . . . . . . . . . . . . . . 37 127 4.2. Signature Generation . . . . . . . . . . . . . . . . . . 37 128 4.3. Signature Verification . . . . . . . . . . . . . . . . . 37 129 4.4. Encryption . . . . . . . . . . . . . . . . . . . . . . . 38 130 4.5. Decryption . . . . . . . . . . . . . . . . . . . . . . . 38 131 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 38 132 5.1. Media Type for application/pkcs7-mime . . . . . . . . . . 38 133 5.2. Media Type for application/pkcs7-signature . . . . . . . 39 134 5.3. Register authEnveloped-data smime-type . . . . . . . . . 40 135 6. Security Considerations . . . . . . . . . . . . . . . . . . . 40 136 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 44 137 7.1. Normative References . . . . . . . . . . . . . . . . . . 44 138 7.2. Informative References . . . . . . . . . . . . . . . . . 48 139 Appendix A. ASN.1 Module . . . . . . . . . . . . . . . . . . . . 51 140 Appendix B. Historic Mail Considerations . . . . . . . . . . . . 53 141 B.1. DigestAlgorithmIdentifier . . . . . . . . . . . . . . . . 54 142 B.2. Signature Algorithms . . . . . . . . . . . . . . . . . . 54 143 B.3. ContentEncryptionAlgorithmIdentifier . . . . . . . . . . 56 144 B.4. KeyEncryptionAlgorithmIdentifier . . . . . . . . . . . . 56 145 Appendix C. Moving S/MIME v2 Message Specification to Historic 146 Status . . . . . . . . . . . . . . . . . . . . . . . 56 147 Appendix D. Acknowledgments . . . . . . . . . . . . . . . . . . 57 148 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 57 150 1. Introduction 152 S/MIME (Secure/Multipurpose Internet Mail Extensions) provides a 153 consistent way to send and receive secure MIME data. Based on the 154 popular Internet MIME standard, S/MIME provides the following 155 cryptographic security services for electronic messaging 156 applications: authentication, message integrity and non-repudiation 157 of origin (using digital signatures), and data confidentiality (using 158 encryption). As a supplementary service, S/MIME provides for message 159 compression. 161 S/MIME can be used by traditional mail user agents (MUAs) to add 162 cryptographic security services to mail that is sent, and to 163 interpret cryptographic security services in mail that is received. 164 However, S/MIME is not restricted to mail; it can be used with any 165 transport mechanism that transports MIME data, such as HTTP or SIP. 166 As such, S/MIME takes advantage of the object-based features of MIME 167 and allows secure messages to be exchanged in mixed-transport 168 systems. 170 Further, S/MIME can be used in automated message transfer agents that 171 use cryptographic security services that do not require any human 172 intervention, such as the signing of software-generated documents and 173 the encryption of FAX messages sent over the Internet. 175 1.1. Specification Overview 177 This document describes a protocol for adding cryptographic signature 178 and encryption services to MIME data. The MIME standard [MIME-SPEC] 179 provides a general structure for the content of Internet messages and 180 allows extensions for new content-type-based applications. 182 This specification defines how to create a MIME body part that has 183 been cryptographically enhanced according to the Cryptographic 184 Message Syntax (CMS) [CMS], which is derived from PKCS #7 [RFC2315]. 185 This specification also defines the application/pkcs7-mime media type 186 that can be used to transport those body parts. 188 This document also discusses how to use the multipart/signed media 189 type defined in [RFC1847] to transport S/MIME signed messages. 190 multipart/signed is used in conjunction with the 191 application/pkcs7-signature media type, which is used to transport a 192 detached S/MIME signature. 194 In order to create S/MIME messages, an S/MIME agent MUST follow the 195 specifications in this document, as well as the specifications listed 196 in the Cryptographic Message Syntax document [CMS], [RFC3370], 197 [RFC4056], [RFC3560], and [RFC5754]. 199 Throughout this specification, there are requirements and 200 recommendations made for how receiving agents handle incoming 201 messages. There are separate requirements and recommendations for 202 how sending agents create outgoing messages. In general, the best 203 strategy is to "be liberal in what you receive and conservative in 204 what you send". Most of the requirements are placed on the handling 205 of incoming messages, while the recommendations are mostly on the 206 creation of outgoing messages. 208 The separation for requirements on receiving agents and sending 209 agents also derives from the likelihood that there will be S/MIME 210 systems that involve software other than traditional Internet mail 211 clients. S/MIME can be used with any system that transports MIME 212 data. An automated process that sends an encrypted message might not 213 be able to receive an encrypted message at all, for example. Thus, 214 the requirements and recommendations for the two types of agents are 215 listed separately when appropriate. 217 1.2. Definitions 219 For the purposes of this specification, the following definitions 220 apply. 222 ASN.1: Abstract Syntax Notation One, as defined in ITU-T 223 Recommendations X.680, X.681, X.682 and X.683 224 [ASN.1]. 226 BER: Basic Encoding Rules for ASN.1, as defined in 227 ITU-T Recommendation X.690 [X.690]. 229 Certificate: A type that binds an entity's name to a public key 230 with a digital signature. 232 DER: Distinguished Encoding Rules for ASN.1, as defined 233 in ITU-T Recommendation X.690 [X.690]. 235 7-bit data: Text data with lines less than 998 characters 236 long, where none of the characters have the 8th 237 bit set, and there are no NULL characters. 238 and occur only as part of a end-of- 239 line delimiter. 241 8-bit data: Text data with lines less than 998 characters, and 242 where none of the characters are NULL characters. 243 and occur only as part of a 244 end-of-line delimiter. 246 Binary data: Arbitrary data. 248 Transfer encoding: A reversible transformation made on data so 8-bit 249 or binary data can be sent via a channel that only 250 transmits 7-bit data. 252 Receiving agent: Software that interprets and processes S/MIME CMS 253 objects, MIME body parts that contain CMS content 254 types, or both. 256 Sending agent: Software that creates S/MIME CMS content types, 257 MIME body parts that contain CMS content types, or 258 both. 260 S/MIME agent: User software that is a receiving agent, a sending 261 agent, or both. 263 Data Integrity Service: A security service that protects against 264 unauthorized changes to data by ensuring that 265 changes to the data are detectable. [RFC4949] 267 Data Confidentiality: The property that data is not disclosed to 268 system entities unless they have been authorized 269 to know the data. [RFC4949] 271 1.3. Conventions Used in This Document 273 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 274 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 275 document are to be interpreted as described in [RFC2119]. 277 We define the additional requirement levels: 279 SHOULD+ This term means the same as SHOULD. However, the authors 280 expect that a requirement marked as SHOULD+ will be 281 promoted at some future time to be a MUST. 283 SHOULD- This term means the same as SHOULD. However, the authors 284 expect that a requirement marked as SHOULD- will be demoted 285 to a MAY in a future version of this document. 287 MUST- This term means the same as MUST. However, the authors 288 expect that this requirement will no longer be a MUST in a 289 future document. Although its status will be determined at 290 a later time, it is reasonable to expect that if a future 291 revision of a document alters the status of a MUST- 292 requirement, it will remain at least a SHOULD or a SHOULD-. 294 The term RSA in this document almost always refers to the PKCS#1 v1.5 295 RSA signature or encryption algorithms even when not qualified as 296 such. There are a couple of places where it refers to the general 297 RSA cryptographic operation, these can be determined from the context 298 where it is used. 300 1.4. Compatibility with Prior Practice of S/MIME 302 S/MIME version 4.0 agents ought to attempt to have the greatest 303 interoperability possible with agents for prior versions of S/MIME. 304 S/MIME version 2 is described in RFC 2311 through RFC 2315 inclusive 305 [SMIMEv2], S/MIME version 3 is described in RFC 2630 through RFC 2634 306 inclusive and RFC 5035 [SMIMEv3], S/MIME version 3.1 is described in 307 RFC 3850, RFC 3851, RFC 3852, RFC 2634, and RFC 5035 [SMIMEv3.1], and 308 S/MIME version 3.2 is described in [SMIMEv3.2]. [RFC2311] also has 309 historical information about the development of S/MIME. 311 1.5. Changes from S/MIME v3 to S/MIME v3.1 313 The RSA public key algorithm was changed to a MUST implement key 314 wrapping algorithm, and the Diffie-Hellman (DH) algorithm changed to 315 a SHOULD implement. 317 The AES symmetric encryption algorithm has been included as a SHOULD 318 implement. 320 The RSA public key algorithm was changed to a MUST implement 321 signature algorithm. 323 Ambiguous language about the use of "empty" SignedData messages to 324 transmit certificates was clarified to reflect that transmission of 325 Certificate Revocation Lists is also allowed. 327 The use of binary encoding for some MIME entities is now explicitly 328 discussed. 330 Header protection through the use of the message/rfc822 media type 331 has been added. 333 Use of the CompressedData CMS type is allowed, along with required 334 media type and file extension additions. 336 1.6. Changes from S/MIME v3.1 to S/MIME v3.2 338 Editorial changes, e.g., replaced "MIME type" with "media type", 339 content-type with Content-Type. 341 Moved "Conventions Used in This Document" to Section 1.3. Added 342 definitions for SHOULD+, SHOULD-, and MUST-. 344 Section 1.1 and Appendix A: Added references to RFCs for RSASSA-PSS, 345 RSAES-OAEP, and SHA2 CMS algorithms. Added CMS Multiple Signers 346 Clarification to CMS reference. 348 Section 1.2: Updated references to ASN.1 to X.680 and BER and DER to 349 X.690. 351 Section 1.4: Added references to S/MIME MSG 3.1 RFCs. 353 Section 2.1 (digest algorithm): SHA-256 added as MUST, SHA-1 and MD5 354 made SHOULD-. 356 Section 2.2 (signature algorithms): RSA with SHA-256 added as MUST, 357 and DSA with SHA-256 added as SHOULD+, RSA with SHA-1, DSA with 358 SHA-1, and RSA with MD5 changed to SHOULD-, and RSASSA-PSS with 359 SHA-256 added as SHOULD+. Also added note about what S/MIME v3.1 360 clients support. 362 Section 2.3 (key encryption): DH changed to SHOULD-, and RSAES-OAEP 363 added as SHOULD+. Elaborated requirements for key wrap algorithm. 365 Section 2.5.1: Added requirement that receiving agents MUST support 366 both GeneralizedTime and UTCTime. 368 Section 2.5.2: Replaced reference "sha1WithRSAEncryption" with 369 "sha256WithRSAEncryption", "DES-3EDE-CBC" with "AES-128 CBC", and 370 deleted the RC5 example. 372 Section 2.5.2.1: Deleted entire section (discussed deprecated RC2). 374 Section 2.7, 2.7.1, Appendix A: references to RC2/40 removed. 376 Section 2.7 (content encryption): AES-128 CBC added as MUST, AES-192 377 and AES-256 CBC SHOULD+, tripleDES now SHOULD-. 379 Section 2.7.1: Updated pointers from 2.7.2.1 through 2.7.2.4 to 380 2.7.1.1 to 2.7.1.2. 382 Section 3.1.1: Removed text about MIME character sets. 384 Section 3.2.2 and 3.6: Replaced "encrypted" with "enveloped". Update 385 OID example to use AES-128 CBC oid. 387 Section 3.4.3.2: Replace "micalg" parameter for "SHA-1" with "sha-1". 389 Section 4: Updated reference to CERT v3.2. 391 Section 4.1: Updated RSA and DSA key size discussion. Moved last 392 four sentences to security considerations. Updated reference to 393 randomness requirements for security. 395 Section 5: Added IANA registration templates to update media type 396 registry to point to this document as opposed to RFC 2311. 398 Section 6: Updated security considerations. 400 Section 7: Moved references from Appendix B to this section. Updated 401 references. Added informational references to SMIMEv2, SMIMEv3, and 402 SMIMEv3.1. 404 Appendix C: Added Appendix C to move S/MIME v2 to Historic status. 406 1.7. Changes for S/MIME v4.0 408 - Add the use of AuthEnvelopedData, including defining and 409 registering an smime-type value (Section 2.4.4 and Section 3.4). 411 - Update the content encryption algorithms (Section 2.7 and 412 Section 2.7.1.2): Add AES-256 GCM, add ChaCha200-Poly1305, remove 413 AES-192 CBC, mark tripleDES as historic. 415 - Update the set of signature algorithms (Section 2.2): Add EdDSA 416 and ECDSA, mark DSA as historic 418 - Update the set of digest algorithms (Section 2.1): Add SHA-512, 419 mark SHA-1 as historic. 421 - Update the size of keys to be used for RSA encryption and RSA 422 signing (Section 4). 424 - Create Appendix B which deals with considerations for dealing with 425 historic email messages. 427 2. CMS Options 429 CMS allows for a wide variety of options in content, attributes, and 430 algorithm support. This section puts forth a number of support 431 requirements and recommendations in order to achieve a base level of 432 interoperability among all S/MIME implementations. [RFC3370] and 433 [RFC5754] provides additional details regarding the use of the 434 cryptographic algorithms. [ESS] provides additional details 435 regarding the use of additional attributes. 437 2.1. DigestAlgorithmIdentifier 439 The algorithms here are used for digesting the body of the message 440 and are not the same as the digest algorithms used as part the 441 signature algorithms. The result of this is placed in the message- 442 digest attribute of the signed attributes. It is RECOMMENDED that 443 the algorithm used for digesting the body of the message be of 444 similar or greater strength than the signature algorithm. 446 Sending and Receiving agents: 448 - MUST support SHA-256. 450 - MUST support SHA-512. 452 [RFC5754] provides the details for using these algorithms with 453 S/MIME. 455 2.2. SignatureAlgorithmIdentifier 457 There are different sets of requirements placed on receiving and 458 sending agents. By having the different requirements, the maximum 459 amount of interoperability is achieved as it allows for specialized 460 protection of private key material but maximum signature validation. 462 Receiving agents: 464 - MUST support ECDSA with curve P-256 and SHA-256. 466 - MUST support EdDSA with curve 25519 using PureEdDSA mode. 468 - MUST- support RSA PKCS#1 v1.5 with SHA-256. 470 - SHOULD support RSASSA-PSS with SHA-256. 472 Sending agents: 474 - MUST support at least one of the following algorithms: ECDSA with 475 curve P-256 and SHA-256, or EdDSA with curve 25519 using PureEdDSA 476 mode. 478 - MUST- support RSA PKCS#1 v1.5 with SHA-256. 480 - SHOULD support RSASSA-PSS with SHA-256. 482 Both ECDSA and EdDSA are included in the list of required algorithms 483 for political reasons. NIST is unable to provide the seeds that were 484 used to create their standardized curves, this means that there is a 485 section of the community which believes that there might be a back 486 door to these curves. The EdDSA curves were standardized in the IETF 487 in a more transparent method. However, there are still significant 488 sections of the industry which need to have NIST approved algorithms. 489 For this reason, both sets of curves are represented in the receiving 490 agent list, but there is only a requirement for curve in the sending 491 agent list. This requirement makes sure that maximum 492 interoperability between receivers and senders will exist. 494 See Section 4.1 for information on key size and algorithm references. 496 2.3. KeyEncryptionAlgorithmIdentifier 498 Receiving and sending agents: 500 - MUST support ECDH ephemeral-static mode for P-256, as specified in 501 [RFC5753]. 503 - MUST support ECDH ephemeral-static mode for X25519 using HKDF-256 504 for the KDF, as specified in 505 [I-D.ietf-curdle-cms-ecdh-new-curves]. 507 - MUST- support RSA Encryption, as specified in [RFC3370]. 509 - SHOULD+ support RSAES-OAEP, as specified in [RFC3560]. 511 When ECDH ephemeral-static is used, a key wrap algorithm is also 512 specified in the KeyEncryptionAlgorithmIdentifier [RFC5652]. The 513 underlying encryption functions for the key wrap and content 514 encryption algorithm ([RFC3370] and [RFC3565]) and the key sizes for 515 the two algorithms MUST be the same (e.g., AES-128 key wrap algorithm 516 with AES-128 content encryption algorithm). As both 128 and 256 bit 517 AES modes are mandatory-to-implement as content encryption algorithms 518 (Section 2.7), both the AES-128 and AES-256 key wrap algorithms MUST 519 be supported when ECDH ephemeral-static is used. 521 Appendix B provides information on algorithms support in older 522 versions of S/MIME. 524 2.4. General Syntax 526 There are several CMS content types. Of these, only the Data, 527 SignedData, EnvelopedData, AuthEnvelopedData, and CompressedData 528 content types are currently used for S/MIME. 530 2.4.1. Data Content Type 532 Sending agents MUST use the id-data content type identifier to 533 identify the "inner" MIME message content. For example, when 534 applying a digital signature to MIME data, the CMS SignedData 535 encapContentInfo eContentType MUST include the id-data object 536 identifier and the media type MUST be stored in the SignedData 537 encapContentInfo eContent OCTET STRING (unless the sending agent is 538 using multipart/signed, in which case the eContent is absent, per 539 Section 3.5.3 of this document). As another example, when applying 540 encryption to MIME data, the CMS EnvelopedData encryptedContentInfo 541 contentType MUST include the id-data object identifier and the 542 encrypted MIME content MUST be stored in the EnvelopedData 543 encryptedContentInfo encryptedContent OCTET STRING. 545 2.4.2. SignedData Content Type 547 Sending agents MUST use the SignedData content type to apply a 548 digital signature to a message or, in a degenerate case where there 549 is no signature information, to convey certificates. Applying a 550 signature to a message provides authentication, message integrity, 551 and non-repudiation of origin. 553 2.4.3. EnvelopedData Content Type 555 This content type is used to apply data confidentiality to a message. 556 A sender needs to have access to a public key for each intended 557 message recipient to use this service. 559 2.4.4. AuthEnvelopedData Content Type 561 This content type is used to apply data confidentiality and message 562 integrity to a message. This content type does not provide 563 authentication or non-repudiation. A sender needs to have access to 564 a public key for each intended message recipient to use this service. 566 2.4.5. CompressedData Content Type 568 This content type is used to apply data compression to a message. 569 This content type does not provide authentication, message integrity, 570 non-repudiation, or data confidentiality, and is only used to reduce 571 the message's size. 573 See Section 3.7 for further guidance on the use of this type in 574 conjunction with other CMS types. 576 2.5. Attributes and the SignerInfo Type 578 The SignerInfo type allows the inclusion of unsigned and signed 579 attributes along with a signature. 581 Receiving agents MUST be able to handle zero or one instance of each 582 of the signed attributes listed here. Sending agents SHOULD generate 583 one instance of each of the following signed attributes in each 584 S/MIME message: 586 - Signing Time (Section 2.5.1 in this document) 588 - SMIME Capabilities (Section 2.5.2 in this document) 590 - Encryption Key Preference (Section 2.5.3 in this document) 592 - Message Digest (Section 11.2 in [RFC5652]) 594 - Content Type (Section 11.1 in [RFC5652]) 596 Further, receiving agents SHOULD be able to handle zero or one 597 instance of the signingCertificate and signingCertificatev2 signed 598 attributes, as defined in Section 5 of RFC 2634 [ESS] and Section 3 599 of RFC 5035 [ESS]. 601 Sending agents SHOULD generate one instance of the signingCertificate 602 or signingCertificatev2 signed attribute in each SignerInfo 603 structure. 605 Additional attributes and values for these attributes might be 606 defined in the future. Receiving agents SHOULD handle attributes or 607 values that they do not recognize in a graceful manner. 609 Interactive sending agents that include signed attributes that are 610 not listed here SHOULD display those attributes to the user, so that 611 the user is aware of all of the data being signed. 613 2.5.1. Signing Time Attribute 615 The signing-time attribute is used to convey the time that a message 616 was signed. The time of signing will most likely be created by a 617 message originator and therefore is only as trustworthy as the 618 originator. 620 Sending agents MUST encode signing time through the year 2049 as 621 UTCTime; signing times in 2050 or later MUST be encoded as 622 GeneralizedTime. When the UTCTime CHOICE is used, S/MIME agents MUST 623 interpret the year field (YY) as follows: 625 If YY is greater than or equal to 50, the year is interpreted as 626 19YY; if YY is less than 50, the year is interpreted as 20YY. 628 Receiving agents MUST be able to process signing-time attributes that 629 are encoded in either UTCTime or GeneralizedTime. 631 2.5.2. SMIME Capabilities Attribute 633 The SMIMECapabilities attribute includes signature algorithms (such 634 as "sha256WithRSAEncryption"), symmetric algorithms (such as "AES-128 635 CBC"), authenticated symmetric algorithms (such as "AES-128 GCM") and 636 key encipherment algorithms (such as "rsaEncryption"). The presence 637 of an algorithm based SMIME Capability attribute in this sequence 638 implies that the sender can deal with the algorithm as well as 639 understanding the ASN.1 structures associated with that algorithm. 640 There are also several identifiers that indicate support for other 641 optional features such as binary encoding and compression. The 642 SMIMECapabilities were designed to be flexible and extensible so 643 that, in the future, a means of identifying other capabilities and 644 preferences such as certificates can be added in a way that will not 645 cause current clients to break. 647 If present, the SMIMECapabilities attribute MUST be a 648 SignedAttribute. CMS defines SignedAttributes as a SET OF Attribute. 649 The SignedAttributes in a signerInfo MUST include a single instance 650 of the SMIMECapabilities attribute. CMS defines the ASN.1 syntax for 651 Attribute to include attrValues SET OF AttributeValue. A 652 SMIMECapabilities attribute MUST only include a single instance of 653 AttributeValue. If a signature is detected to violate these 654 requirements, the signature SHOULD be treated as failing. 656 The semantics of the SMIMECapabilities attribute specify a partial 657 list as to what the client announcing the SMIMECapabilities can 658 support. A client does not have to list every capability it 659 supports, and need not list all its capabilities so that the 660 capabilities list doesn't get too long. In an SMIMECapabilities 661 attribute, the object identifiers (OIDs) are listed in order of their 662 preference, but SHOULD be separated logically along the lines of 663 their categories (signature algorithms, symmetric algorithms, key 664 encipherment algorithms, etc.). 666 The structure of the SMIMECapabilities attribute is to facilitate 667 simple table lookups and binary comparisons in order to determine 668 matches. For instance, the encoding for the SMIMECapability for 669 sha256WithRSAEncryption includes rather than omits the NULL 670 parameter. Because of the requirement for identical encoding, 671 individuals documenting algorithms to be used in the 672 SMIMECapabilities attribute SHOULD explicitly document the correct 673 byte sequence for the common cases. 675 For any capability, the associated parameters for the OID MUST 676 specify all of the parameters necessary to differentiate between two 677 instances of the same algorithm. 679 The OIDs that correspond to algorithms SHOULD use the same OID as the 680 actual algorithm, except in the case where the algorithm usage is 681 ambiguous from the OID. For instance, in an earlier specification, 682 rsaEncryption was ambiguous because it could refer to either a 683 signature algorithm or a key encipherment algorithm. In the event 684 that an OID is ambiguous, it needs to be arbitrated by the maintainer 685 of the registered SMIMECapabilities list as to which type of 686 algorithm will use the OID, and a new OID MUST be allocated under the 687 smimeCapabilities OID to satisfy the other use of the OID. 689 The registered SMIMECapabilities list specifies the parameters for 690 OIDs that need them, most notably key lengths in the case of 691 variable-length symmetric ciphers. In the event that there are no 692 differentiating parameters for a particular OID, the parameters MUST 693 be omitted, and MUST NOT be encoded as NULL. Additional values for 694 the SMIMECapabilities attribute might be defined in the future. 695 Receiving agents MUST handle a SMIMECapabilities object that has 696 values that it does not recognize in a graceful manner. 698 Section 2.7.1 explains a strategy for caching capabilities. 700 2.5.3. Encryption Key Preference Attribute 702 The encryption key preference attribute allows the signer to 703 unambiguously describe which of the signer's certificates has the 704 signer's preferred encryption key. This attribute is designed to 705 enhance behavior for interoperating with those clients that use 706 separate keys for encryption and signing. This attribute is used to 707 convey to anyone viewing the attribute which of the listed 708 certificates is appropriate for encrypting a session key for future 709 encrypted messages. 711 If present, the SMIMEEncryptionKeyPreference attribute MUST be a 712 SignedAttribute. CMS defines SignedAttributes as a SET OF Attribute. 713 The SignedAttributes in a signerInfo MUST include a single instance 714 of the SMIMEEncryptionKeyPreference attribute. CMS defines the ASN.1 715 syntax for Attribute to include attrValues SET OF AttributeValue. A 716 SMIMEEncryptionKeyPreference attribute MUST only include a single 717 instance of AttributeValue. If a signature is detected to violate 718 these requirements, the signature SHOULD be treated as failing. 720 The sending agent SHOULD include the referenced certificate in the 721 set of certificates included in the signed message if this attribute 722 is used. The certificate MAY be omitted if it has been previously 723 made available to the receiving agent. Sending agents SHOULD use 724 this attribute if the commonly used or preferred encryption 725 certificate is not the same as the certificate used to sign the 726 message. 728 Receiving agents SHOULD store the preference data if the signature on 729 the message is valid and the signing time is greater than the 730 currently stored value. (As with the SMIMECapabilities, the clock 731 skew SHOULD be checked and the data not used if the skew is too 732 great.) Receiving agents SHOULD respect the sender's encryption key 733 preference attribute if possible. This, however, represents only a 734 preference and the receiving agent can use any certificate in 735 replying to the sender that is valid. 737 Section 2.7.1 explains a strategy for caching preference data. 739 2.5.3.1. Selection of Recipient Key Management Certificate 741 In order to determine the key management certificate to be used when 742 sending a future CMS EnvelopedData message for a particular 743 recipient, the following steps SHOULD be followed: 745 - If an SMIMEEncryptionKeyPreference attribute is found in a 746 SignedData object received from the desired recipient, this 747 identifies the X.509 certificate that SHOULD be used as the X.509 748 key management certificate for the recipient. 750 - If an SMIMEEncryptionKeyPreference attribute is not found in a 751 SignedData object received from the desired recipient, the set of 752 X.509 certificates SHOULD be searched for a X.509 certificate with 753 the same subject name as the signer of a X.509 certificate that 754 can be used for key management. 756 - Or use some other method of determining the user's key management 757 key. If a X.509 key management certificate is not found, then 758 encryption cannot be done with the signer of the message. If 759 multiple X.509 key management certificates are found, the S/MIME 760 agent can make an arbitrary choice between them. 762 2.6. SignerIdentifier SignerInfo Type 764 S/MIME v4.0 implementations MUST support both issuerAndSerialNumber 765 and subjectKeyIdentifier. Messages that use the subjectKeyIdentifier 766 choice cannot be read by S/MIME v2 clients. 768 It is important to understand that some certificates use a value for 769 subjectKeyIdentifier that is not suitable for uniquely identifying a 770 certificate. Implementations MUST be prepared for multiple 771 certificates for potentially different entities to have the same 772 value for subjectKeyIdentifier, and MUST be prepared to try each 773 matching certificate during signature verification before indicating 774 an error condition. 776 2.7. ContentEncryptionAlgorithmIdentifier 778 Sending and receiving agents: 780 - MUST support encryption and decryption with AES-128 GCM and 781 AES-256 GCM [RFC5084]. 783 - MUST- support encryption and decryption with AES-128 CBC 784 [RFC3565]. 786 - SHOULD+ support encryption and decryption with ChaCha20-Poly1305 787 [RFC7905]. 789 2.7.1. Deciding Which Encryption Method to Use 791 When a sending agent creates an encrypted message, it has to decide 792 which type of encryption to use. The decision process involves using 793 information garnered from the capabilities lists included in messages 794 received from the recipient, as well as out-of-band information such 795 as private agreements, user preferences, legal restrictions, and so 796 on. 798 Section 2.5.2 defines a method by which a sending agent can 799 optionally announce, among other things, its decrypting capabilities 800 in its order of preference. The following method for processing and 801 remembering the encryption capabilities attribute in incoming signed 802 messages SHOULD be used. 804 - If the receiving agent has not yet created a list of capabilities 805 for the sender's public key, then, after verifying the signature 806 on the incoming message and checking the timestamp, the receiving 807 agent SHOULD create a new list containing at least the signing 808 time and the symmetric capabilities. 810 - If such a list already exists, the receiving agent SHOULD verify 811 that the signing time in the incoming message is greater than the 812 signing time stored in the list and that the signature is valid. 813 If so, the receiving agent SHOULD update both the signing time and 814 capabilities in the list. Values of the signing time that lie far 815 in the future (that is, a greater discrepancy than any reasonable 816 clock skew), or a capabilities list in messages whose signature 817 could not be verified, MUST NOT be accepted. 819 The list of capabilities SHOULD be stored for future use in creating 820 messages. 822 Before sending a message, the sending agent MUST decide whether it is 823 willing to use weak encryption for the particular data in the 824 message. If the sending agent decides that weak encryption is 825 unacceptable for this data, then the sending agent MUST NOT use a 826 weak algorithm. The decision to use or not use weak encryption 827 overrides any other decision in this section about which encryption 828 algorithm to use. 830 Section 2.7.1.1 and Section 2.7.1.2 describe the decisions a sending 831 agent SHOULD use in deciding which type of encryption will be applied 832 to a message. These rules are ordered, so the sending agent SHOULD 833 make its decision in the order given. 835 2.7.1.1. Rule 1: Known Capabilities 837 If the sending agent has received a set of capabilities from the 838 recipient for the message the agent is about to encrypt, then the 839 sending agent SHOULD use that information by selecting the first 840 capability in the list (that is, the capability most preferred by the 841 intended recipient) that the sending agent knows how to encrypt. The 842 sending agent SHOULD use one of the capabilities in the list if the 843 agent reasonably expects the recipient to be able to decrypt the 844 message. 846 2.7.1.2. Rule 2: Unknown Capabilities, Unknown Version of S/MIME 848 If the following two conditions are met: 850 - the sending agent has no knowledge of the encryption capabilities 851 of the recipient, and 853 - the sending agent has no knowledge of the version of S/MIME of the 854 recipient, 856 then the sending agent SHOULD use AES-256 GCM because it is a 857 stronger algorithm and is required by S/MIME v4.0. If the sending 858 agent chooses not to use AES-256 GCM in this step, given the 859 presumption is that a client implementing AES-GCM would do both 860 AES-256 and AES-128, it SHOULD use AES-128 CBC. 862 2.7.2. Choosing Weak Encryption 864 All algorithms that use 112-bit keys are considered by many to be 865 weak encryption. A sending agent that is controlled by a human 866 SHOULD allow a human sender to determine the risks of sending data 867 using a weak encryption algorithm before sending the data, and 868 possibly allow the human to use a stronger encryption method such as 869 AES GCM or AES CBC. 871 2.7.3. Multiple Recipients 873 If a sending agent is composing an encrypted message to a group of 874 recipients where the encryption capabilities of some of the 875 recipients do not overlap, the sending agent is forced to send more 876 than one message. Please note that if the sending agent chooses to 877 send a message encrypted with a strong algorithm, and then send the 878 same message encrypted with a weak algorithm, someone watching the 879 communications channel could learn the contents of the strongly 880 encrypted message simply by decrypting the weakly encrypted message. 882 3. Creating S/MIME Messages 884 This section describes the S/MIME message formats and how they are 885 created. S/MIME messages are a combination of MIME bodies and CMS 886 content types. Several media types as well as several CMS content 887 types are used. The data to be secured is always a canonical MIME 888 entity. The MIME entity and other data, such as certificates and 889 algorithm identifiers, are given to CMS processing facilities that 890 produce a CMS object. Finally, the CMS object is wrapped in MIME. 891 The Enhanced Security Services for S/MIME [ESS] document provides 892 descriptions of how nested, secured S/MIME messages are formatted. 893 ESS provides a description of how a triple-wrapped S/MIME message is 894 formatted using multipart/signed and application/pkcs7-mime for the 895 signatures. 897 S/MIME provides one format for enveloped-only data, several formats 898 for signed-only data, and several formats for signed and enveloped 899 data. Several formats are required to accommodate several 900 environments, in particular for signed messages. The criteria for 901 choosing among these formats are also described. 903 The reader of this section is expected to understand MIME as 904 described in [MIME-SPEC] and [RFC1847]. 906 3.1. Preparing the MIME Entity for Signing, Enveloping, or Compressing 908 S/MIME is used to secure MIME entities. A MIME entity can be a sub- 909 part, sub-parts of a message, or the whole message with all its sub- 910 parts. A MIME entity that is the whole message includes only the 911 MIME message headers and MIME body, and does not include the RFC-822 912 header. Note that S/MIME can also be used to secure MIME entities 913 used in applications other than Internet mail. If protection of the 914 RFC-822 header is required, the use of the message/rfc822 media type 915 is explained later in this section. 917 The MIME entity that is secured and described in this section can be 918 thought of as the "inside" MIME entity. That is, it is the 919 "innermost" object in what is possibly a larger MIME message. 920 Processing "outside" MIME entities into CMS content types is 921 described in Section 3.2, Section 3.5, and elsewhere. 923 The procedure for preparing a MIME entity is given in [MIME-SPEC]. 924 The same procedure is used here with some additional restrictions 925 when signing. The description of the procedures from [MIME-SPEC] is 926 repeated here, but it is suggested that the reader refer to that 927 document for the exact procedure. This section also describes 928 additional requirements. 930 A single procedure is used for creating MIME entities that are to 931 have any combination of signing, enveloping, and compressing applied. 932 Some additional steps are recommended to defend against known 933 corruptions that can occur during mail transport that are of 934 particular importance for clear-signing using the multipart/signed 935 format. It is recommended that these additional steps be performed 936 on enveloped messages, or signed and enveloped messages, so that the 937 message can be forwarded to any environment without modification. 939 These steps are descriptive rather than prescriptive. The 940 implementer is free to use any procedure as long as the result is the 941 same. 943 Step 1. The MIME entity is prepared according to the local 944 conventions. 946 Step 2. The leaf parts of the MIME entity are converted to canonical 947 form. 949 Step 3. Appropriate transfer encoding is applied to the leaves of 950 the MIME entity. 952 When an S/MIME message is received, the security services on the 953 message are processed, and the result is the MIME entity. That MIME 954 entity is typically passed to a MIME-capable user agent where it is 955 further decoded and presented to the user or receiving application. 957 In order to protect outer, non-content-related message header fields 958 (for instance, the "Subject", "To", "From", and "Cc" fields), the 959 sending client MAY wrap a full MIME message in a message/rfc822 960 wrapper in order to apply S/MIME security services to these header 961 fields. It is up to the receiving client to decide how to present 962 this "inner" header along with the unprotected "outer" header. It is 963 RECOMMENDED that a distinction be made between the location of the 964 header. 966 When an S/MIME message is received, if the top-level protected MIME 967 entity has a Content-Type of message/rfc822, it can be assumed that 968 the intent was to provide header protection. This entity SHOULD be 969 presented as the top-level message, taking into account header 970 merging issues as previously discussed. 972 3.1.1. Canonicalization 974 Each MIME entity MUST be converted to a canonical form that is 975 uniquely and unambiguously representable in the environment where the 976 signature is created and the environment where the signature will be 977 verified. MIME entities MUST be canonicalized for enveloping and 978 compressing as well as signing. 980 The exact details of canonicalization depend on the actual media type 981 and subtype of an entity, and are not described here. Instead, the 982 standard for the particular media type SHOULD be consulted. For 983 example, canonicalization of type text/plain is different from 984 canonicalization of audio/basic. Other than text types, most types 985 have only one representation regardless of computing platform or 986 environment that can be considered their canonical representation. 987 In general, canonicalization will be performed by the non-security 988 part of the sending agent rather than the S/MIME implementation. 990 The most common and important canonicalization is for text, which is 991 often represented differently in different environments. MIME 992 entities of major type "text" MUST have both their line endings and 993 character set canonicalized. The line ending MUST be the pair of 994 characters , and the charset SHOULD be a registered charset 995 [CHARSETS]. The details of the canonicalization are specified in 996 [MIME-SPEC]. 998 Note that some charsets such as ISO-2022 have multiple 999 representations for the same characters. When preparing such text 1000 for signing, the canonical representation specified for the charset 1001 MUST be used. 1003 3.1.2. Transfer Encoding 1005 When generating any of the secured MIME entities below, except the 1006 signing using the multipart/signed format, no transfer encoding is 1007 required at all. S/MIME implementations MUST be able to deal with 1008 binary MIME objects. If no Content-Transfer-Encoding header field is 1009 present, the transfer encoding is presumed to be 7BIT. 1011 As a rule, S/MIME implementations SHOULD use transfer encoding 1012 described in Section 3.1.3 for all MIME entities they secure. The 1013 reason for securing only 7-bit MIME entities, even for enveloped data 1014 that is not exposed to the transport, is that it allows the MIME 1015 entity to be handled in any environment without changing it. For 1016 example, a trusted gateway might remove the envelope, but not the 1017 signature, of a message, and then forward the signed message on to 1018 the end recipient so that they can verify the signatures directly. 1019 If the transport internal to the site is not 8-bit clean, such as on 1020 a wide-area network with a single mail gateway, verifying the 1021 signature will not be possible unless the original MIME entity was 1022 only 7-bit data. 1024 In the case where S/MIME implementations can determine that all 1025 intended recipients are capable of handling inner (all but the 1026 outermost) binary MIME objects SHOULD use binary encoding as opposed 1027 to a 7-bit-safe transfer encoding for the inner entities. The use of 1028 a 7-bit-safe encoding (such as base64) unnecessarily expands the 1029 message size. Implementations MAY determine that recipient 1030 implementations are capable of handling inner binary MIME entities 1031 either by interpreting the id-cap-preferBinaryInside 1032 SMIMECapabilities attribute, by prior agreement, or by other means. 1034 If one or more intended recipients are unable to handle inner binary 1035 MIME objects, or if this capability is unknown for any of the 1036 intended recipients, S/MIME implementations SHOULD use transfer 1037 encoding described in Section 3.1.3 for all MIME entities they 1038 secure. 1040 3.1.3. Transfer Encoding for Signing Using multipart/signed 1042 If a multipart/signed entity is ever to be transmitted over the 1043 standard Internet SMTP infrastructure or other transport that is 1044 constrained to 7-bit text, it MUST have transfer encoding applied so 1045 that it is represented as 7-bit text. MIME entities that are 7-bit 1046 data already need no transfer encoding. Entities such as 8-bit text 1047 and binary data can be encoded with quoted-printable or base-64 1048 transfer encoding. 1050 The primary reason for the 7-bit requirement is that the Internet 1051 mail transport infrastructure cannot guarantee transport of 8-bit or 1052 binary data. Even though many segments of the transport 1053 infrastructure now handle 8-bit and even binary data, it is sometimes 1054 not possible to know whether the transport path is 8-bit clean. If a 1055 mail message with 8-bit data were to encounter a message transfer 1056 agent that cannot transmit 8-bit or binary data, the agent has three 1057 options, none of which are acceptable for a clear-signed message: 1059 - The agent could change the transfer encoding; this would 1060 invalidate the signature. 1062 - The agent could transmit the data anyway, which would most likely 1063 result in the 8th bit being corrupted; this too would invalidate 1064 the signature. 1066 - The agent could return the message to the sender. 1068 [RFC1847] prohibits an agent from changing the transfer encoding of 1069 the first part of a multipart/signed message. If a compliant agent 1070 that cannot transmit 8-bit or binary data encountered a 1071 multipart/signed message with 8-bit or binary data in the first part, 1072 it would have to return the message to the sender as undeliverable. 1074 3.1.4. Sample Canonical MIME Entity 1076 This example shows a multipart/mixed message with full transfer 1077 encoding. This message contains a text part and an attachment. The 1078 sample message text includes characters that are not ASCII and thus 1079 need to be transfer encoded. Though not shown here, the end of each 1080 line is . The line ending of the MIME headers, the text, and 1081 the transfer encoded parts, all MUST be . 1083 Note that this example is not of an S/MIME message. 1085 Content-Type: multipart/mixed; boundary=bar 1087 --bar 1088 Content-Type: text/plain; charset=iso-8859-1 1089 Content-Transfer-Encoding: quoted-printable 1091 =A1Hola Michael! 1093 How do you like the new S/MIME specification? 1095 It's generally a good idea to encode lines that begin with 1096 From=20because some mail transport agents will insert a greater- 1097 than (>) sign, thus invalidating the signature. 1099 Also, in some cases it might be desirable to encode any =20 1100 trailing whitespace that occurs on lines in order to ensure =20 1101 that the message signature is not invalidated when passing =20 1102 a gateway that modifies such whitespace (like BITNET). =20 1104 --bar 1105 Content-Type: image/jpeg 1106 Content-Transfer-Encoding: base64 1108 iQCVAwUBMJrRF2N9oWBghPDJAQE9UQQAtl7LuRVndBjrk4EqYBIb3h5QXIX/LC// 1109 jJV5bNvkZIGPIcEmI5iFd9boEgvpirHtIREEqLQRkYNoBActFBZmh9GC3C041WGq 1110 uMbrbxc+nIs1TIKlA08rVi9ig/2Yh7LFrK5Ein57U/W72vgSxLhe/zhdfolT9Brn 1111 HOxEa44b+EI= 1113 --bar-- 1115 3.2. The application/pkcs7-mime Media Type 1117 The application/pkcs7-mime media type is used to carry CMS content 1118 types including EnvelopedData, SignedData, and CompressedData. The 1119 details of constructing these entities are described in subsequent 1120 sections. This section describes the general characteristics of the 1121 application/pkcs7-mime media type. 1123 The carried CMS object always contains a MIME entity that is prepared 1124 as described in Section 3.1 if the eContentType is id-data. Other 1125 contents MAY be carried when the eContentType contains different 1126 values. See [ESS] for an example of this with signed receipts. 1128 Since CMS content types are binary data, in most cases base-64 1129 transfer encoding is appropriate, in particular, when used with SMTP 1130 transport. The transfer encoding used depends on the transport 1131 through which the object is to be sent, and is not a characteristic 1132 of the media type. 1134 Note that this discussion refers to the transfer encoding of the CMS 1135 object or "outside" MIME entity. It is completely distinct from, and 1136 unrelated to, the transfer encoding of the MIME entity secured by the 1137 CMS object, the "inside" object, which is described in Section 3.1. 1139 Because there are several types of application/pkcs7-mime objects, a 1140 sending agent SHOULD do as much as possible to help a receiving agent 1141 know about the contents of the object without forcing the receiving 1142 agent to decode the ASN.1 for the object. The Content-Type header 1143 field of all application/pkcs7-mime objects SHOULD include the 1144 optional "smime-type" parameter, as described in the following 1145 sections. 1147 3.2.1. The name and filename Parameters 1149 For the application/pkcs7-mime, sending agents SHOULD emit the 1150 optional "name" parameter to the Content-Type field for compatibility 1151 with older systems. Sending agents SHOULD also emit the optional 1152 Content-Disposition field [RFC2138] with the "filename" parameter. 1153 If a sending agent emits the above parameters, the value of the 1154 parameters SHOULD be a file name with the appropriate extension: 1156 Media Type File 1157 Extension 1158 application/pkcs7-mime (SignedData, EnvelopedData, .p7m 1159 AuthEnvelopedData) 1160 application/pkcs7-mime (degenerate SignedData certificate .p7c 1161 management message) 1162 application/pkcs7-mime (CompressedData) .p7z 1163 application/pkcs7-signature (SignedData) .p7s 1165 In addition, the file name SHOULD be limited to eight characters 1166 followed by a three-letter extension. The eight-character filename 1167 base can be any distinct name; the use of the filename base "smime" 1168 SHOULD be used to indicate that the MIME entity is associated with 1169 S/MIME. 1171 Including a file name serves two purposes. It facilitates easier use 1172 of S/MIME objects as files on disk. It also can convey type 1173 information across gateways. When a MIME entity of type 1174 application/pkcs7-mime (for example) arrives at a gateway that has no 1175 special knowledge of S/MIME, it will default the entity's media type 1176 to application/octet-stream and treat it as a generic attachment, 1177 thus losing the type information. However, the suggested filename 1178 for an attachment is often carried across a gateway. This often 1179 allows the receiving systems to determine the appropriate application 1180 to hand the attachment off to, in this case, a stand-alone S/MIME 1181 processing application. Note that this mechanism is provided as a 1182 convenience for implementations in certain environments. A proper 1183 S/MIME implementation MUST use the media types and MUST NOT rely on 1184 the file extensions. 1186 3.2.2. The smime-type Parameter 1188 The application/pkcs7-mime content type defines the optional "smime- 1189 type" parameter. The intent of this parameter is to convey details 1190 about the security applied (signed or enveloped) along with 1191 information about the contained content. This specification defines 1192 the following smime-types. 1194 Name CMS Type Inner Content 1195 enveloped-data EnvelopedData id-data 1196 signed-data SignedData id-data 1197 certs-only SignedData id-data 1198 compressed-data CompressedData id-data 1199 authEnveloped-data AuthEnvelopedData id-data 1201 In order for consistency to be obtained with future specifications, 1202 the following guidelines SHOULD be followed when assigning a new 1203 smime-type parameter. 1205 1. If both signing and encryption can be applied to the content, 1206 then three values for smime-type SHOULD be assigned "signed-*", 1207 "authEnv-*", and "enveloped-*". If one operation can be 1208 assigned, then this can be omitted. Thus, since "certs-only" can 1209 only be signed, "signed-" is omitted. 1211 2. A common string for a content OID SHOULD be assigned. We use 1212 "data" for the id-data content OID when MIME is the inner 1213 content. 1215 3. If no common string is assigned, then the common string of 1216 "OID." is recommended (for example, 1217 "OID.2.16.840.1.101.3.4.1.2" would be AES-128 CBC). 1219 It is explicitly intended that this field be a suitable hint for mail 1220 client applications to indicate whether a message is "signed", 1221 "authEnveloped" or "enveloped" without having to tunnel into the CMS 1222 payload. 1224 A registry for additional smime-type parameter values has been 1225 defined in [RFC7114]. 1227 3.3. Creating an Enveloped-Only Message 1229 This section describes the format for enveloping a MIME entity 1230 without signing it. It is important to note that sending enveloped 1231 but not signed messages does not provide for data integrity. The 1232 Enveloped-Only structure does not support authenticated symmetric 1233 algorithms, use the .Authenticated Enveloped structure for these 1234 algorithms. Thus, it is possible to replace ciphertext in such a way 1235 that the processed message will still be valid, but the meaning can 1236 be altered. 1238 Step 1. The MIME entity to be enveloped is prepared according to 1239 Section 3.1. 1241 Step 2. The MIME entity and other required data is processed into a 1242 CMS object of type EnvelopedData. In addition to encrypting 1243 a copy of the content-encryption key for each recipient, a 1244 copy of the content-encryption key SHOULD be encrypted for 1245 the originator and included in the EnvelopedData (see 1246 [RFC5652], Section 6). 1248 Step 3. The EnvelopedData object is wrapped in a CMS ContentInfo 1249 object. 1251 Step 4. The ContentInfo object is inserted into an 1252 application/pkcs7-mime MIME entity. 1254 The smime-type parameter for enveloped-only messages is "enveloped- 1255 data". The file extension for this type of message is ".p7m". 1257 A sample message would be: 1259 Content-Type: application/pkcs7-mime; name=smime.p7m; 1260 smime-type=enveloped-data 1261 Content-Transfer-Encoding: base64 1262 Content-Disposition: attachment; filename=smime.p7m 1264 MIIBHgYJKoZIhvcNAQcDoIIBDzCCAQsCAQAxgcAwgb0CAQAwJjASMRAwDgYDVQQDEw 1265 dDYXJsUlNBAhBGNGvHgABWvBHTbi7NXXHQMA0GCSqGSIb3DQEBAQUABIGAC3EN5nGI 1266 iJi2lsGPcP2iJ97a4e8kbKQz36zg6Z2i0yx6zYC4mZ7mX7FBs3IWg+f6KgCLx3M1eC 1267 bWx8+MDFbbpXadCDgO8/nUkUNYeNxJtuzubGgzoyEd8Ch4H/dd9gdzTd+taTEgS0ip 1268 dSJuNnkVY4/M652jKKHRLFf02hosdR8wQwYJKoZIhvcNAQcBMBQGCCqGSIb3DQMHBA 1269 gtaMXpRwZRNYAgDsiSf8Z9P43LrY4OxUk660cu1lXeCSFOSOpOJ7FuVyU= 1271 3.4. Creating an Authenticated Enveloped-Only Message 1273 This section describes the format for enveloping a MIME entity 1274 without signing it. Authenticated enveloped messages provide 1275 confidentiality and data integrity. It is important to note that 1276 sending authenticated enveloped messages does not provide for 1277 origination when using S/MIME. It is possible for a third party to 1278 replace ciphertext in such a way that the processed message will 1279 still be valid, but the meaning can be altered. However this is 1280 substantially more difficult than it is for an enveloped-only message 1281 as the algorithm does provide a level of authentication. Any 1282 recipient for whom the message is encrypted can replace it without 1283 detection. 1285 Step 1. The MIME entity to be enveloped is prepared according to 1286 Section 3.1. 1288 Step 2. The MIME entity and other required data is processed into a 1289 CMS object of type AuthEnvelopedData. In addition to 1290 encrypting a copy of the content-encryption key for each 1291 recipient, a copy of the content-encryption key SHOULD be 1292 encrypted for the originator and included in the 1293 AuthEnvelopedData (see [RFC5083]). 1295 Step 3. The AuthEnvelopedData object is wrapped in a CMS ContentInfo 1296 object. 1298 Step 4. The ContentInfo object is inserted into an 1299 application/pkcs7-mime MIME entity. 1301 The smime-type parameter for authenticated enveloped-only messages is 1302 "authEnveloped-data". The file extension for this type of message is 1303 ".p7m". 1305 A sample message would be: 1307 Content-Type: application/pkcs7-mime; smime-type=authEnveloped-data; 1308 name=smime.p7m 1309 Content-Transfer-Encoding: base64 1310 Content-Disposition: attachment; filename=smime.p7m 1312 MIIDWQYLKoZIhvcNAQkQARegggNIMIIDRAIBADGBvjCBuwIBADAmMBIxEDAO 1313 BgNVBAMTB0NhcmxSU0ECEEY0a8eAAFa8EdNuLs1dcdAwCwYJKoZIhvcNAQEB 1314 BIGAgyZJo0ERTxA4xdTri5P5tVMyh0RARepTUCORZvlUbcUlaI8IpJZH3/J1 1315 Fv6MxTRS4O/K+ZcTlQmYeWLQvwdltQdOIP3mhpqXzTnOYhTK1IDtF2zx75Lg 1316 vE+ilpcLIzXfJB4RCBPtBWaHAof4Wb+VMQvLkk9OolX4mRSH1LPktgAwggJq 1317 BgkqhkiG9w0BBwEwGwYJYIZIAWUDBAEGMA4EDGPizioC9OHSsnNx4oCCAj7Y 1318 Cb8rOy8+55106newEJohC/aDgWbJhrMKzSOwa7JraXOV3HXD3NvKbl665dRx 1319 vmDwSCNaLCRU5q8/AxQx2SvnAbM+JKcEfC/VFdd4SiHNiUECAApLku2rMi5B 1320 WrhW/FXmx9d+cjum2BRwB3wj0q1wajdB0/kVRbQwg697dnlYyUog4vpJERjr 1321 7KAkawZx1RMHaM18wgZjUNpCBXFS3chQi9mTBp2i2Hf5iZ8OOtTx+rCQUmI6 1322 Jhy03vdcPCCARBjn3v0d3upZYDZddMA41CB9fKnnWFjadV1KpYwv80tqsEfx 1323 Vo0lJQ5VtJ8MHJiBpLVKadRIZ4iH2ULC0JtN5mXE1SrFKh7cqbJ4+7nqSRL3 1324 oBTud3rX41DGshOjpqcYHT4sqYlgZkc6dp0g1+hF1p3cGmjHdpysV2NVSUev 1325 ghHbvSqhIsXFzRSWKiZOigmlkv3R5LnjpYyP4brM62Jl7y0qborvV4dNMz7m 1326 D+5YxSlH0KAe8z6TT3LHuQdN7QCkFoiUSCaNhpAFaakkGIpqcqLhpOK4lXxt 1327 kptCG93eUwNCcTxtx6bXufPR5TUHohvZvfeqMp42kL37FJC/A8ZHoOxXy8+X 1328 X5QYxCQNuofWlvnIWv0Nr8w65x6lgVjPYmd/cHwzQKBTBMXN6pBud/PZL5zF 1329 tw3QHlQkBR+UflMWZKeN9L0KdQ27mQlCo5gQS85aifxoiiA2v9+0hxZw91rP 1330 IW4D+GS7oMMoKj8ZNyCJJsyf5smRZ+WxeBoolb3+TiGcBBCsRnfe6noLZiFO 1331 6Zeu2ZwE 1333 3.5. Creating a Signed-Only Message 1335 There are two formats for signed messages defined for S/MIME: 1337 - application/pkcs7-mime with SignedData. 1339 - multipart/signed. 1341 In general, the multipart/signed form is preferred for sending, and 1342 receiving agents MUST be able to handle both. 1344 3.5.1. Choosing a Format for Signed-Only Messages 1346 There are no hard-and-fast rules as to when a particular signed-only 1347 format is chosen. It depends on the capabilities of all the 1348 receivers and the relative importance of receivers with S/MIME 1349 facilities being able to verify the signature versus the importance 1350 of receivers without S/MIME software being able to view the message. 1352 Messages signed using the multipart/signed format can always be 1353 viewed by the receiver whether or not they have S/MIME software. 1354 They can also be viewed whether they are using a MIME-native user 1355 agent or they have messages translated by a gateway. In this 1356 context, "be viewed" means the ability to process the message 1357 essentially as if it were not a signed message, including any other 1358 MIME structure the message might have. 1360 Messages signed using the SignedData format cannot be viewed by a 1361 recipient unless they have S/MIME facilities. However, the 1362 SignedData format protects the message content from being changed by 1363 benign intermediate agents. Such agents might do line wrapping or 1364 content-transfer encoding changes that would break the signature. 1366 3.5.2. Signing Using application/pkcs7-mime with SignedData 1368 This signing format uses the application/pkcs7-mime media type. The 1369 steps to create this format are: 1371 Step 1. The MIME entity is prepared according to Section 3.1. 1373 Step 2. The MIME entity and other required data are processed into a 1374 CMS object of type SignedData. 1376 Step 3. The SignedData object is wrapped in a CMS ContentInfo 1377 object. 1379 Step 4. The ContentInfo object is inserted into an 1380 application/pkcs7-mime MIME entity. 1382 The smime-type parameter for messages using application/pkcs7-mime 1383 with SignedData is "signed-data". The file extension for this type 1384 of message is ".p7m". 1386 A sample message would be: 1388 Content-Type: application/pkcs7-mime; smime-type=signed-data; 1389 name=smime.p7m 1390 Content-Transfer-Encoding: base64 1391 Content-Disposition: attachment; filename=smime.p7m 1393 MIIDmQYJKoZIhvcNAQcCoIIDijCCA4YCAQExCTAHBgUrDgMCGjAtBgkqhkiG9w0BBw 1394 GgIAQeDQpUaGlzIGlzIHNvbWUgc2FtcGxlIGNvbnRlbnQuoIIC4DCCAtwwggKboAMC 1395 AQICAgDIMAkGByqGSM44BAMwEjEQMA4GA1UEAxMHQ2FybERTUzAeFw05OTA4MTcwMT 1396 EwNDlaFw0zOTEyMzEyMzU5NTlaMBMxETAPBgNVBAMTCEFsaWNlRFNTMIIBtjCCASsG 1397 ByqGSM44BAEwggEeAoGBAIGNze2D6gqeOT7CSCij5EeT3Q7XqA7sU8WrhAhP/5Thc0 1398 h+DNbzREjR/p+vpKGJL+HZMMg23j+bv7dM3F9piuR10DcMkQiVm96nXvn89J8v3UOo 1399 i1TxP7AHCEdNXYjDw7Wz41UIddU5dhDEeL3/nbCElzfy5FEbteQJllzzflvbAhUA4k 1400 emGkVmuBPG2o+4NyErYov3k80CgYAmONAUiTKqOfs+bdlLWWpMdiM5BAI1XPLLGjDD 1401 HlBd3ZtZ4s2qBT1YwHuiNrhuB699ikIlp/R1z0oIXks+kPht6pzJIYo7dhTpzi5dow 1402 fNI4W4LzABfG1JiRGJNkS9+MiVSlNWteL5c+waYTYfEX/Cve3RUP+YdMLRgUpgObo2 1403 OQOBhAACgYBc47ladRSWC6l63eM/qeysXty9txMRNKYWiSgRI9k0hmd1dRMSPUNbb+ 1404 VRv/qJ8qIbPiR9PQeNW2PIu0WloErjhdbOBoA/6CN+GvIkq1MauCcNHu8Iv2YUgFxi 1405 rGX6FYvxuzTU0pY39mFHssQyhPB+QUD9RqdjTjPypeL08oPluKOBgTB/MAwGA1UdEw 1406 EB/wQCMAAwDgYDVR0PAQH/BAQDAgbAMB8GA1UdIwQYMBaAFHBEPoIub4feStN14z0g 1407 vEMrk/EfMB0GA1UdDgQWBBS+bKGz48H37UNwpM4TAeL945f+zTAfBgNVHREEGDAWgR 1408 RBbGljZURTU0BleGFtcGxlLmNvbTAJBgcqhkjOOAQDAzAAMC0CFFUMpBkfQiuJcSIz 1409 jYNqtT1na79FAhUAn2FTUlQLXLLd2ud2HeIQUltDXr0xYzBhAgEBMBgwEjEQMA4GA1 1410 UEAxMHQ2FybERTUwICAMgwBwYFKw4DAhowCQYHKoZIzjgEAwQuMCwCFD1cSW6LIUFz 1411 eXle3YI5SKSBer/sAhQmCq7s/CTFHOEjgASeUjbMpx5g6A== 1413 3.5.3. Signing Using the multipart/signed Format 1415 This format is a clear-signing format. Recipients without any S/MIME 1416 or CMS processing facilities are able to view the message. It makes 1417 use of the multipart/signed media type described in [RFC1847]. The 1418 multipart/signed media type has two parts. The first part contains 1419 the MIME entity that is signed; the second part contains the 1420 "detached signature" CMS SignedData object in which the 1421 encapContentInfo eContent field is absent. 1423 3.5.3.1. The application/pkcs7-signature Media Type 1425 This media type always contains a CMS ContentInfo containing a single 1426 CMS object of type SignedData. The SignedData encapContentInfo 1427 eContent field MUST be absent. The signerInfos field contains the 1428 signatures for the MIME entity. 1430 The file extension for signed-only messages using application/pkcs7- 1431 signature is ".p7s". 1433 3.5.3.2. Creating a multipart/signed Message 1435 Step 1. The MIME entity to be signed is prepared according to 1436 Section 3.1, taking special care for clear-signing. 1438 Step 2. The MIME entity is presented to CMS processing in order to 1439 obtain an object of type SignedData in which the 1440 encapContentInfo eContent field is absent. 1442 Step 3. The MIME entity is inserted into the first part of a 1443 multipart/signed message with no processing other than that 1444 described in Section 3.1. 1446 Step 4. Transfer encoding is applied to the "detached signature" CMS 1447 SignedData object, and it is inserted into a MIME entity of 1448 type application/pkcs7-signature. 1450 Step 5. The MIME entity of the application/pkcs7-signature is 1451 inserted into the second part of the multipart/signed 1452 entity. 1454 The multipart/signed Content-Type has two required parameters: the 1455 protocol parameter and the micalg parameter. 1457 The protocol parameter MUST be "application/pkcs7-signature". Note 1458 that quotation marks are required around the protocol parameter 1459 because MIME requires that the "/" character in the parameter value 1460 MUST be quoted. 1462 The micalg parameter allows for one-pass processing when the 1463 signature is being verified. The value of the micalg parameter is 1464 dependent on the message digest algorithm(s) used in the calculation 1465 of the Message Integrity Check. If multiple message digest 1466 algorithms are used, they MUST be separated by commas per [RFC1847]. 1467 The values to be placed in the micalg parameter SHOULD be from the 1468 following: 1470 Algorithm Value Used 1471 MD5 md5 1472 SHA-1 sha-1 1473 SHA-224 sha-224 1474 SHA-256 sha-256 1475 SHA-384 sha-384 1476 SHA-512 sha-512 1477 Any other (defined separately in algorithm profile or "unknown" if 1478 not defined) 1480 (Historical note: some early implementations of S/MIME emitted and 1481 expected "rsa-md5", "rsa-sha1", and "sha1" for the micalg parameter.) 1482 Receiving agents SHOULD be able to recover gracefully from a micalg 1483 parameter value that they do not recognize. Future names for this 1484 parameter will be consistent with the IANA "Hash Function Textual 1485 Names" registry. 1487 3.5.3.3. Sample multipart/signed Message 1489 Content-Type: multipart/signed; 1490 micalg=sha-1; 1491 boundary="----=_NextBoundry____Fri,_06_Sep_2002_00:25:21"; 1492 protocol="application/pkcs7-signature" 1494 This is a multi-part message in MIME format. 1496 ------=_NextBoundry____Fri,_06_Sep_2002_00:25:21 1498 This is some sample content. 1499 ------=_NextBoundry____Fri,_06_Sep_2002_00:25:21 1500 Content-Type: application/pkcs7-signature; name=smime.p7s 1501 Content-Transfer-Encoding: base64 1502 Content-Disposition: attachment; filename=smime.p7s 1504 MIIDdwYJKoZIhvcNAQcCoIIDaDCCA2QCAQExCTAHBgUrDgMCGjALBgkqhkiG9w0BBw 1505 GgggLgMIIC3DCCApugAwIBAgICAMgwCQYHKoZIzjgEAzASMRAwDgYDVQQDEwdDYXJs 1506 RFNTMB4XDTk5MDgxNzAxMTA0OVoXDTM5MTIzMTIzNTk1OVowEzERMA8GA1UEAxMIQW 1507 xpY2VEU1MwggG2MIIBKwYHKoZIzjgEATCCAR4CgYEAgY3N7YPqCp45PsJIKKPkR5Pd 1508 DteoDuxTxauECE//lOFzSH4M1vNESNH+n6+koYkv4dkwyDbeP5u/t0zcX2mK5HXQNw 1509 yRCJWb3qde+fz0ny/dQ6iLVPE/sAcIR01diMPDtbPjVQh11Tl2EMR4vf+dsISXN/Lk 1510 URu15AmWXPN+W9sCFQDiR6YaRWa4E8baj7g3IStii/eTzQKBgCY40BSJMqo5+z5t2U 1511 tZakx2IzkEAjVc8ssaMMMeUF3dm1nizaoFPVjAe6I2uG4Hr32KQiWn9HXPSgheSz6Q 1512 +G3qnMkhijt2FOnOLl2jB80jhbgvMAF8bUmJEYk2RL34yJVKU1a14vlz7BphNh8Rf8 1513 K97dFQ/5h0wtGBSmA5ujY5A4GEAAKBgFzjuVp1FJYLqXrd4z+p7Kxe3L23ExE0phaJ 1514 KBEj2TSGZ3V1ExI9Q1tv5VG/+onyohs+JH09B41bY8i7RaWgSuOF1s4GgD/oI34a8i 1515 SrUxq4Jw0e7wi/ZhSAXGKsZfoVi/G7NNTSljf2YUeyxDKE8H5BQP1Gp2NOM/Kl4vTy 1516 g+W4o4GBMH8wDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBsAwHwYDVR0jBBgwFo 1517 AUcEQ+gi5vh95K03XjPSC8QyuT8R8wHQYDVR0OBBYEFL5sobPjwfftQ3CkzhMB4v3j 1518 l/7NMB8GA1UdEQQYMBaBFEFsaWNlRFNTQGV4YW1wbGUuY29tMAkGByqGSM44BAMDMA 1519 AwLQIUVQykGR9CK4lxIjONg2q1PWdrv0UCFQCfYVNSVAtcst3a53Yd4hBSW0NevTFj 1520 MGECAQEwGDASMRAwDgYDVQQDEwdDYXJsRFNTAgIAyDAHBgUrDgMCGjAJBgcqhkjOOA 1521 QDBC4wLAIUM/mGf6gkgp9Z0XtRdGimJeB/BxUCFGFFJqwYRt1WYcIOQoGiaowqGzVI 1523 ------=_NextBoundry____Fri,_06_Sep_2002_00:25:21-- 1525 The content that is digested (the first part of the multipart/signed) 1526 consists of the bytes: 1528 54 68 69 73 20 69 73 20 73 6f 6d 65 20 73 61 6d 70 6c 65 20 63 6f 6e 1529 74 65 6e 74 2e 0d 0a 1531 3.6. Creating a Compressed-Only Message 1533 This section describes the format for compressing a MIME entity. 1534 Please note that versions of S/MIME prior to version 3.1 did not 1535 specify any use of CompressedData, and will not recognize it. The 1536 use of a capability to indicate the ability to receive CompressedData 1537 is described in [RFC3274] and is the preferred method for 1538 compatibility. 1540 Step 1. The MIME entity to be compressed is prepared according to 1541 Section 3.1. 1543 Step 2. The MIME entity and other required data are processed into a 1544 CMS object of type CompressedData. 1546 Step 3. The CompressedData object is wrapped in a CMS ContentInfo 1547 object. 1549 Step 4. The ContentInfo object is inserted into an 1550 application/pkcs7-mime MIME entity. 1552 The smime-type parameter for compressed-only messages is "compressed- 1553 data". The file extension for this type of message is ".p7z". 1555 A sample message would be: 1557 Content-Type: application/pkcs7-mime; smime-type=compressed-data; 1558 name=smime.p7z 1559 Content-Transfer-Encoding: base64 1560 Content-Disposition: attachment; filename=smime.p7z 1562 eNoLycgsVgCi4vzcVIXixNyCnFSF5Py8ktS8Ej0AlCkKVA== 1564 3.7. Multiple Operations 1566 The signed-only, enveloped-only, and compressed-only MIME formats can 1567 be nested. This works because these formats are all MIME entities 1568 that encapsulate other MIME entities. 1570 An S/MIME implementation MUST be able to receive and process 1571 arbitrarily nested S/MIME within reasonable resource limits of the 1572 recipient computer. 1574 It is possible to apply any of the signing, encrypting, and 1575 compressing operations in any order. It is up to the implementer and 1576 the user to choose. When signing first, the signatories are then 1577 securely obscured by the enveloping. When enveloping first the 1578 signatories are exposed, but it is possible to verify signatures 1579 without removing the enveloping. This can be useful in an 1580 environment where automatic signature verification is desired, as no 1581 private key material is required to verify a signature. 1583 There are security ramifications to choosing whether to sign first or 1584 encrypt first. A recipient of a message that is encrypted and then 1585 signed can validate that the encrypted block was unaltered, but 1586 cannot determine any relationship between the signer and the 1587 unencrypted contents of the message. A recipient of a message that 1588 is signed then encrypted can assume that the signed message itself 1589 has not been altered, but that a careful attacker could have changed 1590 the unauthenticated portions of the encrypted message. 1592 When using compression, keep the following guidelines in mind: 1594 - Compression of binary encoded encrypted data is discouraged, since 1595 it will not yield significant compression. Base64 encrypted data 1596 could very well benefit, however. 1598 - If a lossy compression algorithm is used with signing, you will 1599 need to compress first, then sign. 1601 3.8. Creating a Certificate Management Message 1603 The certificate management message or MIME entity is used to 1604 transport certificates and/or Certificate Revocation Lists, such as 1605 in response to a registration request. 1607 Step 1. The certificates and/or Certificate Revocation Lists are 1608 made available to the CMS generating process that creates a 1609 CMS object of type SignedData. The SignedData 1610 encapContentInfo eContent field MUST be absent and 1611 signerInfos field MUST be empty. 1613 Step 2. The SignedData object is wrapped in a CMS ContentInfo 1614 object. 1616 Step 3. The ContentInfo object is enclosed in an 1617 application/pkcs7-mime MIME entity. 1619 The smime-type parameter for a certificate management message is 1620 "certs-only". The file extension for this type of message is ".p7c". 1622 3.9. Registration Requests 1624 A sending agent that signs messages MUST have a certificate for the 1625 signature so that a receiving agent can verify the signature. There 1626 are many ways of getting certificates, such as through an exchange 1627 with a certification authority, through a hardware token or diskette, 1628 and so on. 1630 S/MIME v2 [SMIMEv2] specified a method for "registering" public keys 1631 with certificate authorities using an application/pkcs10 body part. 1632 Since that time, the IETF PKIX Working Group has developed other 1633 methods for requesting certificates. However, S/MIME v4.0 does not 1634 require a particular certificate request mechanism. 1636 3.10. Identifying an S/MIME Message 1638 Because S/MIME takes into account interoperation in non-MIME 1639 environments, several different mechanisms are employed to carry the 1640 type information, and it becomes a bit difficult to identify S/MIME 1641 messages. The following table lists criteria for determining whether 1642 or not a message is an S/MIME message. A message is considered an 1643 S/MIME message if it matches any of the criteria listed below. 1645 The file suffix in the table below comes from the "name" parameter in 1646 the Content-Type header field, or the "filename" parameter on the 1647 Content-Disposition header field. These parameters that give the 1648 file suffix are not listed below as part of the parameter section. 1650 Media type parameters file suffix 1651 application/pkcs7-mime n/a n/a 1652 multipart/signed protocol= n/a 1653 "application/pkcs7-signature" 1654 application/octet-stream n/a p7m, p7s, 1655 p7c, p7z 1657 4. Certificate Processing 1659 A receiving agent MUST provide some certificate retrieval mechanism 1660 in order to gain access to certificates for recipients of digital 1661 envelopes. This specification does not cover how S/MIME agents 1662 handle certificates, only what they do after a certificate has been 1663 validated or rejected. S/MIME certificate issues are covered in 1664 [RFC5750]. 1666 At a minimum, for initial S/MIME deployment, a user agent could 1667 automatically generate a message to an intended recipient requesting 1668 that recipient's certificate in a signed return message. Receiving 1669 and sending agents SHOULD also provide a mechanism to allow a user to 1670 "store and protect" certificates for correspondents in such a way so 1671 as to guarantee their later retrieval. 1673 4.1. Key Pair Generation 1675 All generated key pairs MUST be generated from a good source of non- 1676 deterministic random input [RFC4086] and the private key MUST be 1677 protected in a secure fashion. 1679 An S/MIME user agent MUST NOT generate asymmetric keys less than 2048 1680 bits for use with an RSA signature algorithm. 1682 For 2048-bit through 4096-bit RSA with SHA-256 see [RFC5754] and 1683 [FIPS186-4]. The first reference provides the signature algorithm's 1684 object identifier, and the second provides the signature algorithm's 1685 definition. 1687 For RSASSA-PSS with SHA-256, see [RFC4056]. For RSAES-OAEP, see 1688 [RFC3560]. 1690 4.2. Signature Generation 1692 The following are the requirements for an S/MIME agent generated RSA 1693 and RSASSA-PSS signatures: 1695 key size <= 2047 : SHOULD NOT (Note 1) 1696 2048 <= key size <= 4096 : SHOULD (see Security Considerations) 1697 4096 < key size : MAY (see Security Considerations) 1699 Note 1: see Historical Mail Considerations in Section 6. 1700 Note 2: see Security Considerations in Appendix B. 1702 Key sizes for ECDSA and EdDSA are fixed by the curve. 1704 4.3. Signature Verification 1706 The following are the requirements for S/MIME receiving agents during 1707 signature verification of RSA and RSASSA-PSS signatures: 1709 key size <= 2047 : SHOULD NOT (Note 1) 1710 2048 <= key size <= 4096 : MUST (Note 2) 1711 4096 < key size : MAY (Note 2) 1713 Note 1: see Historical Mail Considerations in Section 6. 1714 Note 2: see Security Considerations in Appendix B. 1716 Key sizes for ECDSA and EdDSA are fixed by the curve. 1718 4.4. Encryption 1720 The following are the requirements for an S/MIME agent when 1721 establishing keys for content encryption using the RSA, and RSA-OAEP 1722 algorithms: 1724 key size <= 2047 : SHOULD NOT (Note 1) 1725 2048 <= key size <= 4096 : SHOULD (Note 2) 1726 4096 < key size : MAY (Note 2) 1728 Note 1: see Historical Mail Considerations in Section 6. 1729 Note 2: see Security Considerations in Appendix B. 1731 Key sizes for ECDH are fixed by the curve. 1733 4.5. Decryption 1735 The following are the requirements for an S/MIME agent when 1736 establishing keys for content decryption using the RSA and RSAES-OAEP 1737 algorithms: 1739 key size <= 2047 : MAY (Note 1) 1740 2048 <= key size <= 4096 : MUST (Note 2) 1741 4096 < key size : MAY (Note 2) 1743 Note 1: see Historical Mail Considerations in Section 6. 1744 Note 2: see Security Considerations in Appendix B. 1746 Key sizes for ECDH are fixed by the curve. 1748 5. IANA Considerations 1750 The following information updates the media type registration for 1751 application/pkcs7-mime and application/pkcs7-signature to refer to 1752 this document as opposed to RFC 2311. 1754 Note that other documents can define additional MIME media types for 1755 S/MIME. 1757 5.1. Media Type for application/pkcs7-mime 1758 Type name: application 1760 Subtype Name: pkcs7-mime 1762 Required Parameters: NONE 1764 Optional Parameters: smime-type/signed-data 1765 smime-type/enveloped-data 1766 smime-type/compressed-data 1767 smime-type/certs-only 1768 name 1770 Encoding Considerations: See Section 3 of this document 1772 Security Considerations: See Section 6 of this document 1774 Interoperability Considerations: See Sections 1-6 of this document 1776 Published Specification: RFC 2311, RFC 2633, and this document 1778 Applications that use this media type: Security applications 1780 Additional information: NONE 1782 Person & email to contact for further information: iesg@ietf.org 1784 Intended usage: COMMON 1786 Restrictions on usage: NONE 1788 Author: Sean Turner 1790 Change Controller: S/MIME working group delegated from the IESG 1792 5.2. Media Type for application/pkcs7-signature 1793 Type name: application 1795 Subtype Name: pkcs7-signature 1797 Required Parameters: NONE 1799 Optional Parameters: NONE 1801 Encoding Considerations: See Section 3 of this document 1803 Security Considerations: See Section 6 of this document 1805 Interoperability Considerations: See Sections 1-6 of this document 1807 Published Specification: RFC 2311, RFC 2633, and this document 1809 Applications that use this media type: Security applications 1811 Additional information: NONE 1813 Person & email to contact for further information: iesg@ietf.org 1815 Intended usage: COMMON 1817 Restrictions on usage: NONE 1819 Author: Sean Turner 1821 Change Controller: S/MIME working group delegated from the IESG 1823 5.3. Register authEnveloped-data smime-type 1825 IANA is required to register the following value in the "Parameter 1826 Values for the smime-type Parameter" registry. The values to be 1827 registered are: 1829 smime-type value: authEnveloped-data 1831 Reference: [[This Document, Section 3.2.2]] 1833 6. Security Considerations 1835 Cryptographic algorithms will be broken or weakened over time. 1836 Implementers and users need to check that the cryptographic 1837 algorithms listed in this document continue to provide the expected 1838 level of security. The IETF from time to time may issue documents 1839 dealing with the current state of the art. For example: 1841 - The Million Message Attack described in RFC 3218 [RFC3218]. 1843 - The Diffie-Hellman "small-subgroup" attacks described in RFC 2785 1844 [RFC2785]. 1846 - The attacks against hash algorithms described in RFC 4270 1847 [RFC4270]. 1849 This specification uses Public-Key Cryptography technologies. It is 1850 assumed that the private key is protected to ensure that it is not 1851 accessed or altered by unauthorized parties. 1853 It is impossible for most people or software to estimate the value of 1854 a message's content. Further, it is impossible for most people or 1855 software to estimate the actual cost of recovering an encrypted 1856 message content that is encrypted with a key of a particular size. 1857 Further, it is quite difficult to determine the cost of a failed 1858 decryption if a recipient cannot process a message's content. Thus, 1859 choosing between different key sizes (or choosing whether to just use 1860 plaintext) is also impossible for most people or software. However, 1861 decisions based on these criteria are made all the time, and 1862 therefore this specification gives a framework for using those 1863 estimates in choosing algorithms. 1865 The choice of 2048 bits as an RSA asymmetric key size in this 1866 specification is based on the desire to provide at least 100 bits of 1867 security. The key sizes that must be supported to conform to this 1868 specification seem appropriate for the Internet based on [RFC3766]. 1869 Of course, there are environments, such as financial and medical 1870 systems, that may select different key sizes. For this reason, an 1871 implementation MAY support key sizes beyond those recommended in this 1872 specification. 1874 Receiving agents that validate signatures and sending agents that 1875 encrypt messages need to be cautious of cryptographic processing 1876 usage when validating signatures and encrypting messages using keys 1877 larger than those mandated in this specification. An attacker could 1878 send certificates with keys that would result in excessive 1879 cryptographic processing, for example, keys larger than those 1880 mandated in this specification, which could swamp the processing 1881 element. Agents that use such keys without first validating the 1882 certificate to a trust anchor are advised to have some sort of 1883 cryptographic resource management system to prevent such attacks. 1885 Some cryptographic algorithms such as RC2 offer little actual 1886 security over sending plaintext. Other algorithms such as TripleDES, 1887 provide security but are no longer considered to be state of the art. 1888 S/MIME requires the use of current state of the art algorithms such 1889 as AES and provides the ability to announce starter cryptographic 1890 capabilities to parties with whom you communicate. This allows the 1891 sender to create messages which can use the strongest common 1892 encryption algorithm. Using algorithms such as RC2 is never 1893 recommended unless the only alternative is no cryptography. 1895 RSA and DSA keys of less than 2048 bits are now considered by many 1896 experts to be cryptographically insecure (due to advances in 1897 computing power), and should no longer be used to protect messages. 1898 Such keys were previously considered secure, so processing previously 1899 received signed and encrypted mail will often result in the use of 1900 weak keys. Implementations that wish to support previous versions of 1901 S/MIME or process old messages need to consider the security risks 1902 that result from smaller key sizes (e.g., spoofed messages) versus 1903 the costs of denial of service. If an implementation supports 1904 verification of digital signatures generated with RSA and DSA keys of 1905 less than 1024 bits, it MUST warn the user. Implementers should 1906 consider providing different warnings for newly received messages and 1907 previously stored messages. Server implementations (e.g., secure 1908 mail list servers) where user warnings are not appropriate SHOULD 1909 reject messages with weak signatures. 1911 Implementers SHOULD be aware that multiple active key pairs can be 1912 associated with a single individual. For example, one key pair can 1913 be used to support confidentiality, while a different key pair can be 1914 used for digital signatures. 1916 If a sending agent is sending the same message using different 1917 strengths of cryptography, an attacker watching the communications 1918 channel might be able to determine the contents of the strongly 1919 encrypted message by decrypting the weakly encrypted version. In 1920 other words, a sender SHOULD NOT send a copy of a message using 1921 weaker cryptography than they would use for the original of the 1922 message. 1924 Modification of the ciphertext in EnvelopedData can go undetected if 1925 authentication is not also used, which is the case when sending 1926 EnvelopedData without wrapping it in SignedData or enclosing 1927 SignedData within it. This is one of the reasons for moving from 1928 EnvelopedData to AuthEnvelopedData as the authenticated encryption 1929 algorithms provide the authentication without needing the SignedData 1930 layer. 1932 If an implementation is concerned about compliance with National 1933 Institute of Standards and Technology (NIST) key size 1934 recommendations, then see [SP800-57]. 1936 If messaging environments make use of the fact that a message is 1937 signed to change the behavior of message processing (examples would 1938 be running rules or UI display hints), without first verifying that 1939 the message is actually signed and knowing the state of the 1940 signature, this can lead to incorrect handling of the message. 1941 Visual indicators on messages may need to have the signature 1942 validation code checked periodically if the indicator is supposed to 1943 give information on the current status of a message. 1945 Many people assume that the use of an authenticated encryption 1946 algorithm is all that is needed to be in a situation where the sender 1947 of the message will be authenticated. In almost all cases this is 1948 not a correct statement. There are a number of preconditions that 1949 need to hold for an authenticated encryption algorithm to provide 1950 this service: 1952 - The starting key must be bound to a single entity. The use of a 1953 group key only would allow for the statement that a message was 1954 sent by one of the entities that held the key but will not 1955 identify a specific entity. 1957 - The message must have exactly one sender and one recipient. 1958 Having more than one recipient would allow for the second 1959 recipient to create a message that the first recipient would 1960 believe is from the sender by stripping them as a recipient from 1961 the message. 1963 - A direct path needs to exist from the starting key to the key used 1964 as the content encryption key (CEK) which guarantees that no third 1965 party could have seen the resulting CEK. This means that one 1966 needs to be using an algorithm that is called a "Direct 1967 Encryption" or a "Direct Key Agreement" algorithm in other 1968 contexts. This means that the starting key is used directly as 1969 the CEK key, or that the starting key is used to create a secret 1970 which then is transformed into the CEK via a KDF step. 1972 S/MIME implementations almost universally use ephemeral-static rather 1973 than static-static key agreement and do not use a shared secret for 1974 encryption, this means that the first precondition is not met. There 1975 is a document [RFC6278] which defined how to use static-static key 1976 agreement with CMS so that is readably doable. Currently, all S/MIME 1977 key agreement methods derive a KEK and wrap a CEK. This violates the 1978 third precondition above. New key agreement algorithms that directly 1979 created the CEK without creating an intervening KEK would need to be 1980 defined. 1982 Even when all of the preconditions are met and origination of a 1983 message is established by the use of an authenticated encryption 1984 algorithm, users need to be aware that there is no way to prove this 1985 to a third party. This is because either of the parties can 1986 successfully create the message (or just alter the content) based on 1987 the fact that the CEK is going to be known to both parties. Thus the 1988 origination is always built on a presumption that "I did not send 1989 this message to myself." 1991 All of the authenticated encryption algorithms in this document use 1992 counter mode for the encryption portion of the algorithm. This means 1993 that the length of the plain text will always be known as the cipher 1994 text length and the plain text length are always the same. This 1995 information can enable passive observers to infer information based 1996 solely on the length of the message. Applications for which this is 1997 a concern need to provide some type of padding so that the length of 1998 the message does not provide this information. 2000 When compression is used with encryption, it has the potential to add 2001 an additional layer of security. However, care needs to be taken 2002 when designing a protocol that relies on this not to create a 2003 compression oracle. Compression oracle attacks require an adaptive 2004 input to the process and attack the unknown content of a message 2005 based on the length of the compressed output, this means that no 2006 attack on the encryption key is necessarily required. 2008 7. References 2010 7.1. Normative References 2012 [ASN.1] "Information Technology - Abstract Syntax Notation 2013 (ASN.1)". 2015 ASN.1 syntax consists of the following references [X.680], 2016 [X.681], [X.682], and [X.683]. 2018 [CHARSETS] 2019 "Character sets assigned by IANA.", 2020 . 2022 [CMS] "Cryptographic Message Syntax". 2024 This is the set of documents dealing with the 2025 cryptographic message syntax and refers to [RFC5652] and 2026 [RFC5083]. 2028 [ESS] "Enhanced Security Services for S/MIME". 2030 This is the set of documents dealing with enhanced 2031 security services and refers to [RFC2634] and [RFC5035]. 2033 [FIPS186-4] 2034 National Institute of Standards and Technology (NIST), 2035 "Digital Signature Standard (DSS)", Federal Information 2036 Processing Standards Publication 186-4, July 2013. 2038 [I-D.ietf-curdle-cms-ecdh-new-curves] 2039 Housley, R., "Use of the Elliptic Curve Diffie-Hellman Key 2040 Agreement Algorithm with X25519 and X448 in the 2041 Cryptographic Message Syntax (CMS)", draft-ietf-curdle- 2042 cms-ecdh-new-curves-10 (work in progress), August 2017. 2044 [I-D.ietf-lamps-rfc5750-bis] 2045 Schaad, J., Ramsdell, B., and S. Turner, "Secure/ 2046 Multipurpose Internet Mail Extensions (S/ MIME) Version 2047 4.0 Certificate Handling", draft-ietf-lamps-rfc5750-bis-04 2048 (work in progress), April 2017. 2050 [MIME-SPEC] 2051 "MIME Message Specifications". 2053 This is the set of documents that define how to use MIME. 2054 This set of documents is [RFC2045], [RFC2046], [RFC2047], 2055 [RFC2049], [RFC4288], and [RFC4289]. 2057 [RFC1847] Galvin, J., Murphy, S., Crocker, S., and N. Freed, 2058 "Security Multiparts for MIME: Multipart/Signed and 2059 Multipart/Encrypted", RFC 1847, DOI 10.17487/RFC1847, 2060 October 1995, . 2062 [RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 2063 Extensions (MIME) Part One: Format of Internet Message 2064 Bodies", RFC 2045, DOI 10.17487/RFC2045, November 1996, 2065 . 2067 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 2068 Extensions (MIME) Part Two: Media Types", RFC 2046, 2069 DOI 10.17487/RFC2046, November 1996, 2070 . 2072 [RFC2047] Moore, K., "MIME (Multipurpose Internet Mail Extensions) 2073 Part Three: Message Header Extensions for Non-ASCII Text", 2074 RFC 2047, DOI 10.17487/RFC2047, November 1996, 2075 . 2077 [RFC2049] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 2078 Extensions (MIME) Part Five: Conformance Criteria and 2079 Examples", RFC 2049, DOI 10.17487/RFC2049, November 1996, 2080 . 2082 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2083 Requirement Levels", BCP 14, RFC 2119, 2084 DOI 10.17487/RFC2119, March 1997, 2085 . 2087 [RFC2138] Rigney, C., Rubens, A., Simpson, W., and S. Willens, 2088 "Remote Authentication Dial In User Service (RADIUS)", 2089 RFC 2138, DOI 10.17487/RFC2138, April 1997, 2090 . 2092 [RFC2634] Hoffman, P., Ed., "Enhanced Security Services for S/MIME", 2093 RFC 2634, DOI 10.17487/RFC2634, June 1999, 2094 . 2096 [RFC3274] Gutmann, P., "Compressed Data Content Type for 2097 Cryptographic Message Syntax (CMS)", RFC 3274, 2098 DOI 10.17487/RFC3274, June 2002, 2099 . 2101 [RFC3370] Housley, R., "Cryptographic Message Syntax (CMS) 2102 Algorithms", RFC 3370, DOI 10.17487/RFC3370, August 2002, 2103 . 2105 [RFC3560] Housley, R., "Use of the RSAES-OAEP Key Transport 2106 Algorithm in Cryptographic Message Syntax (CMS)", 2107 RFC 3560, DOI 10.17487/RFC3560, July 2003, 2108 . 2110 [RFC3565] Schaad, J., "Use of the Advanced Encryption Standard (AES) 2111 Encryption Algorithm in Cryptographic Message Syntax 2112 (CMS)", RFC 3565, DOI 10.17487/RFC3565, July 2003, 2113 . 2115 [RFC4056] Schaad, J., "Use of the RSASSA-PSS Signature Algorithm in 2116 Cryptographic Message Syntax (CMS)", RFC 4056, 2117 DOI 10.17487/RFC4056, June 2005, 2118 . 2120 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 2121 "Randomness Requirements for Security", BCP 106, RFC 4086, 2122 DOI 10.17487/RFC4086, June 2005, 2123 . 2125 [RFC4288] Freed, N. and J. Klensin, "Media Type Specifications and 2126 Registration Procedures", RFC 4288, DOI 10.17487/RFC4288, 2127 December 2005, . 2129 [RFC4289] Freed, N. and J. Klensin, "Multipurpose Internet Mail 2130 Extensions (MIME) Part Four: Registration Procedures", 2131 BCP 13, RFC 4289, DOI 10.17487/RFC4289, December 2005, 2132 . 2134 [RFC5035] Schaad, J., "Enhanced Security Services (ESS) Update: 2135 Adding CertID Algorithm Agility", RFC 5035, 2136 DOI 10.17487/RFC5035, August 2007, 2137 . 2139 [RFC5083] Housley, R., "Cryptographic Message Syntax (CMS) 2140 Authenticated-Enveloped-Data Content Type", RFC 5083, 2141 DOI 10.17487/RFC5083, November 2007, 2142 . 2144 [RFC5084] Housley, R., "Using AES-CCM and AES-GCM Authenticated 2145 Encryption in the Cryptographic Message Syntax (CMS)", 2146 RFC 5084, DOI 10.17487/RFC5084, November 2007, 2147 . 2149 [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 2150 RFC 5652, DOI 10.17487/RFC5652, September 2009, 2151 . 2153 [RFC5753] Turner, S. and D. Brown, "Use of Elliptic Curve 2154 Cryptography (ECC) Algorithms in Cryptographic Message 2155 Syntax (CMS)", RFC 5753, DOI 10.17487/RFC5753, January 2156 2010, . 2158 [RFC5754] Turner, S., "Using SHA2 Algorithms with Cryptographic 2159 Message Syntax", RFC 5754, DOI 10.17487/RFC5754, January 2160 2010, . 2162 [SMIMEv4.0] 2163 "S/MIME version 4.0". 2165 This group of documents represents S/MIME version 4.0. 2166 This set of documents are [RFC2634], 2167 [I-D.ietf-lamps-rfc5750-bis], [[This Document]], 2168 [RFC5652], and [RFC5035]. 2170 [X.680] "Information Technology - Abstract Syntax Notation One 2171 (ASN.1): Specification of basic notation. ITU-T 2172 Recommendation X.680 (2002)", ITU-T X.680, ISO/ 2173 IEC 8824-1:2008, November 2008. 2175 [X.681] "Information Technology - Abstract Syntax Notation One 2176 (ASN.1): Information object specification", ITU-T X.681, 2177 ISO/IEC 8824-2:2008, November 2008. 2179 [X.682] "Information Technology - Abstract Syntax Notation One 2180 (ASN.1): Constraint specification", ITU-T X.682, ISO/ 2181 IEC 8824-3:2008, November 2008. 2183 [X.683] "Information Technology - Abstract Syntax Notation One 2184 (ASN.1): Parameterization of ASN.1 specifications", 2185 ITU-T X.683, ISO/IEC 8824-4:2008, November 2008. 2187 [X.690] "Information Technology - ASN.1 encoding rules: 2188 Specification of Basic Encoding Rules (BER), Canonical 2189 Encoding Rules (CER) and Distinguished Encoding Rules 2190 (DER).", ITU-T X.690, ISO/IEC 8825-1:2002, July 2002. 2192 7.2. Informative References 2194 [FIPS186-2] 2195 National Institute of Standards and Technology (NIST), 2196 "Digital Signature Standard (DSS) [With Change Notice 1]", 2197 Federal Information Processing Standards 2198 Publication 186-2, January 2000. 2200 [RFC2268] Rivest, R., "A Description of the RC2(r) Encryption 2201 Algorithm", RFC 2268, DOI 10.17487/RFC2268, March 1998, 2202 . 2204 [RFC2311] Dusse, S., Hoffman, P., Ramsdell, B., Lundblade, L., and 2205 L. Repka, "S/MIME Version 2 Message Specification", 2206 RFC 2311, DOI 10.17487/RFC2311, March 1998, 2207 . 2209 [RFC2312] Dusse, S., Hoffman, P., Ramsdell, B., and J. Weinstein, 2210 "S/MIME Version 2 Certificate Handling", RFC 2312, 2211 DOI 10.17487/RFC2312, March 1998, 2212 . 2214 [RFC2313] Kaliski, B., "PKCS #1: RSA Encryption Version 1.5", 2215 RFC 2313, DOI 10.17487/RFC2313, March 1998, 2216 . 2218 [RFC2314] Kaliski, B., "PKCS #10: Certification Request Syntax 2219 Version 1.5", RFC 2314, DOI 10.17487/RFC2314, March 1998, 2220 . 2222 [RFC2315] Kaliski, B., "PKCS #7: Cryptographic Message Syntax 2223 Version 1.5", RFC 2315, DOI 10.17487/RFC2315, March 1998, 2224 . 2226 [RFC2630] Housley, R., "Cryptographic Message Syntax", RFC 2630, 2227 DOI 10.17487/RFC2630, June 1999, 2228 . 2230 [RFC2631] Rescorla, E., "Diffie-Hellman Key Agreement Method", 2231 RFC 2631, DOI 10.17487/RFC2631, June 1999, 2232 . 2234 [RFC2632] Ramsdell, B., Ed., "S/MIME Version 3 Certificate 2235 Handling", RFC 2632, DOI 10.17487/RFC2632, June 1999, 2236 . 2238 [RFC2633] Ramsdell, B., Ed., "S/MIME Version 3 Message 2239 Specification", RFC 2633, DOI 10.17487/RFC2633, June 1999, 2240 . 2242 [RFC2785] Zuccherato, R., "Methods for Avoiding the "Small-Subgroup" 2243 Attacks on the Diffie-Hellman Key Agreement Method for 2244 S/MIME", RFC 2785, DOI 10.17487/RFC2785, March 2000, 2245 . 2247 [RFC3218] Rescorla, E., "Preventing the Million Message Attack on 2248 Cryptographic Message Syntax", RFC 3218, 2249 DOI 10.17487/RFC3218, January 2002, 2250 . 2252 [RFC3766] Orman, H. and P. Hoffman, "Determining Strengths For 2253 Public Keys Used For Exchanging Symmetric Keys", BCP 86, 2254 RFC 3766, DOI 10.17487/RFC3766, April 2004, 2255 . 2257 [RFC3850] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 2258 Extensions (S/MIME) Version 3.1 Certificate Handling", 2259 RFC 3850, DOI 10.17487/RFC3850, July 2004, 2260 . 2262 [RFC3851] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 2263 Extensions (S/MIME) Version 3.1 Message Specification", 2264 RFC 3851, DOI 10.17487/RFC3851, July 2004, 2265 . 2267 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 2268 RFC 3852, DOI 10.17487/RFC3852, July 2004, 2269 . 2271 [RFC4134] Hoffman, P., Ed., "Examples of S/MIME Messages", RFC 4134, 2272 DOI 10.17487/RFC4134, July 2005, 2273 . 2275 [RFC4270] Hoffman, P. and B. Schneier, "Attacks on Cryptographic 2276 Hashes in Internet Protocols", RFC 4270, 2277 DOI 10.17487/RFC4270, November 2005, 2278 . 2280 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", 2281 FYI 36, RFC 4949, DOI 10.17487/RFC4949, August 2007, 2282 . 2284 [RFC5750] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 2285 Mail Extensions (S/MIME) Version 3.2 Certificate 2286 Handling", RFC 5750, DOI 10.17487/RFC5750, January 2010, 2287 . 2289 [RFC5751] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 2290 Mail Extensions (S/MIME) Version 3.2 Message 2291 Specification", RFC 5751, DOI 10.17487/RFC5751, January 2292 2010, . 2294 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 2295 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 2296 RFC 6151, DOI 10.17487/RFC6151, March 2011, 2297 . 2299 [RFC6194] Polk, T., Chen, L., Turner, S., and P. Hoffman, "Security 2300 Considerations for the SHA-0 and SHA-1 Message-Digest 2301 Algorithms", RFC 6194, DOI 10.17487/RFC6194, March 2011, 2302 . 2304 [RFC6278] Herzog, J. and R. Khazan, "Use of Static-Static Elliptic 2305 Curve Diffie-Hellman Key Agreement in Cryptographic 2306 Message Syntax", RFC 6278, DOI 10.17487/RFC6278, June 2307 2011, . 2309 [RFC7114] Leiba, B., "Creation of a Registry for smime-type 2310 Parameter Values", RFC 7114, DOI 10.17487/RFC7114, January 2311 2014, . 2313 [RFC7905] Langley, A., Chang, W., Mavrogiannopoulos, N., 2314 Strombergson, J., and S. Josefsson, "ChaCha20-Poly1305 2315 Cipher Suites for Transport Layer Security (TLS)", 2316 RFC 7905, DOI 10.17487/RFC7905, June 2016, 2317 . 2319 [SMIMEv2] "S/MIME version v2". 2321 This group of documents represents S/MIME version 2. This 2322 set of documents are [RFC2311], [RFC2312], [RFC2313], 2323 [RFC2314], and [RFC2315]. 2325 [SMIMEv3] "S/MIME version 3". 2327 This group of documents represents S/MIME version 3. This 2328 set of documents are [RFC2630], [RFC2631], [RFC2632], 2329 [RFC2633], [RFC2634], and [RFC5035]. 2331 [SMIMEv3.1] 2332 "S/MIME version 3.1". 2334 This group of documents represents S/MIME version 3.1. 2335 This set of documents are [RFC2634], [RFC3850], [RFC3851], 2336 [RFC3852], and [RFC5035]. 2338 [SMIMEv3.2] 2339 "S/MIME version 3.2". 2341 This group of documents represents S/MIME version 3.2. 2342 This set of documents are [RFC2634], [RFC5750], [RFC5751], 2343 [RFC5652], and [RFC5035]. 2345 [SP800-56A] 2346 National Institute of Standards and Technology (NIST), 2347 "Special Publication 800-56A Revision 2: Recommendation 2348 Pair-Wise Key Establishment Schemes Using Discrete 2349 Logarithm Cryptography", May 2013. 2351 [SP800-57] 2352 National Institute of Standards and Technology (NIST), 2353 "Special Publication 800-57: Recommendation for Key 2354 Management", August 2005. 2356 [TripleDES] 2357 Tuchman, W., "Hellman Presents No Shortcut Solutions to 2358 DES"", IEEE Spectrum v. 16, n. 7, pp 40-41, July 1979. 2360 Appendix A. ASN.1 Module 2362 Note: The ASN.1 module contained herein is unchanged from RFC 3851 2363 [SMIMEv3.1] with the exception of a change to the prefersBinaryInside 2364 ASN.1 comment. This module uses the 1988 version of ASN.1. 2366 SecureMimeMessageV3dot1 2367 { iso(1) member-body(2) us(840) rsadsi(113549) 2368 pkcs(1) pkcs-9(9) smime(16) modules(0) msg-v3dot1(21) } 2370 DEFINITIONS IMPLICIT TAGS ::= 2372 BEGIN 2374 IMPORTS 2376 -- Cryptographic Message Syntax [CMS] 2377 SubjectKeyIdentifier, IssuerAndSerialNumber, 2378 RecipientKeyIdentifier 2379 FROM CryptographicMessageSyntax 2380 { iso(1) member-body(2) us(840) rsadsi(113549) 2381 pkcs(1) pkcs-9(9) smime(16) modules(0) cms-2001(14) }; 2383 -- id-aa is the arc with all new authenticated and unauthenticated 2384 -- attributes produced by the S/MIME Working Group 2386 id-aa OBJECT IDENTIFIER ::= {iso(1) member-body(2) usa(840) 2387 rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) attributes(2)} 2389 -- S/MIME Capabilities provides a method of broadcasting the 2390 -- symmetric capabilities understood. Algorithms SHOULD be ordered 2391 -- by preference and grouped by type 2393 smimeCapabilities OBJECT IDENTIFIER ::= {iso(1) member-body(2) 2394 us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 15} 2396 SMIMECapability ::= SEQUENCE { 2397 capabilityID OBJECT IDENTIFIER, 2398 parameters ANY DEFINED BY capabilityID OPTIONAL } 2400 SMIMECapabilities ::= SEQUENCE OF SMIMECapability 2402 -- Encryption Key Preference provides a method of broadcasting the 2403 -- preferred encryption certificate. 2405 id-aa-encrypKeyPref OBJECT IDENTIFIER ::= {id-aa 11} 2407 SMIMEEncryptionKeyPreference ::= CHOICE { 2408 issuerAndSerialNumber [0] IssuerAndSerialNumber, 2409 receipentKeyId [1] RecipientKeyIdentifier, 2410 subjectAltKeyIdentifier [2] SubjectKeyIdentifier 2411 } 2413 -- receipentKeyId is spelt incorrectly, but kept for historical 2414 -- reasons. 2416 id-smime OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) 2417 rsadsi(113549) pkcs(1) pkcs9(9) 16 } 2419 id-cap OBJECT IDENTIFIER ::= { id-smime 11 } 2421 -- The preferBinaryInside OID indicates an ability to receive 2422 -- messages with binary encoding inside the CMS wrapper. 2423 -- The preferBinaryInside attribute's value field is ABSENT. 2425 id-cap-preferBinaryInside OBJECT IDENTIFIER ::= { id-cap 1 } 2427 -- The following list OIDs to be used with S/MIME V3 2429 -- Signature Algorithms Not Found in [RFC3370], [RFC5754], [RFC4056], 2430 -- and [RFC3560] 2432 -- 2433 -- md2WithRSAEncryption OBJECT IDENTIFIER ::= 2434 -- {iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 2435 -- 2} 2437 -- 2438 -- Other Signed Attributes 2439 -- 2440 -- signingTime OBJECT IDENTIFIER ::= 2441 -- {iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 2442 -- 5} 2443 -- See [CMS] for a description of how to encode the attribute 2444 -- value. 2446 SMIMECapabilitiesParametersForRC2CBC ::= INTEGER 2447 -- (RC2 Key Length (number of bits)) 2449 END 2451 Appendix B. Historic Mail Considerations 2453 Over the course of updating the S/MIME specifications, the set of 2454 recommended algorithms has been modified each time the document has 2455 been updated. This means that if a user has historic emails and 2456 their user agent has been updated to only support the current set of 2457 recommended algorithms some of those old emails will no longer be 2458 accessible. It is strongly suggested that user agents implement some 2459 of the following algorithms for dealing with historic emails. 2461 This appendix contains a number of references to documents that have 2462 been obsoleted or replaced, this is intentional as frequently the 2463 updated documents do not have the same information in them. 2465 B.1. DigestAlgorithmIdentifier 2467 The following algorithms have been called our for some level of 2468 support by previous S/MIME specifications: 2470 - SHA-1 was dropped in [SMIMEv4.0]. SHA-1 is no longer considered 2471 to be secure as it is no longer collision-resistant. The IETF 2472 statement on SHA-1 can be found in [RFC6194] but it is out-of-date 2473 relative to the most recent advances. 2475 - MD5 was dropped in [SMIMEv4.0]. MD5 is no longer considered to be 2476 secure as it is no longer collision-resistant. Details can be 2477 found in [RFC6151]. 2479 B.2. Signature Algorithms 2481 There are a number of problems with validating signatures on 2482 sufficiently historic messages. For this reason it is strongly 2483 suggested that UAs treat these signatures differently from those on 2484 current messages. These problems include: 2486 - CAs are not required to keep certificates on a CRL beyond one 2487 update after a certificate has expired. This means that unless 2488 CRLs are cached as part of the message it is not always possible 2489 to check if a certificate has been revoked. The same problems 2490 exist with OCSP responses as they may be based on a CRL rather 2491 than on the certificate database. 2493 - RSA and DSA keys of less than 2048 bits are now considered by many 2494 experts to be cryptographically insecure (due to advances in 2495 computing power). Such keys were previously considered secure, so 2496 processing of historic signed messages will often result in the 2497 use of weak keys. Implementations that wish to support previous 2498 versions of S/MIME or process old messages need to consider the 2499 security risks that result from smaller key sizes (e.g., spoofed 2500 messages) versus the costs of denial of service. 2502 [SMIMEv3.1] set the lower limit on suggested key sizes for 2503 creating and validation at 1024 bits. Prior to that the lower 2504 bound on key sizes was 512 bits. 2506 - Hash functions used to validate signatures on historic messages 2507 may longer be considered to be secure. (See below.) While there 2508 are not currently any known practical pre-image or second pre- 2509 image attacks against MD5 or SHA-1, the fact they are no longer 2510 considered to be collision resistant the security levels of the 2511 signatures are generally considered suspect. If a message is 2512 known to be historic, that it it has been in the possession of the 2513 client for some time, then it might still be considered to be 2514 secure. 2516 - The previous two issues apply to the certificates used to validate 2517 the binding of the public key to the identity that signed the 2518 message as well. 2520 The following algorithms have been called out for some level of 2521 support by previous S/MIME specifications: 2523 - RSA with MD5 was dropped in [SMIMEv4.0]. MD5 is no longer 2524 considered to be secure as it is no longer collision-resistant. 2525 Details can be found in [RFC6151]. 2527 - RSA and DSA with SHA-1 were dropped in [SMIMEv4.0]. SHA-1 is no 2528 longer considered to be secure as it is no longer collision- 2529 resistant. The IETF statement on SHA-1 can be found in [RFC6194] 2530 but it is out-of-date relative to the most recent advances. 2532 - DSA with SHA-256 was dropped in [SMIMEv4.0]. DSA has been 2533 replaced by elliptic curve versions. 2535 As requirements for mandatory to implement has changed over time, 2536 some issues have been created that can cause interoperability 2537 problems: 2539 - S/MIME v2 clients are only required to verify digital signatures 2540 using the rsaEncryption algorithm with SHA-1 or MD5, and might not 2541 implement id-dsa-with-sha1 or id-dsa at all. 2543 - S/MIME v3 clients might only implement signing or signature 2544 verification using id-dsa-with-sha1, and might also use id-dsa as 2545 an AlgorithmIdentifier in this field. 2547 - Note that S/MIME v3.1 clients support verifying id-dsa-with-sha1 2548 and rsaEncryption and might not implement sha256withRSAEncryption. 2550 NOTE: Receiving clients SHOULD recognize id-dsa as equivalent to id- 2551 dsa-with-sha1. 2553 For 512-bit RSA with SHA-1 see [RFC3370] and [FIPS186-2] without 2554 Change Notice 1, for 512-bit RSA with SHA-256 see [RFC5754] and 2555 [FIPS186-2] without Change Notice 1, and for 1024-bit through 2556 2048-bit RSA with SHA-256 see [RFC5754] and [FIPS186-2] with Change 2557 Notice 1. The first reference provides the signature algorithm's 2558 object identifier, and the second provides the signature algorithm's 2559 definition. 2561 For 512-bit DSA with SHA-1 see [RFC3370] and [FIPS186-2] without 2562 Change Notice 1, for 512-bit DSA with SHA-256 see [RFC5754] and 2563 [FIPS186-2] without Change Notice 1, for 1024-bit DSA with SHA-1 see 2564 [RFC3370] and [FIPS186-2] with Change Notice 1, for 1024-bit and 2565 above DSA with SHA-256 see [RFC5754] and [FIPS186-4]. The first 2566 reference provides the signature algorithm's object identifier and 2567 the second provides the signature algorithm's definition. 2569 B.3. ContentEncryptionAlgorithmIdentifier 2571 The following algorithms have been called out for some level of 2572 support by previous S/MIME specifications: 2574 - RC2/40 [RFC2268] was dropped in [SMIMEv3.2]. The algorithm is 2575 known to be insecure and, if supported, should only be used to 2576 decrypt existing email. 2578 - DES EDE3 CBC [TripleDES], also known as "tripleDES" is dropped in 2579 [SMIMEv4.0]. This algorithms is removed from the supported list 2580 due to the fact that it has a 64-bit block size and the fact that 2581 it offers less that 128-bits of security. This algorithm should 2582 be supported only to decrypt existing email, it should not be used 2583 to encrypt new emails. 2585 B.4. KeyEncryptionAlgorithmIdentifier 2587 The following algorithms have been called out for some level of 2588 support by previous S/MIME specifications: 2590 - DH ephemeral-static mode, as specified in [RFC3370] and 2591 [SP800-57], was dropped in [SMIMEv4.0]. 2593 - RSA key sizes have been increased over time. Decrypting old mail 2594 with smaller key sizes is reasonable, however new mail should use 2595 the updated key sizes. 2597 For 1024-bit DH, see [RFC3370]. For 1024-bit and larger DH, see 2598 [SP800-56A]; regardless, use the KDF, which is from X9.42, specified 2599 in [RFC3370]. 2601 Appendix C. Moving S/MIME v2 Message Specification to Historic Status 2603 The S/MIME v3 [SMIMEv3], v3.1 [SMIMEv3.1], and v3.2 [SMIMEv3.2] are 2604 backwards compatible with the S/MIME v2 Message Specification 2605 [SMIMEv2], with the exception of the algorithms (dropped RC2/40 2606 requirement and added DSA and RSASSA-PSS requirements). Therefore, 2607 it is recommended that RFC 2311 [SMIMEv2] be moved to Historic 2608 status. 2610 Appendix D. Acknowledgments 2612 Many thanks go out to the other authors of the S/MIME version 2 2613 Message Specification RFC: Steve Dusse, Paul Hoffman, Laurence 2614 Lundblade, and Lisa Repka. Without v2, there wouldn't be a v3, v3.1, 2615 v3.2 or v4.0. 2617 Some of the examples in this document were stolen from [RFC4134]. 2618 Thanks go the the people who wrote and verified the examples in that 2619 document. 2621 A number of the members of the S/MIME Working Group have also worked 2622 very hard and contributed to this document. Any list of people is 2623 doomed to omission, and for that I apologize. In alphabetical order, 2624 the following people stand out in my mind because they made direct 2625 contributions to various versions of this document: 2627 Tony Capel, Piers Chivers, Dave Crocker, Bill Flanigan, Peter 2628 Gutmann, Alfred Hoenes, Paul Hoffman, Russ Housley, William Ottaway, 2629 and John Pawling. 2631 The version 4 update to the S/MIME documents was done under the 2632 auspices of the LAMPS Working Group. 2634 Authors' Addresses 2636 Jim Schaad 2637 August Cellars 2639 Email: ietf@augustcellars.com 2641 Blake Ramsdell 2642 Brute Squad Labs, Inc. 2644 Email: blaker@gmail.com 2646 Sean Turner 2647 sn3rd 2649 Email: sean@sn3rd.com