idnits 2.17.1 draft-ietf-lamps-rfc5751-bis-10.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 2 instances of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 1218 has weird spacing: '...sedData id-...' == Line 1671 has weird spacing: '...s7-mime n/a ...' == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (June 19, 2018) is 2138 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 2473 -- Looks like a reference, but probably isn't: '1' on line 2474 -- Looks like a reference, but probably isn't: '2' on line 2475 == Unused Reference: 'I-D.ietf-lamps-rfc5750-bis' is defined on line 2221, but no explicit reference was found in the text == Unused Reference: 'RFC2049' is defined on line 2125, but no explicit reference was found in the text == Unused Reference: 'RFC4289' is defined on line 2174, but no explicit reference was found in the text == Unused Reference: 'RFC6838' is defined on line 2207, but no explicit reference was found in the text == Unused Reference: 'RFC2314' is defined on line 2387, but no explicit reference was found in the text == Unused Reference: 'RFC2633' is defined on line 2393, but no explicit reference was found in the text == Unused Reference: 'RFC3852' is defined on line 2400, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'CHARSETS' -- Possible downref: Non-RFC (?) normative reference: ref. 'CMS' -- Possible downref: Non-RFC (?) normative reference: ref. 'ESS' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-4' -- Possible downref: Non-RFC (?) normative reference: ref. 'MIME-SPEC' -- Duplicate reference: RFC5035, mentioned in 'RFC5652', was also mentioned in 'RFC5035'. ** Downref: Normative reference to an Informational RFC: RFC 5753 -- Obsolete informational reference (is this intentional?): RFC 1866 (Obsoleted by RFC 2854) -- Obsolete informational reference (is this intentional?): RFC 2313 (Obsoleted by RFC 2437) -- Duplicate reference: RFC2315, mentioned in 'RFC2315', was also mentioned in 'RFC2314'. -- Obsolete informational reference (is this intentional?): RFC 2630 (Obsoleted by RFC 3369, RFC 3370) -- Obsolete informational reference (is this intentional?): RFC 2632 (Obsoleted by RFC 3850) -- Duplicate reference: RFC5035, mentioned in 'RFC2633', was also mentioned in 'RFC5652'. -- Obsolete informational reference (is this intentional?): RFC 3850 (Obsoleted by RFC 5750) -- Obsolete informational reference (is this intentional?): RFC 3851 (Obsoleted by RFC 5751) -- Duplicate reference: RFC5035, mentioned in 'RFC3852', was also mentioned in 'RFC2633'. -- Obsolete informational reference (is this intentional?): RFC 5750 (Obsoleted by RFC 8550) -- Obsolete informational reference (is this intentional?): RFC 5751 (Obsoleted by RFC 8551) Summary: 1 error (**), 0 flaws (~~), 12 warnings (==), 21 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 LAMPS J. Schaad 3 Internet-Draft August Cellars 4 Obsoletes: 5751 (if approved) B. Ramsdell 5 Intended status: Standards Track Brute Squad Labs, Inc. 6 Expires: December 21, 2018 S. Turner 7 sn3rd 8 June 19, 2018 10 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 11 Message Specification 12 draft-ietf-lamps-rfc5751-bis-10 14 Abstract 16 This document defines Secure/Multipurpose Internet Mail Extensions 17 (S/MIME) version 4.0. S/MIME provides a consistent way to send and 18 receive secure MIME data. Digital signatures provide authentication, 19 message integrity, and non-repudiation with proof of origin. 20 Encryption provides data confidentiality. Compression can be used to 21 reduce data size. This document obsoletes RFC 5751. 23 Contributing to this document 25 The source for this draft is being maintained in GitHub. Suggested 26 changes should be submitted as pull requests at . Instructions are on that page as well. Editorial 28 changes can be managed in GitHub, but any substantial issues need to 29 be discussed on the LAMPS mailing list. 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at https://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on December 21, 2018. 48 Copyright Notice 50 Copyright (c) 2018 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (https://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 This document may contain material from IETF Documents or IETF 64 Contributions published or made publicly available before November 65 10, 2008. The person(s) controlling the copyright in some of this 66 material may not have granted the IETF Trust the right to allow 67 modifications of such material outside the IETF Standards Process. 68 Without obtaining an adequate license from the person(s) controlling 69 the copyright in such materials, this document may not be modified 70 outside the IETF Standards Process, and derivative works of it may 71 not be created outside the IETF Standards Process, except to format 72 it for publication as an RFC or to translate it into languages other 73 than English. 75 Table of Contents 77 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 78 1.1. Specification Overview . . . . . . . . . . . . . . . . . 4 79 1.2. Definitions . . . . . . . . . . . . . . . . . . . . . . . 5 80 1.3. Conventions Used in This Document . . . . . . . . . . . . 6 81 1.4. Compatibility with Prior Practice of S/MIME . . . . . . . 7 82 1.5. Changes from S/MIME v3 to S/MIME v3.1 . . . . . . . . . . 7 83 1.6. Changes from S/MIME v3.1 to S/MIME v3.2 . . . . . . . . . 8 84 1.7. Changes for S/MIME v4.0 . . . . . . . . . . . . . . . . . 9 85 2. CMS Options . . . . . . . . . . . . . . . . . . . . . . . . . 10 86 2.1. DigestAlgorithmIdentifier . . . . . . . . . . . . . . . . 10 87 2.2. SignatureAlgorithmIdentifier . . . . . . . . . . . . . . 10 88 2.3. KeyEncryptionAlgorithmIdentifier . . . . . . . . . . . . 11 89 2.4. General Syntax . . . . . . . . . . . . . . . . . . . . . 12 90 2.4.1. Data Content Type . . . . . . . . . . . . . . . . . . 12 91 2.4.2. SignedData Content Type . . . . . . . . . . . . . . . 12 92 2.4.3. EnvelopedData Content Type . . . . . . . . . . . . . 12 93 2.4.4. AuthEnvelopedData Content Type . . . . . . . . . . . 12 94 2.4.5. CompressedData Content Type . . . . . . . . . . . . . 13 95 2.5. Attributes and the SignerInfo Type . . . . . . . . . . . 13 96 2.5.1. Signing Time Attribute . . . . . . . . . . . . . . . 14 97 2.5.2. SMIME Capabilities Attribute . . . . . . . . . . . . 14 98 2.5.3. Encryption Key Preference Attribute . . . . . . . . . 16 99 2.6. SignerIdentifier SignerInfo Type . . . . . . . . . . . . 17 100 2.7. ContentEncryptionAlgorithmIdentifier . . . . . . . . . . 17 101 2.7.1. Deciding Which Encryption Method to Use . . . . . . . 17 102 2.7.2. Choosing Weak Encryption . . . . . . . . . . . . . . 19 103 2.7.3. Multiple Recipients . . . . . . . . . . . . . . . . . 19 104 3. Creating S/MIME Messages . . . . . . . . . . . . . . . . . . 19 105 3.1. Preparing the MIME Entity for Signing, Enveloping, or 106 Compressing . . . . . . . . . . . . . . . . . . . . . . . 20 107 3.1.1. Canonicalization . . . . . . . . . . . . . . . . . . 21 108 3.1.2. Transfer Encoding . . . . . . . . . . . . . . . . . . 22 109 3.1.3. Transfer Encoding for Signing Using multipart/signed 23 110 3.1.4. Sample Canonical MIME Entity . . . . . . . . . . . . 24 111 3.2. The application/pkcs7-mime Media Type . . . . . . . . . . 24 112 3.2.1. The name and filename Parameters . . . . . . . . . . 25 113 3.2.2. The smime-type Parameter . . . . . . . . . . . . . . 26 114 3.3. Creating an Enveloped-Only Message . . . . . . . . . . . 27 115 3.4. Creating an Authenticated Enveloped-Only Message . . . . 28 116 3.5. Creating a Signed-Only Message . . . . . . . . . . . . . 29 117 3.5.1. Choosing a Format for Signed-Only Messages . . . . . 29 118 3.5.2. Signing Using application/pkcs7-mime with SignedData 30 119 3.5.3. Signing Using the multipart/signed Format . . . . . . 31 120 3.6. Creating a Compressed-Only Message . . . . . . . . . . . 34 121 3.7. Multiple Operations . . . . . . . . . . . . . . . . . . . 34 122 3.8. Creating a Certificate Management Message . . . . . . . . 35 123 3.9. Registration Requests . . . . . . . . . . . . . . . . . . 36 124 3.10. Identifying an S/MIME Message . . . . . . . . . . . . . . 36 125 4. Certificate Processing . . . . . . . . . . . . . . . . . . . 36 126 4.1. Key Pair Generation . . . . . . . . . . . . . . . . . . . 37 127 4.2. Signature Generation . . . . . . . . . . . . . . . . . . 37 128 4.3. Signature Verification . . . . . . . . . . . . . . . . . 37 129 4.4. Encryption . . . . . . . . . . . . . . . . . . . . . . . 38 130 4.5. Decryption . . . . . . . . . . . . . . . . . . . . . . . 38 131 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 38 132 5.1. Media Type for application/pkcs7-mime . . . . . . . . . . 38 133 5.2. Media Type for application/pkcs7-signature . . . . . . . 39 134 5.3. Register authEnveloped-data smime-type . . . . . . . . . 40 135 6. Security Considerations . . . . . . . . . . . . . . . . . . . 40 136 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 45 137 7.1. Normative References . . . . . . . . . . . . . . . . . . 45 138 7.2. Informative References . . . . . . . . . . . . . . . . . 49 139 Appendix A. ASN.1 Module . . . . . . . . . . . . . . . . . . . . 52 140 Appendix B. Historic Mail Considerations . . . . . . . . . . . . 54 141 B.1. DigestAlgorithmIdentifier . . . . . . . . . . . . . . . . 55 142 B.2. Signature Algorithms . . . . . . . . . . . . . . . . . . 55 143 B.3. ContentEncryptionAlgorithmIdentifier . . . . . . . . . . 57 144 B.4. KeyEncryptionAlgorithmIdentifier . . . . . . . . . . . . 57 145 Appendix C. Moving S/MIME v2 Message Specification to Historic 146 Status . . . . . . . . . . . . . . . . . . . . . . . 57 147 Appendix D. Acknowledgments . . . . . . . . . . . . . . . . . . 58 148 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 58 150 1. Introduction 152 S/MIME (Secure/Multipurpose Internet Mail Extensions) provides a 153 consistent way to send and receive secure MIME data. Based on the 154 popular Internet MIME standard, S/MIME provides the following 155 cryptographic security services for electronic messaging 156 applications: authentication, message integrity and non-repudiation 157 of origin (using digital signatures), and data confidentiality (using 158 encryption). As a supplementary service, S/MIME provides message 159 compression. 161 S/MIME can be used by traditional mail user agents (MUAs) to add 162 cryptographic security services to mail that is sent, and to 163 interpret cryptographic security services in mail that is received. 164 However, S/MIME is not restricted to mail; it can be used with any 165 transport mechanism that transports MIME data, such as HTTP or SIP. 166 As such, S/MIME takes advantage of the object-based features of MIME 167 and allows secure messages to be exchanged in mixed-transport 168 systems. 170 Further, S/MIME can be used in automated message transfer agents that 171 use cryptographic security services that do not require any human 172 intervention, such as the signing of software-generated documents and 173 the encryption of FAX messages sent over the Internet. 175 This document defines the version 4.0 of the S/MIME Message 176 specification. As such this document obsoletes version 3.2 of the 177 S/MIME Message specification [RFC5751]. 179 1.1. Specification Overview 181 This document describes a protocol for adding cryptographic signature 182 and encryption services to MIME data. The MIME standard [MIME-SPEC] 183 provides a general structure for the content of Internet messages and 184 allows extensions for new content-type-based applications. 186 This specification defines how to create a MIME body part that has 187 been cryptographically enhanced according to the Cryptographic 188 Message Syntax (CMS) [CMS], which is derived from PKCS #7 [RFC2315]. 189 This specification also defines the application/pkcs7-mime media type 190 that can be used to transport those body parts. 192 This document also discusses how to use the multipart/signed media 193 type defined in [RFC1847] to transport S/MIME signed messages. 194 multipart/signed is used in conjunction with the 195 application/pkcs7-signature media type, which is used to transport a 196 detached S/MIME signature. 198 In order to create S/MIME messages, an S/MIME agent MUST follow the 199 specifications in this document, as well as the specifications listed 200 in the Cryptographic Message Syntax document [CMS], [RFC3370], 201 [RFC4056], [RFC3560], and [RFC5754]. 203 Throughout this specification, there are requirements and 204 recommendations made for how receiving agents handle incoming 205 messages. There are separate requirements and recommendations for 206 how sending agents create outgoing messages. In general, the best 207 strategy is to "be liberal in what you receive and conservative in 208 what you send". Most of the requirements are placed on the handling 209 of incoming messages, while the recommendations are mostly on the 210 creation of outgoing messages. 212 The separation for requirements on receiving agents and sending 213 agents also derives from the likelihood that there will be S/MIME 214 systems that involve software other than traditional Internet mail 215 clients. S/MIME can be used with any system that transports MIME 216 data. An automated process that sends an encrypted message might not 217 be able to receive an encrypted message at all, for example. Thus, 218 the requirements and recommendations for the two types of agents are 219 listed separately when appropriate. 221 1.2. Definitions 223 For the purposes of this specification, the following definitions 224 apply. 226 ASN.1: Abstract Syntax Notation One, as defined in ITU-T 227 Recommendations X.680, X.681, X.682 and X.683 228 [ASN.1]. 230 BER: Basic Encoding Rules for ASN.1, as defined in 231 ITU-T Recommendation X.690 [X.690]. 233 Certificate: A type that binds an entity's name to a public key 234 with a digital signature. 236 DER: Distinguished Encoding Rules for ASN.1, as defined 237 in ITU-T Recommendation X.690 [X.690]. 239 7-bit data: Text data with lines less than 998 characters 240 long, where none of the characters have the 8th 241 bit set, and there are no NULL characters. 242 and occur only as part of a end-of- 243 line delimiter. 245 8-bit data: Text data with lines less than 998 characters, and 246 where none of the characters are NULL characters. 247 and occur only as part of a 248 end-of-line delimiter. 250 Binary data: Arbitrary data. 252 Transfer encoding: A reversible transformation made on data so 8-bit 253 or binary data can be sent via a channel that only 254 transmits 7-bit data. 256 Receiving agent: Software that interprets and processes S/MIME CMS 257 objects, MIME body parts that contain CMS content 258 types, or both. 260 Sending agent: Software that creates S/MIME CMS content types, 261 MIME body parts that contain CMS content types, or 262 both. 264 S/MIME agent: User software that is a receiving agent, a sending 265 agent, or both. 267 Data Integrity Service: A security service that protects against 268 unauthorized changes to data by ensuring that 269 changes to the data are detectable. [RFC4949] 271 Data Confidentiality: The property that data is not disclosed to 272 system entities unless they have been authorized 273 to know the data. [RFC4949] 275 1.3. Conventions Used in This Document 277 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 278 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 279 "OPTIONAL" in this document are to be interpreted as described in BCP 280 14 [RFC2119] [RFC8174] when, and only when, they appear in all 281 capitals, as shown here. 283 We define the additional requirement levels: 285 SHOULD+ This term means the same as SHOULD. However, the authors 286 expect that a requirement marked as SHOULD+ will be 287 promoted at some future time to be a MUST. 289 SHOULD- This term means the same as SHOULD. However, the authors 290 expect that a requirement marked as SHOULD- will be demoted 291 to a MAY in a future version of this document. 293 MUST- This term means the same as MUST. However, the authors 294 expect that this requirement will no longer be a MUST in a 295 future document. Although its status will be determined at 296 a later time, it is reasonable to expect that if a future 297 revision of a document alters the status of a MUST- 298 requirement, it will remain at least a SHOULD or a SHOULD-. 300 The term RSA in this document almost always refers to the PKCS#1 v1.5 301 RSA [RFC2313] signature or encryption algorithms even when not 302 qualified as such. There are a couple of places where it refers to 303 the general RSA cryptographic operation, these can be determined from 304 the context where it is used. 306 1.4. Compatibility with Prior Practice of S/MIME 308 S/MIME version 4.0 agents ought to attempt to have the greatest 309 interoperability possible with agents for prior versions of S/MIME. 310 S/MIME version 2 is described in RFC 2311 through RFC 2315 inclusive 311 [SMIMEv2], S/MIME version 3 is described in RFC 2630 through RFC 2634 312 inclusive and RFC 5035 [SMIMEv3], S/MIME version 3.1 is described in 313 RFC 3850, RFC 3851, RFC 3852, RFC 2634, and RFC 5035 [SMIMEv3.1], and 314 S/MIME version 3.2 is described in [SMIMEv3.2]. [RFC2311] also has 315 historical information about the development of S/MIME. 317 1.5. Changes from S/MIME v3 to S/MIME v3.1 319 The RSA public key algorithm was changed to a MUST implement, key 320 wrap algorithm, and the Diffie-Hellman (DH) algorithm [RFC2631] 321 changed to a SHOULD implement. 323 The AES symmetric encryption algorithm has been included as a SHOULD 324 implement. 326 The RSA public key algorithm was changed to a MUST implement 327 signature algorithm. 329 Ambiguous language about the use of "empty" SignedData messages to 330 transmit certificates was clarified to reflect that transmission of 331 Certificate Revocation Lists is also allowed. 333 The use of binary encoding for some MIME entities is now explicitly 334 discussed. 336 Header protection through the use of the message/rfc822 media type 337 has been added. 339 Use of the CompressedData CMS type is allowed, along with required 340 media type and file extension additions. 342 1.6. Changes from S/MIME v3.1 to S/MIME v3.2 344 Editorial changes, e.g., replaced "MIME type" with "media type", 345 content-type with Content-Type. 347 Moved "Conventions Used in This Document" to Section 1.3. Added 348 definitions for SHOULD+, SHOULD-, and MUST-. 350 Section 1.1 and Appendix A: Added references to RFCs for RSASSA-PSS, 351 RSAES-OAEP, and SHA2 CMS algorithms. Added CMS Multiple Signers 352 Clarification to CMS reference. 354 Section 1.2: Updated references to ASN.1 to X.680 and BER and DER to 355 X.690. 357 Section 1.4: Added references to S/MIME MSG 3.1 RFCs. 359 Section 2.1 (digest algorithm): SHA-256 added as MUST, SHA-1 and MD5 360 made SHOULD-. 362 Section 2.2 (signature algorithms): RSA with SHA-256 added as MUST, 363 and DSA with SHA-256 added as SHOULD+, RSA with SHA-1, DSA with 364 SHA-1, and RSA with MD5 changed to SHOULD-, and RSASSA-PSS with 365 SHA-256 added as SHOULD+. Also added note about what S/MIME v3.1 366 clients support. 368 Section 2.3 (key encryption): DH changed to SHOULD-, and RSAES-OAEP 369 added as SHOULD+. Elaborated requirements for key wrap algorithm. 371 Section 2.5.1: Added requirement that receiving agents MUST support 372 both GeneralizedTime and UTCTime. 374 Section 2.5.2: Replaced reference "sha1WithRSAEncryption" with 375 "sha256WithRSAEncryption", "DES-3EDE-CBC" with "AES-128 CBC", and 376 deleted the RC5 example. 378 Section 2.5.2.1: Deleted entire section (discussed deprecated RC2). 380 Section 2.7, 2.7.1, Appendix A: references to RC2/40 removed. 382 Section 2.7 (content encryption): AES-128 CBC added as MUST, AES-192 383 and AES-256 CBC SHOULD+, tripleDES now SHOULD-. 385 Section 2.7.1: Updated pointers from 2.7.2.1 through 2.7.2.4 to 386 2.7.1.1 to 2.7.1.2. 388 Section 3.1.1: Removed text about MIME character sets. 390 Section 3.2.2 and 3.6: Replaced "encrypted" with "enveloped". Update 391 OID example to use AES-128 CBC oid. 393 Section 3.4.3.2: Replace "micalg" parameter for "SHA-1" with "sha-1". 395 Section 4: Updated reference to CERT v3.2. 397 Section 4.1: Updated RSA and DSA key size discussion. Moved last 398 four sentences to security considerations. Updated reference to 399 randomness requirements for security. 401 Section 5: Added IANA registration templates to update media type 402 registry to point to this document as opposed to RFC 2311. 404 Section 6: Updated security considerations. 406 Section 7: Moved references from Appendix B to this section. Updated 407 references. Added informational references to SMIMEv2, SMIMEv3, and 408 SMIMEv3.1. 410 Appendix C: Added Appendix C to move S/MIME v2 to Historic status. 412 1.7. Changes for S/MIME v4.0 414 - Add the use of AuthEnvelopedData, including defining and 415 registering an smime-type value (Section 2.4.4 and Section 3.4). 417 - Update the content encryption algorithms (Section 2.7 and 418 Section 2.7.1.2): Add AES-256 GCM, add ChaCha200-Poly1305, remove 419 AES-192 CBC, mark tripleDES as historic. 421 - Update the set of signature algorithms (Section 2.2): Add Edwards- 422 curve DSA (EdDSA) and ECDSA, mark DSA as historic 424 - Update the set of digest algorithms (Section 2.1): Add SHA-512, 425 mark SHA-1 as historic. 427 - Update the size of keys to be used for RSA encryption and RSA 428 signing (Section 4). 430 - Create Appendix B which deals with considerations for dealing with 431 historic email messages. 433 2. CMS Options 435 CMS allows for a wide variety of options in content, attributes, and 436 algorithm support. This section puts forth a number of support 437 requirements and recommendations in order to achieve a base level of 438 interoperability among all S/MIME implementations. [RFC3370] and 439 [RFC5754] provides additional details regarding the use of the 440 cryptographic algorithms. [ESS] provides additional details 441 regarding the use of additional attributes. 443 2.1. DigestAlgorithmIdentifier 445 The algorithms here are used for digesting the body of the message 446 and are not the same as the digest algorithms used as part the 447 signature algorithms. The result of this is placed in the message- 448 digest attribute of the signed attributes. It is RECOMMENDED that 449 the algorithm used for digesting the body of the message be of 450 similar or greater strength than the signature algorithm. 452 Sending and Receiving agents: 454 - MUST support SHA-256. 456 - MUST support SHA-512. 458 [RFC5754] provides the details for using these algorithms with 459 S/MIME. 461 2.2. SignatureAlgorithmIdentifier 463 There are different sets of requirements placed on receiving and 464 sending agents. By having the different requirements, the maximum 465 amount of interoperability is achieved as it allows for specialized 466 protection of private key material but maximum signature validation. 468 Receiving agents: 470 - MUST support ECDSA with curve P-256 and SHA-256. 472 - MUST support EdDSA with curve 25519 using Pure EdDSA mode 473 [I-D.ietf-curdle-cms-eddsa-signatures]. 475 - MUST- support RSA PKCS#1 v1.5 with SHA-256. 477 - . SHOULD support RSASSA-PSS with SHA-256. 479 Sending agents: 481 - MUST support at least one of the following algorithms: ECDSA with 482 curve P-256 and SHA-256, or EdDSA with curve 25519 using PureEdDSA 483 mode. 485 - MUST- support RSA PKCS#1 v1.5 with SHA-256. 487 - SHOULD support RSASSA-PSS with SHA-256. 489 Both ECDSA and EdDSA are included in the list of required algorithms 490 for political reasons. NIST is unable to provide the seeds that were 491 used to create their standardized curves; this means that there is a 492 section of the community which believes that there might be a back 493 door to these curves. The EdDSA curves were standardized in the IETF 494 in a more transparent method. However, there are still significant 495 sections of the industry which need to have NIST approved algorithms. 496 For this reason, both sets of curves are represented in the receiving 497 agent list, but there is only a requirement for one curve in the 498 sending agent list. This requirement makes sure that maximum 499 interoperability between receivers and senders will exist. 501 See Section 4.1 for information on key size and algorithm references. 503 2.3. KeyEncryptionAlgorithmIdentifier 505 Receiving and sending agents: 507 - MUST support ECDH ephemeral-static mode for P-256, as specified in 508 [RFC5753]. 510 - MUST support ECDH ephemeral-static mode for X25519 using HKDF-256 511 for the KDF, as specified in 512 [I-D.ietf-curdle-cms-ecdh-new-curves]. 514 - MUST- support RSA Encryption, as specified in [RFC3370]. 516 - SHOULD+ support RSAES-OAEP, as specified in [RFC3560]. 518 When ECDH ephemeral-static is used, a key wrap algorithm is also 519 specified in the KeyEncryptionAlgorithmIdentifier [RFC5652]. The 520 underlying encryption functions for the key wrap and content 521 encryption algorithm ([RFC3370] and [RFC3565]) and the key sizes for 522 the two algorithms MUST be the same (e.g., AES-128 key wrap algorithm 523 with AES-128 content encryption algorithm). As both 128 and 256 bit 524 AES modes are mandatory-to-implement as content encryption algorithms 525 (Section 2.7), both the AES-128 and AES-256 key wrap algorithms MUST 526 be supported when ECDH ephemeral-static is used. Recipients MAY 527 enforce this, but MUST use the weaker of the two as part of any 528 cryptographic strength computation it might do. 530 Appendix B provides information on algorithms support in older 531 versions of S/MIME. 533 2.4. General Syntax 535 There are several CMS content types. Of these, only the Data, 536 SignedData, EnvelopedData, AuthEnvelopedData, and CompressedData 537 content types are currently used for S/MIME. 539 2.4.1. Data Content Type 541 Sending agents MUST use the id-data content type identifier to 542 identify the "inner" MIME message content. For example, when 543 applying a digital signature to MIME data, the CMS SignedData 544 encapContentInfo eContentType MUST include the id-data object 545 identifier and the media type MUST be stored in the SignedData 546 encapContentInfo eContent OCTET STRING (unless the sending agent is 547 using multipart/signed, in which case the eContent is absent, per 548 Section 3.5.3 of this document). As another example, when applying 549 encryption to MIME data, the CMS EnvelopedData encryptedContentInfo 550 contentType MUST include the id-data object identifier and the 551 encrypted MIME content MUST be stored in the EnvelopedData 552 encryptedContentInfo encryptedContent OCTET STRING. 554 2.4.2. SignedData Content Type 556 Sending agents MUST use the SignedData content type to apply a 557 digital signature to a message or, in a degenerate case where there 558 is no signature information, to convey certificates. Applying a 559 signature to a message provides authentication, message integrity, 560 and non-repudiation of origin. 562 2.4.3. EnvelopedData Content Type 564 This content type is used to apply data confidentiality to a message. 565 In order to distribute the symmetric key, a sender needs to have 566 access to a public key for each intended message recipient to use 567 this service. 569 2.4.4. AuthEnvelopedData Content Type 571 This content type is used to apply data confidentiality and message 572 integrity to a message. This content type does not provide 573 authentication or non-repudiation. In order to distribute the 574 symmetric key, a sender needs to have access to a public key for each 575 intended message recipient to use this service. 577 2.4.5. CompressedData Content Type 579 This content type is used to apply data compression to a message. 580 This content type does not provide authentication, message integrity, 581 non-repudiation, or data confidentiality, and is only used to reduce 582 the message's size. 584 See Section 3.7 for further guidance on the use of this type in 585 conjunction with other CMS types. 587 2.5. Attributes and the SignerInfo Type 589 The SignerInfo type allows the inclusion of unsigned and signed 590 attributes along with a signature. These attributes can be required 591 for processing of message (i.e. Message Digest), information the 592 signer supplied (i.e. SMIME Capabilities) that should be processed, 593 or attributes which are not relevant in the current situation (i.e. 594 mlExpansionList [RFC2634] for mail viewers). 596 Receiving agents MUST be able to handle zero or one instance of each 597 of the signed attributes listed here. Sending agents SHOULD generate 598 one instance of each of the following signed attributes in each 599 S/MIME message: 601 - Signing Time (Section 2.5.1 in this document) 603 - SMIME Capabilities (Section 2.5.2 in this document) 605 - Encryption Key Preference (Section 2.5.3 in this document) 607 - Message Digest (Section 11.2 in [RFC5652]) 609 - Content Type (Section 11.1 in [RFC5652]) 611 Further, receiving agents SHOULD be able to handle zero or one 612 instance of the signingCertificate and signingCertificatev2 signed 613 attributes, as defined in Section 5 of RFC 2634 [ESS] and Section 3 614 of RFC 5035 [ESS]. 616 Sending agents SHOULD generate one instance of the signingCertificate 617 or signingCertificatev2 signed attribute in each SignerInfo 618 structure. 620 Additional attributes and values for these attributes might be 621 defined in the future. Receiving agents SHOULD handle attributes or 622 values that they do not recognize in a graceful manner. 624 Interactive sending agents that include signed attributes that are 625 not listed here SHOULD display those attributes to the user, so that 626 the user is aware of all of the data being signed. 628 2.5.1. Signing Time Attribute 630 The signing-time attribute is used to convey the time that a message 631 was signed. The time of signing will most likely be created by a 632 signer and therefore is only as trustworthy as that signer. 634 Sending agents MUST encode signing time through the year 2049 as 635 UTCTime; signing times in 2050 or later MUST be encoded as 636 GeneralizedTime. When the UTCTime CHOICE is used, S/MIME agents MUST 637 interpret the year field (YY) as follows: 639 If YY is greater than or equal to 50, the year is interpreted as 640 19YY; if YY is less than 50, the year is interpreted as 20YY. 642 Receiving agents MUST be able to process signing-time attributes that 643 are encoded in either UTCTime or GeneralizedTime. 645 2.5.2. SMIME Capabilities Attribute 647 The SMIMECapabilities attribute includes signature algorithms (such 648 as "sha256WithRSAEncryption"), symmetric algorithms (such as "AES-128 649 CBC"), authenticated symmetric algorithms (such as "AES-128 GCM") and 650 key encipherment algorithms (such as "rsaEncryption"). The presence 651 of an algorithm based SMIME Capability attribute in this sequence 652 implies that the sender can deal with the algorithm as well as 653 understanding the ASN.1 structures associated with that algorithm. 654 There are also several identifiers that indicate support for other 655 optional features such as binary encoding and compression. The 656 SMIMECapabilities were designed to be flexible and extensible so 657 that, in the future, a means of identifying other capabilities and 658 preferences such as certificates can be added in a way that will not 659 cause current clients to break. 661 If present, the SMIMECapabilities attribute MUST be a 662 SignedAttribute. CMS defines SignedAttributes as a SET OF Attribute. 663 The SignedAttributes in a signerInfo MUST include a single instance 664 of the SMIMECapabilities attribute. CMS defines the ASN.1 syntax for 665 Attribute to include attrValues SET OF AttributeValue. A 666 SMIMECapabilities attribute MUST only include a single instance of 667 AttributeValue. If a signature is detected to violate these 668 requirements, the signature SHOULD be treated as failing. 670 The semantics of the SMIMECapabilities attribute specify a partial 671 list as to what the client announcing the SMIMECapabilities can 672 support. A client does not have to list every capability it 673 supports, and need not list all its capabilities so that the 674 capabilities list doesn't get too long. In an SMIMECapabilities 675 attribute, the object identifiers (OIDs) are listed in order of their 676 preference, but SHOULD be separated logically along the lines of 677 their categories (signature algorithms, symmetric algorithms, key 678 encipherment algorithms, etc.). 680 The structure of the SMIMECapabilities attribute is to facilitate 681 simple table lookups and binary comparisons in order to determine 682 matches. For instance, the encoding for the SMIMECapability for 683 sha256WithRSAEncryption includes rather than omits the NULL 684 parameter. Because of the requirement for identical encoding, 685 individuals documenting algorithms to be used in the 686 SMIMECapabilities attribute SHOULD explicitly document the correct 687 byte sequence for the common cases. 689 For any capability, the associated parameters for the OID MUST 690 specify all of the parameters necessary to differentiate between two 691 instances of the same algorithm. 693 The OIDs that correspond to algorithms SHOULD use the same OID as the 694 actual algorithm, except in the case where the algorithm usage is 695 ambiguous from the OID. For instance, in an earlier specification, 696 rsaEncryption was ambiguous because it could refer to either a 697 signature algorithm or a key encipherment algorithm. In the event 698 that an OID is ambiguous, it needs to be arbitrated by the maintainer 699 of the registered SMIMECapabilities list as to which type of 700 algorithm will use the OID, and a new OID MUST be allocated under the 701 smimeCapabilities OID to satisfy the other use of the OID. 703 The registered SMIMECapabilities list specifies the parameters for 704 OIDs that need them, most notably key lengths in the case of 705 variable-length symmetric ciphers. In the event that there are no 706 differentiating parameters for a particular OID, the parameters MUST 707 be omitted, and MUST NOT be encoded as NULL. Additional values for 708 the SMIMECapabilities attribute might be defined in the future. 709 Receiving agents MUST handle a SMIMECapabilities object that has 710 values that it does not recognize in a graceful manner. 712 Section 2.7.1 explains a strategy for caching capabilities. 714 2.5.3. Encryption Key Preference Attribute 716 The encryption key preference attribute allows the signer to 717 unambiguously describe which of the signer's certificates has the 718 signer's preferred encryption key. This attribute is designed to 719 enhance behavior for interoperating with those clients that use 720 separate keys for encryption and signing. This attribute is used to 721 convey to anyone viewing the attribute which of the listed 722 certificates is appropriate for encrypting a session key for future 723 encrypted messages. 725 If present, the SMIMEEncryptionKeyPreference attribute MUST be a 726 SignedAttribute. CMS defines SignedAttributes as a SET OF Attribute. 727 The SignedAttributes in a signerInfo MUST include a single instance 728 of the SMIMEEncryptionKeyPreference attribute. CMS defines the ASN.1 729 syntax for Attribute to include attrValues SET OF AttributeValue. A 730 SMIMEEncryptionKeyPreference attribute MUST only include a single 731 instance of AttributeValue. If a signature is detected to violate 732 these requirements, the signature SHOULD be treated as failing. 734 The sending agent SHOULD include the referenced certificate in the 735 set of certificates included in the signed message if this attribute 736 is used. The certificate MAY be omitted if it has been previously 737 made available to the receiving agent. Sending agents SHOULD use 738 this attribute if the commonly used or preferred encryption 739 certificate is not the same as the certificate used to sign the 740 message. 742 Receiving agents SHOULD store the preference data if the signature on 743 the message is valid and the signing time is greater than the 744 currently stored value. (As with the SMIMECapabilities, the clock 745 skew SHOULD be checked and the data not used if the skew is too 746 great.) Receiving agents SHOULD respect the sender's encryption key 747 preference attribute if possible. This, however, represents only a 748 preference and the receiving agent can use any certificate in 749 replying to the sender that is valid. 751 Section 2.7.1 explains a strategy for caching preference data. 753 2.5.3.1. Selection of Recipient Key Management Certificate 755 In order to determine the key management certificate to be used when 756 sending a future CMS EnvelopedData message for a particular 757 recipient, the following steps SHOULD be followed: 759 - If an SMIMEEncryptionKeyPreference attribute is found in a 760 SignedData object received from the desired recipient, this 761 identifies the X.509 certificate that SHOULD be used as the X.509 762 key management certificate for the recipient. 764 - If an SMIMEEncryptionKeyPreference attribute is not found in a 765 SignedData object received from the desired recipient, the set of 766 X.509 certificates SHOULD be searched for a X.509 certificate with 767 the same subject name as the signer of a X.509 certificate that 768 can be used for key management. 770 - Or use some other method of determining the user's key management 771 key. If a X.509 key management certificate is not found, then 772 encryption cannot be done with the signer of the message. If 773 multiple X.509 key management certificates are found, the S/MIME 774 agent can make an arbitrary choice between them. 776 2.6. SignerIdentifier SignerInfo Type 778 S/MIME v4.0 implementations MUST support both issuerAndSerialNumber 779 and subjectKeyIdentifier. Messages that use the subjectKeyIdentifier 780 choice cannot be read by S/MIME v2 clients. 782 It is important to understand that some certificates use a value for 783 subjectKeyIdentifier that is not suitable for uniquely identifying a 784 certificate. Implementations MUST be prepared for multiple 785 certificates for potentially different entities to have the same 786 value for subjectKeyIdentifier, and MUST be prepared to try each 787 matching certificate during signature verification before indicating 788 an error condition. 790 2.7. ContentEncryptionAlgorithmIdentifier 792 Sending and receiving agents: 794 - MUST support encryption and decryption with AES-128 GCM and 795 AES-256 GCM [RFC5084]. 797 - MUST- support encryption and decryption with AES-128 CBC 798 [RFC3565]. 800 - SHOULD+ support encryption and decryption with ChaCha20-Poly1305 801 [RFC7905]. 803 2.7.1. Deciding Which Encryption Method to Use 805 When a sending agent creates an encrypted message, it has to decide 806 which type of encryption to use. The decision process involves using 807 information garnered from the capabilities lists included in messages 808 received from the recipient, as well as out-of-band information such 809 as private agreements, user preferences, legal restrictions, and so 810 on. 812 Section 2.5.2 defines a method by which a sending agent can 813 optionally announce, among other things, its decrypting capabilities 814 in its order of preference. The following method for processing and 815 remembering the encryption capabilities attribute in incoming signed 816 messages SHOULD be used. 818 - If the receiving agent has not yet created a list of capabilities 819 for the sender's public key, then, after verifying the signature 820 on the incoming message and checking the timestamp, the receiving 821 agent SHOULD create a new list containing at least the signing 822 time and the symmetric capabilities. 824 - If such a list already exists, the receiving agent SHOULD verify 825 that the signing time in the incoming message is greater than the 826 signing time stored in the list and that the signature is valid. 827 If so, the receiving agent SHOULD update both the signing time and 828 capabilities in the list. Values of the signing time that lie far 829 in the future (that is, a greater discrepancy than any reasonable 830 clock skew), or a capabilities list in messages whose signature 831 could not be verified, MUST NOT be accepted. 833 The list of capabilities SHOULD be stored for future use in creating 834 messages. 836 Before sending a message, the sending agent MUST decide whether it is 837 willing to use weak encryption for the particular data in the 838 message. If the sending agent decides that weak encryption is 839 unacceptable for this data, then the sending agent MUST NOT use a 840 weak algorithm. The decision to use or not use weak encryption 841 overrides any other decision in this section about which encryption 842 algorithm to use. 844 Section 2.7.1.1 and Section 2.7.1.2 describe the decisions a sending 845 agent SHOULD use in deciding which type of encryption will be applied 846 to a message. These rules are ordered, so the sending agent SHOULD 847 make its decision in the order given. 849 2.7.1.1. Rule 1: Known Capabilities 851 If the sending agent has received a set of capabilities from the 852 recipient for the message the agent is about to encrypt, then the 853 sending agent SHOULD use that information by selecting the first 854 capability in the list (that is, the capability most preferred by the 855 intended recipient) that the sending agent knows how to encrypt. The 856 sending agent SHOULD use one of the capabilities in the list if the 857 agent reasonably expects the recipient to be able to decrypt the 858 message. 860 2.7.1.2. Rule 2: Unknown Capabilities, Unknown Version of S/MIME 862 If the following two conditions are met: 864 - the sending agent has no knowledge of the encryption capabilities 865 of the recipient, and 867 - the sending agent has no knowledge of the version of S/MIME of the 868 recipient, 870 then the sending agent SHOULD use AES-256 GCM because it is a 871 stronger algorithm and is required by S/MIME v4.0. If the sending 872 agent chooses not to use AES-256 GCM in this step, given the 873 presumption is that a client implementing AES-GCM would do both 874 AES-256 and AES-128, it SHOULD use AES-128 CBC. 876 2.7.2. Choosing Weak Encryption 878 Algorithms such as RC2 are considered to be weak encryption 879 algorithms. Algorithms such as TripleDES are not state of the art 880 and are considered to be weaker algorithms than AES. A sending agent 881 that is controlled by a human SHOULD allow a human sender to 882 determine the risks of sending data using a weaker encryption 883 algorithm before sending the data, and possibly allow the human to 884 use a stronger encryption algorithm such as AES GCM or AES CBC even 885 if there is a possibility that the recipient will not be able to 886 process that algorithm. 888 2.7.3. Multiple Recipients 890 If a sending agent is composing an encrypted message to a group of 891 recipients where the encryption capabilities of some of the 892 recipients do not overlap, the sending agent is forced to send more 893 than one message. Please note that if the sending agent chooses to 894 send a message encrypted with a strong algorithm, and then send the 895 same message encrypted with a weak algorithm, someone watching the 896 communications channel could learn the contents of the strongly 897 encrypted message simply by decrypting the weakly encrypted message. 899 3. Creating S/MIME Messages 901 This section describes the S/MIME message formats and how they are 902 created. S/MIME messages are a combination of MIME bodies and CMS 903 content types. Several media types as well as several CMS content 904 types are used. The data to be secured is always a canonical MIME 905 entity. The MIME entity and other data, such as certificates and 906 algorithm identifiers, are given to CMS processing facilities that 907 produce a CMS object. Finally, the CMS object is wrapped in MIME. 908 The Enhanced Security Services for S/MIME [ESS] document provides 909 descriptions of how nested, secured S/MIME messages are formatted. 910 ESS provides a description of how a triple-wrapped S/MIME message is 911 formatted using multipart/signed and application/pkcs7-mime for the 912 signatures. 914 S/MIME provides one format for enveloped-only data, several formats 915 for signed-only data, and several formats for signed and enveloped 916 data. Several formats are required to accommodate several 917 environments, in particular for signed messages. The criteria for 918 choosing among these formats are also described. 920 The reader of this section is expected to understand MIME as 921 described in [MIME-SPEC] and [RFC1847]. 923 3.1. Preparing the MIME Entity for Signing, Enveloping, or Compressing 925 S/MIME is used to secure MIME entities. A MIME message is composed 926 of a MIME header and a MIME body, the body can consist of a single 927 part or of multiple parts. Any of these parts is designated as a 928 MIME message part. A MIME entity can be a sub-part, sub-parts of a 929 MIME message, or the whole MIME message with all of its sub-parts. A 930 MIME entity that is the whole message includes only the MIME message 931 headers and MIME body, and does not include the RFC-822 header. Note 932 that S/MIME can also be used to secure MIME entities used in 933 applications other than Internet mail. If protection of the RFC-822 934 header is required, the use of the message/rfc822 media type is 935 explained later in this section. 937 The MIME entity that is secured and described in this section can be 938 thought of as the "inside" MIME entity. That is, it is the 939 "innermost" object in what is possibly a larger MIME message. 940 Processing "outside" MIME entities into CMS content types is 941 described in Section 3.2, Section 3.5, and elsewhere. 943 The procedure for preparing a MIME entity is given in [MIME-SPEC]. 944 The same procedure is used here with some additional restrictions 945 when signing. The description of the procedures from [MIME-SPEC] is 946 repeated here, but it is suggested that the reader refer to that 947 document for the exact procedure. This section also describes 948 additional requirements. 950 A single procedure is used for creating MIME entities that are to 951 have any combination of signing, enveloping, and compressing applied. 952 Some additional steps are recommended to defend against known 953 corruptions that can occur during mail transport that are of 954 particular importance for clear-signing using the multipart/signed 955 format. It is recommended that these additional steps be performed 956 on enveloped messages, or signed and enveloped messages, so that the 957 message can be forwarded to any environment without modification. 959 These steps are descriptive rather than prescriptive. The 960 implementer is free to use any procedure as long as the result is the 961 same. 963 Step 1. The MIME entity is prepared according to the local 964 conventions. 966 Step 2. The leaf parts of the MIME entity are converted to canonical 967 form. 969 Step 3. Appropriate transfer encoding is applied to the leaves of 970 the MIME entity. 972 When an S/MIME message is received, the security services on the 973 message are processed, and the result is the MIME entity. That MIME 974 entity is typically passed to a MIME-capable user agent where it is 975 further decoded and presented to the user or receiving application. 977 In order to protect outer, non-content-related message header fields 978 (for instance, the "Subject", "To", "From", and "Cc" fields), the 979 sending client MAY wrap a full MIME message in a message/rfc822 980 wrapper in order to apply S/MIME security services to these header 981 fields. It is up to the receiving client to decide how to present 982 this "inner" header along with the unprotected "outer" header. It is 983 RECOMMENDED that a distinction be made between the location of the 984 header. 986 When an S/MIME message is received, if the top-level protected MIME 987 entity has a Content-Type of message/rfc822, it can be assumed that 988 the intent was to provide header protection. This entity SHOULD be 989 presented as the top-level message, taking into account header 990 merging issues as previously discussed. 992 3.1.1. Canonicalization 994 Each MIME entity MUST be converted to a canonical form that is 995 uniquely and unambiguously representable in the environment where the 996 signature is created and the environment where the signature will be 997 verified. MIME entities MUST be canonicalized for enveloping and 998 compressing as well as signing. 1000 The exact details of canonicalization depend on the actual media type 1001 and subtype of an entity, and are not described here. Instead, the 1002 standard for the particular media type SHOULD be consulted. For 1003 example, canonicalization of type text/plain is different from 1004 canonicalization of audio/basic. Other than text types, most types 1005 have only one representation regardless of computing platform or 1006 environment that can be considered their canonical representation. 1007 In general, canonicalization will be performed by the non-security 1008 part of the sending agent rather than the S/MIME implementation. 1010 The most common and important canonicalization is for text, which is 1011 often represented differently in different environments. MIME 1012 entities of major type "text" MUST have both their line endings and 1013 character set canonicalized. The line ending MUST be the pair of 1014 characters , and the charset SHOULD be a registered charset 1015 [CHARSETS]. The details of the canonicalization are specified in 1016 [MIME-SPEC]. 1018 Note that some charsets such as ISO-2022 have multiple 1019 representations for the same characters. When preparing such text 1020 for signing, the canonical representation specified for the charset 1021 MUST be used. 1023 3.1.2. Transfer Encoding 1025 When generating any of the secured MIME entities below, except the 1026 signing using the multipart/signed format, no transfer encoding is 1027 required at all. S/MIME implementations MUST be able to deal with 1028 binary MIME objects. If no Content-Transfer-Encoding header field is 1029 present, the transfer encoding is presumed to be 7BIT. 1031 As a rule, S/MIME implementations SHOULD use transfer encoding 1032 described in Section 3.1.3 for all MIME entities they secure. The 1033 reason for securing only 7-bit MIME entities, even for enveloped data 1034 that is not exposed to the transport, is that it allows the MIME 1035 entity to be handled in any environment without changing it. For 1036 example, a trusted gateway might remove the envelope, but not the 1037 signature, of a message, and then forward the signed message on to 1038 the end recipient so that they can verify the signatures directly. 1039 If the transport internal to the site is not 8-bit clean, such as on 1040 a wide-area network with a single mail gateway, verifying the 1041 signature will not be possible unless the original MIME entity was 1042 only 7-bit data. 1044 In the case where S/MIME implementations can determine that all 1045 intended recipients are capable of handling inner (all but the 1046 outermost) binary MIME objects SHOULD use binary encoding as opposed 1047 to a 7-bit-safe transfer encoding for the inner entities. The use of 1048 a 7-bit-safe encoding (such as base64) unnecessarily expands the 1049 message size. Implementations MAY determine that recipient 1050 implementations are capable of handling inner binary MIME entities 1051 either by interpreting the id-cap-preferBinaryInside 1052 SMIMECapabilities attribute, by prior agreement, or by other means. 1054 If one or more intended recipients are unable to handle inner binary 1055 MIME objects, or if this capability is unknown for any of the 1056 intended recipients, S/MIME implementations SHOULD use transfer 1057 encoding described in Section 3.1.3 for all MIME entities they 1058 secure. 1060 3.1.3. Transfer Encoding for Signing Using multipart/signed 1062 If a multipart/signed entity is ever to be transmitted over the 1063 standard Internet SMTP infrastructure or other transport that is 1064 constrained to 7-bit text, it MUST have transfer encoding applied so 1065 that it is represented as 7-bit text. MIME entities that are 7-bit 1066 data already need no transfer encoding. Entities such as 8-bit text 1067 and binary data can be encoded with quoted-printable or base-64 1068 transfer encoding. 1070 The primary reason for the 7-bit requirement is that the Internet 1071 mail transport infrastructure cannot guarantee transport of 8-bit or 1072 binary data. Even though many segments of the transport 1073 infrastructure now handle 8-bit and even binary data, it is sometimes 1074 not possible to know whether the transport path is 8-bit clean. If a 1075 mail message with 8-bit data were to encounter a message transfer 1076 agent that cannot transmit 8-bit or binary data, the agent has three 1077 options, none of which are acceptable for a clear-signed message: 1079 - The agent could change the transfer encoding; this would 1080 invalidate the signature. 1082 - The agent could transmit the data anyway, which would most likely 1083 result in the 8th bit being corrupted; this too would invalidate 1084 the signature. 1086 - The agent could return the message to the sender. 1088 [RFC1847] prohibits an agent from changing the transfer encoding of 1089 the first part of a multipart/signed message. If a compliant agent 1090 that cannot transmit 8-bit or binary data encountered a 1091 multipart/signed message with 8-bit or binary data in the first part, 1092 it would have to return the message to the sender as undeliverable. 1094 3.1.4. Sample Canonical MIME Entity 1096 This example shows a multipart/mixed message with full transfer 1097 encoding. This message contains a text part and an attachment. The 1098 sample message text includes characters that are not ASCII and thus 1099 need to be transfer encoded. Though not shown here, the end of each 1100 line is . The line ending of the MIME headers, the text, and 1101 the transfer encoded parts, all MUST be . 1103 Note that this example is not of an S/MIME message. 1105 Content-Type: multipart/mixed; boundary=bar 1107 --bar 1108 Content-Type: text/plain; charset=iso-8859-1 1109 Content-Transfer-Encoding: quoted-printable 1111 =A1Hola Michael! 1113 How do you like the new S/MIME specification? 1115 It's generally a good idea to encode lines that begin with 1116 From=20because some mail transport agents will insert a greater- 1117 than (>) sign, thus invalidating the signature. 1119 Also, in some cases it might be desirable to encode any =20 1120 trailing whitespace that occurs on lines in order to ensure =20 1121 that the message signature is not invalidated when passing =20 1122 a gateway that modifies such whitespace (like BITNET). =20 1124 --bar 1125 Content-Type: image/jpeg 1126 Content-Transfer-Encoding: base64 1128 iQCVAwUBMJrRF2N9oWBghPDJAQE9UQQAtl7LuRVndBjrk4EqYBIb3h5QXIX/LC// 1129 jJV5bNvkZIGPIcEmI5iFd9boEgvpirHtIREEqLQRkYNoBActFBZmh9GC3C041WGq 1130 uMbrbxc+nIs1TIKlA08rVi9ig/2Yh7LFrK5Ein57U/W72vgSxLhe/zhdfolT9Brn 1131 HOxEa44b+EI= 1133 --bar-- 1135 3.2. The application/pkcs7-mime Media Type 1137 The application/pkcs7-mime media type is used to carry CMS content 1138 types including EnvelopedData, SignedData, and CompressedData. The 1139 details of constructing these entities are described in subsequent 1140 sections. This section describes the general characteristics of the 1141 application/pkcs7-mime media type. 1143 The carried CMS object always contains a MIME entity that is prepared 1144 as described in Section 3.1 if the eContentType is id-data. Other 1145 contents MAY be carried when the eContentType contains different 1146 values. See [ESS] for an example of this with signed receipts. 1148 Since CMS content types are binary data, in most cases base-64 1149 transfer encoding is appropriate, in particular, when used with SMTP 1150 transport. The transfer encoding used depends on the transport 1151 through which the object is to be sent, and is not a characteristic 1152 of the media type. 1154 Note that this discussion refers to the transfer encoding of the CMS 1155 object or "outside" MIME entity. It is completely distinct from, and 1156 unrelated to, the transfer encoding of the MIME entity secured by the 1157 CMS object, the "inside" object, which is described in Section 3.1. 1159 Because there are several types of application/pkcs7-mime objects, a 1160 sending agent SHOULD do as much as possible to help a receiving agent 1161 know about the contents of the object without forcing the receiving 1162 agent to decode the ASN.1 for the object. The Content-Type header 1163 field of all application/pkcs7-mime objects SHOULD include the 1164 optional "smime-type" parameter, as described in the following 1165 sections. 1167 3.2.1. The name and filename Parameters 1169 For the application/pkcs7-mime, sending agents SHOULD emit the 1170 optional "name" parameter to the Content-Type field for compatibility 1171 with older systems. Sending agents SHOULD also emit the optional 1172 Content-Disposition field [RFC2183] with the "filename" parameter. 1173 If a sending agent emits the above parameters, the value of the 1174 parameters SHOULD be a file name with the appropriate extension: 1176 Media Type File 1177 Extension 1178 application/pkcs7-mime (SignedData, EnvelopedData, .p7m 1179 AuthEnvelopedData) 1180 application/pkcs7-mime (degenerate SignedData certificate .p7c 1181 management message) 1182 application/pkcs7-mime (CompressedData) .p7z 1183 application/pkcs7-signature (SignedData) .p7s 1185 In addition, the file name SHOULD be limited to eight characters 1186 followed by a three-letter extension. The eight-character filename 1187 base can be any distinct name; the use of the filename base "smime" 1188 SHOULD be used to indicate that the MIME entity is associated with 1189 S/MIME. 1191 Including a file name serves two purposes. It facilitates easier use 1192 of S/MIME objects as files on disk. It also can convey type 1193 information across gateways. When a MIME entity of type 1194 application/pkcs7-mime (for example) arrives at a gateway that has no 1195 special knowledge of S/MIME, it will default the entity's media type 1196 to application/octet-stream and treat it as a generic attachment, 1197 thus losing the type information. However, the suggested filename 1198 for an attachment is often carried across a gateway. This often 1199 allows the receiving systems to determine the appropriate application 1200 to hand the attachment off to, in this case, a stand-alone S/MIME 1201 processing application. Note that this mechanism is provided as a 1202 convenience for implementations in certain environments. A proper 1203 S/MIME implementation MUST use the media types and MUST NOT rely on 1204 the file extensions. 1206 3.2.2. The smime-type Parameter 1208 The application/pkcs7-mime content type defines the optional "smime- 1209 type" parameter. The intent of this parameter is to convey details 1210 about the security applied (signed or enveloped) along with 1211 information about the contained content. This specification defines 1212 the following smime-types. 1214 Name CMS Type Inner Content 1215 enveloped-data EnvelopedData id-data 1216 signed-data SignedData id-data 1217 certs-only SignedData id-data 1218 compressed-data CompressedData id-data 1219 authEnveloped-data AuthEnvelopedData id-data 1221 In order for consistency to be obtained with future specifications, 1222 the following guidelines SHOULD be followed when assigning a new 1223 smime-type parameter. 1225 1. If both signing and encryption can be applied to the content, 1226 then three values for smime-type SHOULD be assigned "signed-*", 1227 "authEnv-*", and "enveloped-*". If one operation can be 1228 assigned, then this can be omitted. Thus, since "certs-only" can 1229 only be signed, "signed-" is omitted. 1231 2. A common string for a content OID SHOULD be assigned. We use 1232 "data" for the id-data content OID when MIME is the inner 1233 content. 1235 3. If no common string is assigned, then the common string of 1236 "OID." is recommended (for example, 1237 "OID.2.16.840.1.101.3.4.1.2" would be AES-128 CBC). 1239 It is explicitly intended that this field be a suitable hint for mail 1240 client applications to indicate whether a message is "signed", 1241 "authEnveloped" or "enveloped" without having to tunnel into the CMS 1242 payload. 1244 A registry for additional smime-type parameter values has been 1245 defined in [RFC7114]. 1247 3.3. Creating an Enveloped-Only Message 1249 This section describes the format for enveloping a MIME entity 1250 without signing it. It is important to note that sending enveloped 1251 but not signed messages does not provide for data integrity. The 1252 Enveloped-Only structure does not support authenticated symmetric 1253 algorithms, use the .Authenticated Enveloped structure for these 1254 algorithms. Thus, it is possible to replace ciphertext in such a way 1255 that the processed message will still be valid, but the meaning can 1256 be altered. 1258 Step 1. The MIME entity to be enveloped is prepared according to 1259 Section 3.1. 1261 Step 2. The MIME entity and other required data is processed into a 1262 CMS object of type EnvelopedData. In addition to encrypting 1263 a copy of the content-encryption key for each recipient, a 1264 copy of the content-encryption key SHOULD be encrypted for 1265 the originator and included in the EnvelopedData (see 1266 [RFC5652], Section 6). 1268 Step 3. The EnvelopedData object is wrapped in a CMS ContentInfo 1269 object. 1271 Step 4. The ContentInfo object is inserted into an 1272 application/pkcs7-mime MIME entity. 1274 The smime-type parameter for enveloped-only messages is "enveloped- 1275 data". The file extension for this type of message is ".p7m". 1277 A sample message would be: 1279 Content-Type: application/pkcs7-mime; name=smime.p7m; 1280 smime-type=enveloped-data 1281 Content-Transfer-Encoding: base64 1282 Content-Disposition: attachment; filename=smime.p7m 1284 MIIBHgYJKoZIhvcNAQcDoIIBDzCCAQsCAQAxgcAwgb0CAQAwJjASMRAwDgYDVQQDEw 1285 dDYXJsUlNBAhBGNGvHgABWvBHTbi7NXXHQMA0GCSqGSIb3DQEBAQUABIGAC3EN5nGI 1286 iJi2lsGPcP2iJ97a4e8kbKQz36zg6Z2i0yx6zYC4mZ7mX7FBs3IWg+f6KgCLx3M1eC 1287 bWx8+MDFbbpXadCDgO8/nUkUNYeNxJtuzubGgzoyEd8Ch4H/dd9gdzTd+taTEgS0ip 1288 dSJuNnkVY4/M652jKKHRLFf02hosdR8wQwYJKoZIhvcNAQcBMBQGCCqGSIb3DQMHBA 1289 gtaMXpRwZRNYAgDsiSf8Z9P43LrY4OxUk660cu1lXeCSFOSOpOJ7FuVyU= 1291 3.4. Creating an Authenticated Enveloped-Only Message 1293 This section describes the format for enveloping a MIME entity 1294 without signing it. Authenticated enveloped messages provide 1295 confidentiality and data integrity. It is important to note that 1296 sending authenticated enveloped messages does not provide for proof 1297 of origination when using S/MIME. It is possible for a third party 1298 to replace ciphertext in such a way that the processed message will 1299 still be valid, but the meaning can be altered. However this is 1300 substantially more difficult than it is for an enveloped-only message 1301 as the algorithm does provide a level of authentication. Any 1302 recipient for whom the message is encrypted can replace it without 1303 detection. 1305 Step 1. The MIME entity to be enveloped is prepared according to 1306 Section 3.1. 1308 Step 2. The MIME entity and other required data is processed into a 1309 CMS object of type AuthEnvelopedData. In addition to 1310 encrypting a copy of the content-encryption key for each 1311 recipient, a copy of the content-encryption key SHOULD be 1312 encrypted for the originator and included in the 1313 AuthEnvelopedData (see [RFC5083]). 1315 Step 3. The AuthEnvelopedData object is wrapped in a CMS ContentInfo 1316 object. 1318 Step 4. The ContentInfo object is inserted into an 1319 application/pkcs7-mime MIME entity. 1321 The smime-type parameter for authenticated enveloped-only messages is 1322 "authEnveloped-data". The file extension for this type of message is 1323 ".p7m". 1325 A sample message would be: 1327 Content-Type: application/pkcs7-mime; smime-type=authEnveloped-data; 1328 name=smime.p7m 1329 Content-Transfer-Encoding: base64 1330 Content-Disposition: attachment; filename=smime.p7m 1332 MIIDWQYLKoZIhvcNAQkQARegggNIMIIDRAIBADGBvjCBuwIBADAmMBIxEDAO 1333 BgNVBAMTB0NhcmxSU0ECEEY0a8eAAFa8EdNuLs1dcdAwCwYJKoZIhvcNAQEB 1334 BIGAgyZJo0ERTxA4xdTri5P5tVMyh0RARepTUCORZvlUbcUlaI8IpJZH3/J1 1335 Fv6MxTRS4O/K+ZcTlQmYeWLQvwdltQdOIP3mhpqXzTnOYhTK1IDtF2zx75Lg 1336 vE+ilpcLIzXfJB4RCBPtBWaHAof4Wb+VMQvLkk9OolX4mRSH1LPktgAwggJq 1337 BgkqhkiG9w0BBwEwGwYJYIZIAWUDBAEGMA4EDGPizioC9OHSsnNx4oCCAj7Y 1338 Cb8rOy8+55106newEJohC/aDgWbJhrMKzSOwa7JraXOV3HXD3NvKbl665dRx 1339 vmDwSCNaLCRU5q8/AxQx2SvnAbM+JKcEfC/VFdd4SiHNiUECAApLku2rMi5B 1340 WrhW/FXmx9d+cjum2BRwB3wj0q1wajdB0/kVRbQwg697dnlYyUog4vpJERjr 1341 7KAkawZx1RMHaM18wgZjUNpCBXFS3chQi9mTBp2i2Hf5iZ8OOtTx+rCQUmI6 1342 Jhy03vdcPCCARBjn3v0d3upZYDZddMA41CB9fKnnWFjadV1KpYwv80tqsEfx 1343 Vo0lJQ5VtJ8MHJiBpLVKadRIZ4iH2ULC0JtN5mXE1SrFKh7cqbJ4+7nqSRL3 1344 oBTud3rX41DGshOjpqcYHT4sqYlgZkc6dp0g1+hF1p3cGmjHdpysV2NVSUev 1345 ghHbvSqhIsXFzRSWKiZOigmlkv3R5LnjpYyP4brM62Jl7y0qborvV4dNMz7m 1346 D+5YxSlH0KAe8z6TT3LHuQdN7QCkFoiUSCaNhpAFaakkGIpqcqLhpOK4lXxt 1347 kptCG93eUwNCcTxtx6bXufPR5TUHohvZvfeqMp42kL37FJC/A8ZHoOxXy8+X 1348 X5QYxCQNuofWlvnIWv0Nr8w65x6lgVjPYmd/cHwzQKBTBMXN6pBud/PZL5zF 1349 tw3QHlQkBR+UflMWZKeN9L0KdQ27mQlCo5gQS85aifxoiiA2v9+0hxZw91rP 1350 IW4D+GS7oMMoKj8ZNyCJJsyf5smRZ+WxeBoolb3+TiGcBBCsRnfe6noLZiFO 1351 6Zeu2ZwE 1353 3.5. Creating a Signed-Only Message 1355 There are two formats for signed messages defined for S/MIME: 1357 - application/pkcs7-mime with SignedData. 1359 - multipart/signed. 1361 In general, the multipart/signed form is preferred for sending, and 1362 receiving agents MUST be able to handle both. 1364 3.5.1. Choosing a Format for Signed-Only Messages 1366 There are no hard-and-fast rules as to when a particular signed-only 1367 format is chosen. It depends on the capabilities of all the 1368 receivers and the relative importance of receivers with S/MIME 1369 facilities being able to verify the signature versus the importance 1370 of receivers without S/MIME software being able to view the message. 1372 Messages signed using the multipart/signed format can always be 1373 viewed by the receiver whether or not they have S/MIME software. 1374 They can also be viewed whether they are using a MIME-native user 1375 agent or they have messages translated by a gateway. In this 1376 context, "be viewed" means the ability to process the message 1377 essentially as if it were not a signed message, including any other 1378 MIME structure the message might have. 1380 Messages signed using the SignedData format cannot be viewed by a 1381 recipient unless they have S/MIME facilities. However, the 1382 SignedData format protects the message content from being changed by 1383 benign intermediate agents. Such agents might do line wrapping or 1384 content-transfer encoding changes that would break the signature. 1386 3.5.2. Signing Using application/pkcs7-mime with SignedData 1388 This signing format uses the application/pkcs7-mime media type. The 1389 steps to create this format are: 1391 Step 1. The MIME entity is prepared according to Section 3.1. 1393 Step 2. The MIME entity and other required data are processed into a 1394 CMS object of type SignedData. 1396 Step 3. The SignedData object is wrapped in a CMS ContentInfo 1397 object. 1399 Step 4. The ContentInfo object is inserted into an 1400 application/pkcs7-mime MIME entity. 1402 The smime-type parameter for messages using application/pkcs7-mime 1403 with SignedData is "signed-data". The file extension for this type 1404 of message is ".p7m". 1406 A sample message would be: 1408 Content-Type: application/pkcs7-mime; smime-type=signed-data; 1409 name=smime.p7m 1410 Content-Transfer-Encoding: base64 1411 Content-Disposition: attachment; filename=smime.p7m 1413 MIIDmQYJKoZIhvcNAQcCoIIDijCCA4YCAQExCTAHBgUrDgMCGjAtBgkqhkiG9w0BBw 1414 GgIAQeDQpUaGlzIGlzIHNvbWUgc2FtcGxlIGNvbnRlbnQuoIIC4DCCAtwwggKboAMC 1415 AQICAgDIMAkGByqGSM44BAMwEjEQMA4GA1UEAxMHQ2FybERTUzAeFw05OTA4MTcwMT 1416 EwNDlaFw0zOTEyMzEyMzU5NTlaMBMxETAPBgNVBAMTCEFsaWNlRFNTMIIBtjCCASsG 1417 ByqGSM44BAEwggEeAoGBAIGNze2D6gqeOT7CSCij5EeT3Q7XqA7sU8WrhAhP/5Thc0 1418 h+DNbzREjR/p+vpKGJL+HZMMg23j+bv7dM3F9piuR10DcMkQiVm96nXvn89J8v3UOo 1419 i1TxP7AHCEdNXYjDw7Wz41UIddU5dhDEeL3/nbCElzfy5FEbteQJllzzflvbAhUA4k 1420 emGkVmuBPG2o+4NyErYov3k80CgYAmONAUiTKqOfs+bdlLWWpMdiM5BAI1XPLLGjDD 1421 HlBd3ZtZ4s2qBT1YwHuiNrhuB699ikIlp/R1z0oIXks+kPht6pzJIYo7dhTpzi5dow 1422 fNI4W4LzABfG1JiRGJNkS9+MiVSlNWteL5c+waYTYfEX/Cve3RUP+YdMLRgUpgObo2 1423 OQOBhAACgYBc47ladRSWC6l63eM/qeysXty9txMRNKYWiSgRI9k0hmd1dRMSPUNbb+ 1424 VRv/qJ8qIbPiR9PQeNW2PIu0WloErjhdbOBoA/6CN+GvIkq1MauCcNHu8Iv2YUgFxi 1425 rGX6FYvxuzTU0pY39mFHssQyhPB+QUD9RqdjTjPypeL08oPluKOBgTB/MAwGA1UdEw 1426 EB/wQCMAAwDgYDVR0PAQH/BAQDAgbAMB8GA1UdIwQYMBaAFHBEPoIub4feStN14z0g 1427 vEMrk/EfMB0GA1UdDgQWBBS+bKGz48H37UNwpM4TAeL945f+zTAfBgNVHREEGDAWgR 1428 RBbGljZURTU0BleGFtcGxlLmNvbTAJBgcqhkjOOAQDAzAAMC0CFFUMpBkfQiuJcSIz 1429 jYNqtT1na79FAhUAn2FTUlQLXLLd2ud2HeIQUltDXr0xYzBhAgEBMBgwEjEQMA4GA1 1430 UEAxMHQ2FybERTUwICAMgwBwYFKw4DAhowCQYHKoZIzjgEAwQuMCwCFD1cSW6LIUFz 1431 eXle3YI5SKSBer/sAhQmCq7s/CTFHOEjgASeUjbMpx5g6A== 1433 3.5.3. Signing Using the multipart/signed Format 1435 This format is a clear-signing format. Recipients without any S/MIME 1436 or CMS processing facilities are able to view the message. It makes 1437 use of the multipart/signed media type described in [RFC1847]. The 1438 multipart/signed media type has two parts. The first part contains 1439 the MIME entity that is signed; the second part contains the 1440 "detached signature" CMS SignedData object in which the 1441 encapContentInfo eContent field is absent. 1443 3.5.3.1. The application/pkcs7-signature Media Type 1445 This media type always contains a CMS ContentInfo containing a single 1446 CMS object of type SignedData. The SignedData encapContentInfo 1447 eContent field MUST be absent. The signerInfos field contains the 1448 signatures for the MIME entity. 1450 The file extension for signed-only messages using application/pkcs7- 1451 signature is ".p7s". 1453 3.5.3.2. Creating a multipart/signed Message 1455 Step 1. The MIME entity to be signed is prepared according to 1456 Section 3.1, taking special care for clear-signing. 1458 Step 2. The MIME entity is presented to CMS processing in order to 1459 obtain an object of type SignedData in which the 1460 encapContentInfo eContent field is absent. 1462 Step 3. The MIME entity is inserted into the first part of a 1463 multipart/signed message with no processing other than that 1464 described in Section 3.1. 1466 Step 4. Transfer encoding is applied to the "detached signature" CMS 1467 SignedData object, and it is inserted into a MIME entity of 1468 type application/pkcs7-signature. 1470 Step 5. The MIME entity of the application/pkcs7-signature is 1471 inserted into the second part of the multipart/signed 1472 entity. 1474 The multipart/signed Content-Type has two required parameters: the 1475 protocol parameter and the micalg parameter. 1477 The protocol parameter MUST be "application/pkcs7-signature". Note 1478 that quotation marks are required around the protocol parameter 1479 because MIME requires that the "/" character in the parameter value 1480 MUST be quoted. 1482 The micalg parameter allows for one-pass processing when the 1483 signature is being verified. The value of the micalg parameter is 1484 dependent on the message digest algorithm(s) used in the calculation 1485 of the Message Integrity Check. If multiple message digest 1486 algorithms are used, they MUST be separated by commas per [RFC1847]. 1487 The values to be placed in the micalg parameter SHOULD be from the 1488 following: 1490 Algorithm Value Used 1491 MD5 md5 1492 SHA-1 sha-1 1493 SHA-224 sha-224 1494 SHA-256 sha-256 1495 SHA-384 sha-384 1496 SHA-512 sha-512 1497 Any other (defined separately in algorithm profile or "unknown" if 1498 not defined) 1500 (Historical note: some early implementations of S/MIME emitted and 1501 expected "rsa-md5", "rsa-sha1", and "sha1" for the micalg parameter.) 1502 Receiving agents SHOULD be able to recover gracefully from a micalg 1503 parameter value that they do not recognize. Future names for this 1504 parameter will be consistent with the IANA "Hash Function Textual 1505 Names" registry. 1507 3.5.3.3. Sample multipart/signed Message 1509 Content-Type: multipart/signed; 1510 micalg=sha-1; 1511 boundary="----=_NextBoundry____Fri,_06_Sep_2002_00:25:21"; 1512 protocol="application/pkcs7-signature" 1514 This is a multi-part message in MIME format. 1516 ------=_NextBoundry____Fri,_06_Sep_2002_00:25:21 1518 This is some sample content. 1519 ------=_NextBoundry____Fri,_06_Sep_2002_00:25:21 1520 Content-Type: application/pkcs7-signature; name=smime.p7s 1521 Content-Transfer-Encoding: base64 1522 Content-Disposition: attachment; filename=smime.p7s 1524 MIIDdwYJKoZIhvcNAQcCoIIDaDCCA2QCAQExCTAHBgUrDgMCGjALBgkqhkiG9w0BBw 1525 GgggLgMIIC3DCCApugAwIBAgICAMgwCQYHKoZIzjgEAzASMRAwDgYDVQQDEwdDYXJs 1526 RFNTMB4XDTk5MDgxNzAxMTA0OVoXDTM5MTIzMTIzNTk1OVowEzERMA8GA1UEAxMIQW 1527 xpY2VEU1MwggG2MIIBKwYHKoZIzjgEATCCAR4CgYEAgY3N7YPqCp45PsJIKKPkR5Pd 1528 DteoDuxTxauECE//lOFzSH4M1vNESNH+n6+koYkv4dkwyDbeP5u/t0zcX2mK5HXQNw 1529 yRCJWb3qde+fz0ny/dQ6iLVPE/sAcIR01diMPDtbPjVQh11Tl2EMR4vf+dsISXN/Lk 1530 URu15AmWXPN+W9sCFQDiR6YaRWa4E8baj7g3IStii/eTzQKBgCY40BSJMqo5+z5t2U 1531 tZakx2IzkEAjVc8ssaMMMeUF3dm1nizaoFPVjAe6I2uG4Hr32KQiWn9HXPSgheSz6Q 1532 +G3qnMkhijt2FOnOLl2jB80jhbgvMAF8bUmJEYk2RL34yJVKU1a14vlz7BphNh8Rf8 1533 K97dFQ/5h0wtGBSmA5ujY5A4GEAAKBgFzjuVp1FJYLqXrd4z+p7Kxe3L23ExE0phaJ 1534 KBEj2TSGZ3V1ExI9Q1tv5VG/+onyohs+JH09B41bY8i7RaWgSuOF1s4GgD/oI34a8i 1535 SrUxq4Jw0e7wi/ZhSAXGKsZfoVi/G7NNTSljf2YUeyxDKE8H5BQP1Gp2NOM/Kl4vTy 1536 g+W4o4GBMH8wDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBsAwHwYDVR0jBBgwFo 1537 AUcEQ+gi5vh95K03XjPSC8QyuT8R8wHQYDVR0OBBYEFL5sobPjwfftQ3CkzhMB4v3j 1538 l/7NMB8GA1UdEQQYMBaBFEFsaWNlRFNTQGV4YW1wbGUuY29tMAkGByqGSM44BAMDMA 1539 AwLQIUVQykGR9CK4lxIjONg2q1PWdrv0UCFQCfYVNSVAtcst3a53Yd4hBSW0NevTFj 1540 MGECAQEwGDASMRAwDgYDVQQDEwdDYXJsRFNTAgIAyDAHBgUrDgMCGjAJBgcqhkjOOA 1541 QDBC4wLAIUM/mGf6gkgp9Z0XtRdGimJeB/BxUCFGFFJqwYRt1WYcIOQoGiaowqGzVI 1543 ------=_NextBoundry____Fri,_06_Sep_2002_00:25:21-- 1545 The content that is digested (the first part of the multipart/signed) 1546 consists of the bytes: 1548 54 68 69 73 20 69 73 20 73 6f 6d 65 20 73 61 6d 70 6c 65 20 63 6f 6e 1549 74 65 6e 74 2e 0d 0a 1551 3.6. Creating a Compressed-Only Message 1553 This section describes the format for compressing a MIME entity. 1554 Please note that versions of S/MIME prior to version 3.1 did not 1555 specify any use of CompressedData, and will not recognize it. The 1556 use of a capability to indicate the ability to receive CompressedData 1557 is described in [RFC3274] and is the preferred method for 1558 compatibility. 1560 Step 1. The MIME entity to be compressed is prepared according to 1561 Section 3.1. 1563 Step 2. The MIME entity and other required data are processed into a 1564 CMS object of type CompressedData. 1566 Step 3. The CompressedData object is wrapped in a CMS ContentInfo 1567 object. 1569 Step 4. The ContentInfo object is inserted into an 1570 application/pkcs7-mime MIME entity. 1572 The smime-type parameter for compressed-only messages is "compressed- 1573 data". The file extension for this type of message is ".p7z". 1575 A sample message would be: 1577 Content-Type: application/pkcs7-mime; smime-type=compressed-data; 1578 name=smime.p7z 1579 Content-Transfer-Encoding: base64 1580 Content-Disposition: attachment; filename=smime.p7z 1582 eNoLycgsVgCi4vzcVIXixNyCnFSF5Py8ktS8Ej0AlCkKVA== 1584 3.7. Multiple Operations 1586 The signed-only, enveloped-only, and compressed-only MIME formats can 1587 be nested. This works because these formats are all MIME entities 1588 that encapsulate other MIME entities. 1590 An S/MIME implementation MUST be able to receive and process 1591 arbitrarily nested S/MIME within reasonable resource limits of the 1592 recipient computer. 1594 It is possible to apply any of the signing, encrypting, and 1595 compressing operations in any order. It is up to the implementer and 1596 the user to choose. When signing first, the signatories are then 1597 securely obscured by the enveloping. When enveloping first the 1598 signatories are exposed, but it is possible to verify signatures 1599 without removing the enveloping. This can be useful in an 1600 environment where automatic signature verification is desired, as no 1601 private key material is required to verify a signature. 1603 There are security ramifications to choosing whether to sign first or 1604 encrypt first. A recipient of a message that is encrypted and then 1605 signed can validate that the encrypted block was unaltered, but 1606 cannot determine any relationship between the signer and the 1607 unencrypted contents of the message. A recipient of a message that 1608 is signed then encrypted can assume that the signed message itself 1609 has not been altered, but that a careful attacker could have changed 1610 the unauthenticated portions of the encrypted message. 1612 When using compression, keep the following guidelines in mind: 1614 - Compression of binary encoded encrypted data is discouraged, since 1615 it will not yield significant compression. Base64 encrypted data 1616 could very well benefit, however. 1618 - If a lossy compression algorithm is used with signing, you will 1619 need to compress first, then sign. 1621 3.8. Creating a Certificate Management Message 1623 The certificate management message or MIME entity is used to 1624 transport certificates and/or Certificate Revocation Lists, such as 1625 in response to a registration request. 1627 Step 1. The certificates and/or Certificate Revocation Lists are 1628 made available to the CMS generating process that creates a 1629 CMS object of type SignedData. The SignedData 1630 encapContentInfo eContent field MUST be absent and 1631 signerInfos field MUST be empty. 1633 Step 2. The SignedData object is wrapped in a CMS ContentInfo 1634 object. 1636 Step 3. The ContentInfo object is enclosed in an 1637 application/pkcs7-mime MIME entity. 1639 The smime-type parameter for a certificate management message is 1640 "certs-only". The file extension for this type of message is ".p7c". 1642 3.9. Registration Requests 1644 A sending agent that signs messages MUST have a certificate for the 1645 signature so that a receiving agent can verify the signature. There 1646 are many ways of getting certificates, such as through an exchange 1647 with a certification authority, through a hardware token or diskette, 1648 and so on. 1650 S/MIME v2 [SMIMEv2] specified a method for "registering" public keys 1651 with certificate authorities using an application/pkcs10 body part. 1652 Since that time, the IETF PKIX Working Group has developed other 1653 methods for requesting certificates. However, S/MIME v4.0 does not 1654 require a particular certificate request mechanism. 1656 3.10. Identifying an S/MIME Message 1658 Because S/MIME takes into account interoperation in non-MIME 1659 environments, several different mechanisms are employed to carry the 1660 type information, and it becomes a bit difficult to identify S/MIME 1661 messages. The following table lists criteria for determining whether 1662 or not a message is an S/MIME message. A message is considered an 1663 S/MIME message if it matches any of the criteria listed below. 1665 The file suffix in the table below comes from the "name" parameter in 1666 the Content-Type header field, or the "filename" parameter on the 1667 Content-Disposition header field. These parameters that give the 1668 file suffix are not listed below as part of the parameter section. 1670 Media type parameters file suffix 1671 application/pkcs7-mime n/a n/a 1672 multipart/signed protocol= n/a 1673 "application/pkcs7-signature" 1674 application/octet-stream n/a p7m, p7s, 1675 p7c, p7z 1677 4. Certificate Processing 1679 A receiving agent MUST provide some certificate retrieval mechanism 1680 in order to gain access to certificates for recipients of digital 1681 envelopes. This specification does not cover how S/MIME agents 1682 handle certificates, only what they do after a certificate has been 1683 validated or rejected. S/MIME certificate issues are covered in 1684 [RFC5750]. 1686 At a minimum, for initial S/MIME deployment, a user agent could 1687 automatically generate a message to an intended recipient requesting 1688 that recipient's certificate in a signed return message. Receiving 1689 and sending agents SHOULD also provide a mechanism to allow a user to 1690 "store and protect" certificates for correspondents in such a way so 1691 as to guarantee their later retrieval. 1693 4.1. Key Pair Generation 1695 All generated key pairs MUST be generated from a good source of non- 1696 deterministic random input [RFC4086] and the private key MUST be 1697 protected in a secure fashion. 1699 An S/MIME user agent MUST NOT generate asymmetric keys less than 2048 1700 bits for use with an RSA signature algorithm. 1702 For 2048-bit through 4096-bit RSA with SHA-256 see [RFC5754] and 1703 [FIPS186-4]. The first reference provides the signature algorithm's 1704 object identifier, and the second provides the signature algorithm's 1705 definition. 1707 For RSASSA-PSS with SHA-256, see [RFC4056]. For RSAES-OAEP, see 1708 [RFC3560]. 1710 4.2. Signature Generation 1712 The following are the requirements for an S/MIME agent generated RSA 1713 and RSASSA-PSS signatures: 1715 key size <= 2047 : SHOULD NOT (Note 1) 1716 2048 <= key size <= 4096 : SHOULD (see Security Considerations) 1717 4096 < key size : MAY (see Security Considerations) 1719 Note 1: see Historical Mail Considerations in Section 6. 1720 Note 2: see Security Considerations in Appendix B. 1722 Key sizes for ECDSA and EdDSA are fixed by the curve. 1724 4.3. Signature Verification 1726 The following are the requirements for S/MIME receiving agents during 1727 signature verification of RSA and RSASSA-PSS signatures: 1729 key size <= 2047 : SHOULD NOT (Note 1) 1730 2048 <= key size <= 4096 : MUST (Note 2) 1731 4096 < key size : MAY (Note 2) 1733 Note 1: see Historical Mail Considerations in Section 6. 1734 Note 2: see Security Considerations in Appendix B. 1736 Key sizes for ECDSA and EdDSA are fixed by the curve. 1738 4.4. Encryption 1740 The following are the requirements for an S/MIME agent when 1741 establishing keys for content encryption using the RSA, and RSA-OAEP 1742 algorithms: 1744 key size <= 2047 : SHOULD NOT (Note 1) 1745 2048 <= key size <= 4096 : SHOULD (Note 2) 1746 4096 < key size : MAY (Note 2) 1748 Note 1: see Historical Mail Considerations in Section 6. 1749 Note 2: see Security Considerations in Appendix B. 1751 Key sizes for ECDH are fixed by the curve. 1753 4.5. Decryption 1755 The following are the requirements for an S/MIME agent when 1756 establishing keys for content decryption using the RSA and RSAES-OAEP 1757 algorithms: 1759 key size <= 2047 : MAY (Note 1) 1760 2048 <= key size <= 4096 : MUST (Note 2) 1761 4096 < key size : MAY (Note 2) 1763 Note 1: see Historical Mail Considerations in Section 6. 1764 Note 2: see Security Considerations in Appendix B. 1766 Key sizes for ECDH are fixed by the curve. 1768 5. IANA Considerations 1770 The following information updates the media type registration for 1771 application/pkcs7-mime and application/pkcs7-signature to refer to 1772 this document as opposed to RFC 2311. 1774 Note that other documents can define additional MIME media types for 1775 S/MIME. 1777 5.1. Media Type for application/pkcs7-mime 1778 Type name: application 1780 Subtype Name: pkcs7-mime 1782 Required Parameters: NONE 1784 Optional Parameters: smime-type/signed-data 1785 smime-type/enveloped-data 1786 smime-type/compressed-data 1787 smime-type/certs-only 1788 name 1790 Encoding Considerations: See Section 3 of this document 1792 Security Considerations: See Section 6 of this document 1794 Interoperability Considerations: See Sections 1-6 of this document 1796 Published Specification: RFC 2311, RFC 2633, and this document 1798 Applications that use this media type: Security applications 1800 Additional information: NONE 1802 Person & email to contact for further information: iesg@ietf.org 1804 Intended usage: COMMON 1806 Restrictions on usage: NONE 1808 Author: Sean Turner 1810 Change Controller: S/MIME working group delegated from the IESG 1812 5.2. Media Type for application/pkcs7-signature 1813 Type name: application 1815 Subtype Name: pkcs7-signature 1817 Required Parameters: NONE 1819 Optional Parameters: NONE 1821 Encoding Considerations: See Section 3 of this document 1823 Security Considerations: See Section 6 of this document 1825 Interoperability Considerations: See Sections 1-6 of this document 1827 Published Specification: RFC 2311, RFC 2633, and this document 1829 Applications that use this media type: Security applications 1831 Additional information: NONE 1833 Person & email to contact for further information: iesg@ietf.org 1835 Intended usage: COMMON 1837 Restrictions on usage: NONE 1839 Author: Sean Turner 1841 Change Controller: S/MIME working group delegated from the IESG 1843 5.3. Register authEnveloped-data smime-type 1845 IANA is required to register the following value in the "Parameter 1846 Values for the smime-type Parameter" registry. The values to be 1847 registered are: 1849 smime-type value: authEnveloped-data 1851 Reference: [[This Document, Section 3.2.2]] 1853 6. Security Considerations 1855 Cryptographic algorithms will be broken or weakened over time. 1856 Implementers and users need to check that the cryptographic 1857 algorithms listed in this document continue to provide the expected 1858 level of security. The IETF from time to time may issue documents 1859 dealing with the current state of the art. For example: 1861 - The Million Message Attack described in RFC 3218 [RFC3218]. 1863 - The Diffie-Hellman "small-subgroup" attacks described in RFC 2785 1864 [RFC2785]. 1866 - The attacks against hash algorithms described in RFC 4270 1867 [RFC4270]. 1869 This specification uses Public-Key Cryptography technologies. It is 1870 assumed that the private key is protected to ensure that it is not 1871 accessed or altered by unauthorized parties. 1873 It is impossible for most people or software to estimate the value of 1874 a message's content. Further, it is impossible for most people or 1875 software to estimate the actual cost of recovering an encrypted 1876 message content that is encrypted with a key of a particular size. 1877 Further, it is quite difficult to determine the cost of a failed 1878 decryption if a recipient cannot process a message's content. Thus, 1879 choosing between different key sizes (or choosing whether to just use 1880 plaintext) is also impossible for most people or software. However, 1881 decisions based on these criteria are made all the time, and 1882 therefore this specification gives a framework for using those 1883 estimates in choosing algorithms. 1885 The choice of 2048 bits as an RSA asymmetric key size in this 1886 specification is based on the desire to provide at least 100 bits of 1887 security. The key sizes that must be supported to conform to this 1888 specification seem appropriate for the Internet based on [RFC3766]. 1889 Of course, there are environments, such as financial and medical 1890 systems, that may select different key sizes. For this reason, an 1891 implementation MAY support key sizes beyond those recommended in this 1892 specification. 1894 Receiving agents that validate signatures and sending agents that 1895 encrypt messages need to be cautious of cryptographic processing 1896 usage when validating signatures and encrypting messages using keys 1897 larger than those mandated in this specification. An attacker could 1898 send certificates with keys that would result in excessive 1899 cryptographic processing, for example, keys larger than those 1900 mandated in this specification, which could swamp the processing 1901 element. Agents that use such keys without first validating the 1902 certificate to a trust anchor are advised to have some sort of 1903 cryptographic resource management system to prevent such attacks. 1905 Some cryptographic algorithms such as RC2 offer little actual 1906 security over sending plaintext. Other algorithms such as TripleDES, 1907 provide security but are no longer considered to be state of the art. 1908 S/MIME requires the use of current state of the art algorithms such 1909 as AES and provides the ability to announce starter cryptographic 1910 capabilities to parties with whom you communicate. This allows the 1911 sender to create messages which can use the strongest common 1912 encryption algorithm. Using algorithms such as RC2 is never 1913 recommended unless the only alternative is no cryptography. 1915 RSA and DSA keys of less than 2048 bits are now considered by many 1916 experts to be cryptographically insecure (due to advances in 1917 computing power), and should no longer be used to protect messages. 1918 Such keys were previously considered secure, so processing previously 1919 received signed and encrypted mail will often result in the use of 1920 weak keys. Implementations that wish to support previous versions of 1921 S/MIME or process old messages need to consider the security risks 1922 that result from smaller key sizes (e.g., spoofed messages) versus 1923 the costs of denial of service. If an implementation supports 1924 verification of digital signatures generated with RSA and DSA keys of 1925 less than 1024 bits, it MUST warn the user. Implementers should 1926 consider providing different warnings for newly received messages and 1927 previously stored messages. Server implementations (e.g., secure 1928 mail list servers) where user warnings are not appropriate SHOULD 1929 reject messages with weak signatures. 1931 Implementers SHOULD be aware that multiple active key pairs can be 1932 associated with a single individual. For example, one key pair can 1933 be used to support confidentiality, while a different key pair can be 1934 used for digital signatures. 1936 If a sending agent is sending the same message using different 1937 strengths of cryptography, an attacker watching the communications 1938 channel might be able to determine the contents of the strongly 1939 encrypted message by decrypting the weakly encrypted version. In 1940 other words, a sender SHOULD NOT send a copy of a message using 1941 weaker cryptography than they would use for the original of the 1942 message. 1944 Modification of the ciphertext in EnvelopedData can go undetected if 1945 authentication is not also used, which is the case when sending 1946 EnvelopedData without wrapping it in SignedData or enclosing 1947 SignedData within it. This is one of the reasons for moving from 1948 EnvelopedData to AuthEnvelopedData as the authenticated encryption 1949 algorithms provide the authentication without needing the SignedData 1950 layer. 1952 If an implementation is concerned about compliance with National 1953 Institute of Standards and Technology (NIST) key size 1954 recommendations, then see [SP800-57]. 1956 If messaging environments make use of the fact that a message is 1957 signed to change the behavior of message processing (examples would 1958 be running rules or UI display hints), without first verifying that 1959 the message is actually signed and knowing the state of the 1960 signature, this can lead to incorrect handling of the message. 1961 Visual indicators on messages may need to have the signature 1962 validation code checked periodically if the indicator is supposed to 1963 give information on the current status of a message. 1965 Many people assume that the use of an authenticated encryption 1966 algorithm is all that is needed to be in a situation where the sender 1967 of the message will be authenticated. In almost all cases this is 1968 not a correct statement. There are a number of preconditions that 1969 need to hold for an authenticated encryption algorithm to provide 1970 this service: 1972 - The starting key must be bound to a single entity. The use of a 1973 group key only would allow for the statement that a message was 1974 sent by one of the entities that held the key but will not 1975 identify a specific entity. 1977 - The message must have exactly one sender and one recipient. 1978 Having more than one recipient would allow for the second 1979 recipient to create a message that the first recipient would 1980 believe is from the sender by stripping them as a recipient from 1981 the message. 1983 - A direct path needs to exist from the starting key to the key used 1984 as the content encryption key (CEK) which guarantees that no third 1985 party could have seen the resulting CEK. This means that one 1986 needs to be using an algorithm that is called a "Direct 1987 Encryption" or a "Direct Key Agreement" algorithm in other 1988 contexts. This means that the starting key is used directly as 1989 the CEK key, or that the starting key is used to create a secret 1990 which then is transformed into the CEK via a KDF step. 1992 S/MIME implementations almost universally use ephemeral-static rather 1993 than static-static key agreement and do not use a shared secret for 1994 encryption, this means that the first precondition is not met. There 1995 is a document [RFC6278] which defined how to use static-static key 1996 agreement with CMS so that is readably doable. Currently, all S/MIME 1997 key agreement methods derive a KEK and wrap a CEK. This violates the 1998 third precondition above. New key agreement algorithms that directly 1999 created the CEK without creating an intervening KEK would need to be 2000 defined. 2002 Even when all of the preconditions are met and origination of a 2003 message is established by the use of an authenticated encryption 2004 algorithm, users need to be aware that there is no way to prove this 2005 to a third party. This is because either of the parties can 2006 successfully create the message (or just alter the content) based on 2007 the fact that the CEK is going to be known to both parties. Thus the 2008 origination is always built on a presumption that "I did not send 2009 this message to myself." 2011 All of the authenticated encryption algorithms in this document use 2012 counter mode for the encryption portion of the algorithm. This means 2013 that the length of the plain text will always be known as the cipher 2014 text length and the plain text length are always the same. This 2015 information can enable passive observers to infer information based 2016 solely on the length of the message. Applications for which this is 2017 a concern need to provide some type of padding so that the length of 2018 the message does not provide this information. 2020 When compression is used with encryption, it has the potential to add 2021 an additional layer of security. However, care needs to be taken 2022 when designing a protocol that relies on this not to create a 2023 compression oracle. Compression oracle attacks require an adaptive 2024 input to the process and attack the unknown content of a message 2025 based on the length of the compressed output, this means that no 2026 attack on the encryption key is necessarily required. 2028 A recent paper on S/MIME and OpenPGP Email security [Efail] has 2029 pointed out a number of problems with the current S/MIME 2030 specifications and how people have implemented mail clients. Due to 2031 the nature of how CBC mode operates, the modes allow for malleability 2032 of plaintexts. This malleability allows for attackers to make 2033 changes in the cipher text and, if parts of the plain text are known, 2034 create arbitrary plaintexts blocks. These changes can be made 2035 without the weak integrity check in CBC mode being triggered. This 2036 type of attack can be prevented by the use of an AEAD algorithm with 2037 a more robust integrity check on the decryption process. It is 2038 therefore recommended that mail systems migrate to using AES-GCM as 2039 quickly as possible and that the decrypted content not be acted on 2040 prior to finishing the integrity check. 2042 The other attack that is highlighted in [Efail] is an error in how 2043 mail clients deal with HTML and multipart/mixed messages. Clients 2044 MUST require that a text/html content type is a complete HTML 2045 document (per [RFC1866]). Clients SHOULD treat each of the different 2046 pieces of the multipart/mixed construct as being of different 2047 origins. Clients MUST treat each encrypted or signed piece of a MIME 2048 message as being of different origins both from unprotected content 2049 and from each other. 2051 7. References 2053 7.1. Normative References 2055 [ASN.1] "Information Technology - Abstract Syntax Notation 2056 (ASN.1)". 2058 ASN.1 syntax consists of the following references [X.680], 2059 [X.681], [X.682], and [X.683]. 2061 [CHARSETS] 2062 "Character sets assigned by IANA.", 2063 . 2065 [CMS] "Cryptographic Message Syntax". 2067 This is the set of documents dealing with the 2068 cryptographic message syntax and refers to [RFC5652] and 2069 [RFC5083]. 2071 [ESS] "Enhanced Security Services for S/MIME". 2073 This is the set of documents dealing with enhanced 2074 security services and refers to [RFC2634] and [RFC5035]. 2076 [FIPS186-4] 2077 National Institute of Standards and Technology (NIST), 2078 "Digital Signature Standard (DSS)", Federal Information 2079 Processing Standards Publication 186-4, July 2013. 2081 [I-D.ietf-curdle-cms-ecdh-new-curves] 2082 Housley, R., "Use of the Elliptic Curve Diffie-Hellman Key 2083 Agreement Algorithm with X25519 and X448 in the 2084 Cryptographic Message Syntax (CMS)", draft-ietf-curdle- 2085 cms-ecdh-new-curves-10 (work in progress), August 2017. 2087 [I-D.ietf-curdle-cms-eddsa-signatures] 2088 Housley, R., "Use of EdDSA Signatures in the Cryptographic 2089 Message Syntax (CMS)", draft-ietf-curdle-cms-eddsa- 2090 signatures-08 (work in progress), October 2017. 2092 [I-D.ietf-lamps-rfc5750-bis] 2093 Schaad, J., Ramsdell, B., and S. Turner, "Secure/ 2094 Multipurpose Internet Mail Extensions (S/ MIME) Version 2095 4.0 Certificate Handling", draft-ietf-lamps-rfc5750-bis-06 2096 (work in progress), May 2018. 2098 [MIME-SPEC] 2099 "MIME Message Specifications". 2101 This is the set of documents that define how to use MIME. 2102 This set of documents is [RFC2045], [RFC2046], [RFC2047], 2103 [RFC2049], [RFC6838], and [RFC4289]. 2105 [RFC1847] Galvin, J., Murphy, S., Crocker, S., and N. Freed, 2106 "Security Multiparts for MIME: Multipart/Signed and 2107 Multipart/Encrypted", RFC 1847, DOI 10.17487/RFC1847, 2108 October 1995, . 2110 [RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 2111 Extensions (MIME) Part One: Format of Internet Message 2112 Bodies", RFC 2045, DOI 10.17487/RFC2045, November 1996, 2113 . 2115 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 2116 Extensions (MIME) Part Two: Media Types", RFC 2046, 2117 DOI 10.17487/RFC2046, November 1996, 2118 . 2120 [RFC2047] Moore, K., "MIME (Multipurpose Internet Mail Extensions) 2121 Part Three: Message Header Extensions for Non-ASCII Text", 2122 RFC 2047, DOI 10.17487/RFC2047, November 1996, 2123 . 2125 [RFC2049] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 2126 Extensions (MIME) Part Five: Conformance Criteria and 2127 Examples", RFC 2049, DOI 10.17487/RFC2049, November 1996, 2128 . 2130 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2131 Requirement Levels", BCP 14, RFC 2119, 2132 DOI 10.17487/RFC2119, March 1997, 2133 . 2135 [RFC2183] Troost, R., Dorner, S., and K. Moore, Ed., "Communicating 2136 Presentation Information in Internet Messages: The 2137 Content-Disposition Header Field", RFC 2183, 2138 DOI 10.17487/RFC2183, August 1997, 2139 . 2141 [RFC2634] Hoffman, P., Ed., "Enhanced Security Services for S/MIME", 2142 RFC 2634, DOI 10.17487/RFC2634, June 1999, 2143 . 2145 [RFC3274] Gutmann, P., "Compressed Data Content Type for 2146 Cryptographic Message Syntax (CMS)", RFC 3274, 2147 DOI 10.17487/RFC3274, June 2002, 2148 . 2150 [RFC3370] Housley, R., "Cryptographic Message Syntax (CMS) 2151 Algorithms", RFC 3370, DOI 10.17487/RFC3370, August 2002, 2152 . 2154 [RFC3560] Housley, R., "Use of the RSAES-OAEP Key Transport 2155 Algorithm in Cryptographic Message Syntax (CMS)", 2156 RFC 3560, DOI 10.17487/RFC3560, July 2003, 2157 . 2159 [RFC3565] Schaad, J., "Use of the Advanced Encryption Standard (AES) 2160 Encryption Algorithm in Cryptographic Message Syntax 2161 (CMS)", RFC 3565, DOI 10.17487/RFC3565, July 2003, 2162 . 2164 [RFC4056] Schaad, J., "Use of the RSASSA-PSS Signature Algorithm in 2165 Cryptographic Message Syntax (CMS)", RFC 4056, 2166 DOI 10.17487/RFC4056, June 2005, 2167 . 2169 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 2170 "Randomness Requirements for Security", BCP 106, RFC 4086, 2171 DOI 10.17487/RFC4086, June 2005, 2172 . 2174 [RFC4289] Freed, N. and J. Klensin, "Multipurpose Internet Mail 2175 Extensions (MIME) Part Four: Registration Procedures", 2176 BCP 13, RFC 4289, DOI 10.17487/RFC4289, December 2005, 2177 . 2179 [RFC5035] Schaad, J., "Enhanced Security Services (ESS) Update: 2180 Adding CertID Algorithm Agility", RFC 5035, 2181 DOI 10.17487/RFC5035, August 2007, 2182 . 2184 [RFC5083] Housley, R., "Cryptographic Message Syntax (CMS) 2185 Authenticated-Enveloped-Data Content Type", RFC 5083, 2186 DOI 10.17487/RFC5083, November 2007, 2187 . 2189 [RFC5084] Housley, R., "Using AES-CCM and AES-GCM Authenticated 2190 Encryption in the Cryptographic Message Syntax (CMS)", 2191 RFC 5084, DOI 10.17487/RFC5084, November 2007, 2192 . 2194 [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 2195 RFC 5652, DOI 10.17487/RFC5652, September 2009, 2196 . 2198 [RFC5753] Turner, S. and D. Brown, "Use of Elliptic Curve 2199 Cryptography (ECC) Algorithms in Cryptographic Message 2200 Syntax (CMS)", RFC 5753, DOI 10.17487/RFC5753, January 2201 2010, . 2203 [RFC5754] Turner, S., "Using SHA2 Algorithms with Cryptographic 2204 Message Syntax", RFC 5754, DOI 10.17487/RFC5754, January 2205 2010, . 2207 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 2208 Specifications and Registration Procedures", BCP 13, 2209 RFC 6838, DOI 10.17487/RFC6838, January 2013, 2210 . 2212 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2213 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2214 May 2017, . 2216 [SMIMEv4.0] 2217 "S/MIME version 4.0". 2219 This group of documents represents S/MIME version 4.0. 2220 This set of documents are [RFC2634], 2221 [I-D.ietf-lamps-rfc5750-bis], [[This Document]], 2222 [RFC5652], and [RFC5035]. 2224 [X.680] "Information Technology - Abstract Syntax Notation One 2225 (ASN.1): Specification of basic notation. ITU-T 2226 Recommendation X.680 (2002)", ITU-T X.680, ISO/ 2227 IEC 8824-1:2008, November 2008. 2229 [X.681] "Information Technology - Abstract Syntax Notation One 2230 (ASN.1): Information object specification", ITU-T X.681, 2231 ISO/IEC 8824-2:2008, November 2008. 2233 [X.682] "Information Technology - Abstract Syntax Notation One 2234 (ASN.1): Constraint specification", ITU-T X.682, ISO/ 2235 IEC 8824-3:2008, November 2008. 2237 [X.683] "Information Technology - Abstract Syntax Notation One 2238 (ASN.1): Parameterization of ASN.1 specifications", 2239 ITU-T X.683, ISO/IEC 8824-4:2008, November 2008. 2241 [X.690] "Information Technology - ASN.1 encoding rules: 2242 Specification of Basic Encoding Rules (BER), Canonical 2243 Encoding Rules (CER) and Distinguished Encoding Rules 2244 (DER).", ITU-T X.690, ISO/IEC 8825-1:2002, July 2002. 2246 7.2. Informative References 2248 [Efail] Poddebniak, D., Muller, J., Dresen, C., Ising, F., 2249 Schinzel, S., Friedberger, S., Somorovsky, J., and J. 2250 Schwenk, "Efail: Breaking S/MIME and OpenPGP Email 2251 Encryption using Exfiltration Channels", Work in 2252 Progress , May 2018. 2254 [FIPS186-2] 2255 National Institute of Standards and Technology (NIST), 2256 "Digital Signature Standard (DSS) [With Change Notice 1]", 2257 Federal Information Processing Standards 2258 Publication 186-2, January 2000. 2260 [RFC1866] Berners-Lee, T. and D. Connolly, "Hypertext Markup 2261 Language - 2.0", RFC 1866, DOI 10.17487/RFC1866, November 2262 1995, . 2264 [RFC2268] Rivest, R., "A Description of the RC2(r) Encryption 2265 Algorithm", RFC 2268, DOI 10.17487/RFC2268, March 1998, 2266 . 2268 [RFC2311] Dusse, S., Hoffman, P., Ramsdell, B., Lundblade, L., and 2269 L. Repka, "S/MIME Version 2 Message Specification", 2270 RFC 2311, DOI 10.17487/RFC2311, March 1998, 2271 . 2273 [RFC2312] Dusse, S., Hoffman, P., Ramsdell, B., and J. Weinstein, 2274 "S/MIME Version 2 Certificate Handling", RFC 2312, 2275 DOI 10.17487/RFC2312, March 1998, 2276 . 2278 [RFC2313] Kaliski, B., "PKCS #1: RSA Encryption Version 1.5", 2279 RFC 2313, DOI 10.17487/RFC2313, March 1998, 2280 . 2282 [RFC2314] Kaliski, B., "PKCS #10: Certification Request Syntax 2283 Version 1.5", RFC 2314, DOI 10.17487/RFC2314, March 1998, 2284 . 2286 [RFC2315] Kaliski, B., "PKCS #7: Cryptographic Message Syntax 2287 Version 1.5", RFC 2315, DOI 10.17487/RFC2315, March 1998, 2288 . 2290 [RFC2630] Housley, R., "Cryptographic Message Syntax", RFC 2630, 2291 DOI 10.17487/RFC2630, June 1999, 2292 . 2294 [RFC2631] Rescorla, E., "Diffie-Hellman Key Agreement Method", 2295 RFC 2631, DOI 10.17487/RFC2631, June 1999, 2296 . 2298 [RFC2632] Ramsdell, B., Ed., "S/MIME Version 3 Certificate 2299 Handling", RFC 2632, DOI 10.17487/RFC2632, June 1999, 2300 . 2302 [RFC2633] Ramsdell, B., Ed., "S/MIME Version 3 Message 2303 Specification", RFC 2633, DOI 10.17487/RFC2633, June 1999, 2304 . 2306 [RFC2785] Zuccherato, R., "Methods for Avoiding the "Small-Subgroup" 2307 Attacks on the Diffie-Hellman Key Agreement Method for 2308 S/MIME", RFC 2785, DOI 10.17487/RFC2785, March 2000, 2309 . 2311 [RFC3218] Rescorla, E., "Preventing the Million Message Attack on 2312 Cryptographic Message Syntax", RFC 3218, 2313 DOI 10.17487/RFC3218, January 2002, 2314 . 2316 [RFC3766] Orman, H. and P. Hoffman, "Determining Strengths For 2317 Public Keys Used For Exchanging Symmetric Keys", BCP 86, 2318 RFC 3766, DOI 10.17487/RFC3766, April 2004, 2319 . 2321 [RFC3850] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 2322 Extensions (S/MIME) Version 3.1 Certificate Handling", 2323 RFC 3850, DOI 10.17487/RFC3850, July 2004, 2324 . 2326 [RFC3851] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 2327 Extensions (S/MIME) Version 3.1 Message Specification", 2328 RFC 3851, DOI 10.17487/RFC3851, July 2004, 2329 . 2331 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 2332 RFC 3852, DOI 10.17487/RFC3852, July 2004, 2333 . 2335 [RFC4134] Hoffman, P., Ed., "Examples of S/MIME Messages", RFC 4134, 2336 DOI 10.17487/RFC4134, July 2005, 2337 . 2339 [RFC4270] Hoffman, P. and B. Schneier, "Attacks on Cryptographic 2340 Hashes in Internet Protocols", RFC 4270, 2341 DOI 10.17487/RFC4270, November 2005, 2342 . 2344 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", 2345 FYI 36, RFC 4949, DOI 10.17487/RFC4949, August 2007, 2346 . 2348 [RFC5750] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 2349 Mail Extensions (S/MIME) Version 3.2 Certificate 2350 Handling", RFC 5750, DOI 10.17487/RFC5750, January 2010, 2351 . 2353 [RFC5751] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 2354 Mail Extensions (S/MIME) Version 3.2 Message 2355 Specification", RFC 5751, DOI 10.17487/RFC5751, January 2356 2010, . 2358 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 2359 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 2360 RFC 6151, DOI 10.17487/RFC6151, March 2011, 2361 . 2363 [RFC6194] Polk, T., Chen, L., Turner, S., and P. Hoffman, "Security 2364 Considerations for the SHA-0 and SHA-1 Message-Digest 2365 Algorithms", RFC 6194, DOI 10.17487/RFC6194, March 2011, 2366 . 2368 [RFC6278] Herzog, J. and R. Khazan, "Use of Static-Static Elliptic 2369 Curve Diffie-Hellman Key Agreement in Cryptographic 2370 Message Syntax", RFC 6278, DOI 10.17487/RFC6278, June 2371 2011, . 2373 [RFC7114] Leiba, B., "Creation of a Registry for smime-type 2374 Parameter Values", RFC 7114, DOI 10.17487/RFC7114, January 2375 2014, . 2377 [RFC7905] Langley, A., Chang, W., Mavrogiannopoulos, N., 2378 Strombergson, J., and S. Josefsson, "ChaCha20-Poly1305 2379 Cipher Suites for Transport Layer Security (TLS)", 2380 RFC 7905, DOI 10.17487/RFC7905, June 2016, 2381 . 2383 [SMIMEv2] "S/MIME version v2". 2385 This group of documents represents S/MIME version 2. This 2386 set of documents are [RFC2311], [RFC2312], [RFC2313], 2387 [RFC2314], and [RFC2315]. 2389 [SMIMEv3] "S/MIME version 3". 2391 This group of documents represents S/MIME version 3. This 2392 set of documents are [RFC2630], [RFC2631], [RFC2632], 2393 [RFC2633], [RFC2634], and [RFC5035]. 2395 [SMIMEv3.1] 2396 "S/MIME version 3.1". 2398 This group of documents represents S/MIME version 3.1. 2399 This set of documents are [RFC2634], [RFC3850], [RFC3851], 2400 [RFC3852], and [RFC5035]. 2402 [SMIMEv3.2] 2403 "S/MIME version 3.2". 2405 This group of documents represents S/MIME version 3.2. 2406 This set of documents are [RFC2634], [RFC5750], [RFC5751], 2407 [RFC5652], and [RFC5035]. 2409 [SP800-56A] 2410 National Institute of Standards and Technology (NIST), 2411 "Special Publication 800-56A Revision 2: Recommendation 2412 Pair-Wise Key Establishment Schemes Using Discrete 2413 Logarithm Cryptography", May 2013. 2415 [SP800-57] 2416 National Institute of Standards and Technology (NIST), 2417 "Special Publication 800-57: Recommendation for Key 2418 Management", August 2005. 2420 [TripleDES] 2421 Tuchman, W., "Hellman Presents No Shortcut Solutions to 2422 DES"", IEEE Spectrum v. 16, n. 7, pp 40-41, July 1979. 2424 Appendix A. ASN.1 Module 2426 Note: The ASN.1 module contained herein is unchanged from RFC 3851 2427 [SMIMEv3.1] with the exception of a change to the prefersBinaryInside 2428 ASN.1 comment. This module uses the 1988 version of ASN.1. 2430 SecureMimeMessageV3dot1 2432 { iso(1) member-body(2) us(840) rsadsi(113549) 2433 pkcs(1) pkcs-9(9) smime(16) modules(0) msg-v3dot1(21) } 2435 DEFINITIONS IMPLICIT TAGS ::= 2437 BEGIN 2439 IMPORTS 2441 -- Cryptographic Message Syntax [CMS] 2442 SubjectKeyIdentifier, IssuerAndSerialNumber, 2443 RecipientKeyIdentifier 2444 FROM CryptographicMessageSyntax 2445 { iso(1) member-body(2) us(840) rsadsi(113549) 2446 pkcs(1) pkcs-9(9) smime(16) modules(0) cms-2001(14) }; 2448 -- id-aa is the arc with all new authenticated and unauthenticated 2449 -- attributes produced by the S/MIME Working Group 2451 id-aa OBJECT IDENTIFIER ::= {iso(1) member-body(2) usa(840) 2452 rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) attributes(2)} 2454 -- S/MIME Capabilities provides a method of broadcasting the 2455 -- symmetric capabilities understood. Algorithms SHOULD be ordered 2456 -- by preference and grouped by type 2458 smimeCapabilities OBJECT IDENTIFIER ::= {iso(1) member-body(2) 2459 us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 15} 2461 SMIMECapability ::= SEQUENCE { 2462 capabilityID OBJECT IDENTIFIER, 2463 parameters ANY DEFINED BY capabilityID OPTIONAL } 2465 SMIMECapabilities ::= SEQUENCE OF SMIMECapability 2467 -- Encryption Key Preference provides a method of broadcasting the 2468 -- preferred encryption certificate. 2470 id-aa-encrypKeyPref OBJECT IDENTIFIER ::= {id-aa 11} 2472 SMIMEEncryptionKeyPreference ::= CHOICE { 2473 issuerAndSerialNumber [0] IssuerAndSerialNumber, 2474 receipentKeyId [1] RecipientKeyIdentifier, 2475 subjectAltKeyIdentifier [2] SubjectKeyIdentifier 2476 } 2478 -- receipentKeyId is spelt incorrectly, but kept for historical 2479 -- reasons. 2481 id-smime OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) 2482 rsadsi(113549) pkcs(1) pkcs9(9) 16 } 2484 id-cap OBJECT IDENTIFIER ::= { id-smime 11 } 2486 -- The preferBinaryInside OID indicates an ability to receive 2487 -- messages with binary encoding inside the CMS wrapper. 2488 -- The preferBinaryInside attribute's value field is ABSENT. 2490 id-cap-preferBinaryInside OBJECT IDENTIFIER ::= { id-cap 1 } 2492 -- The following list OIDs to be used with S/MIME V3 2494 -- Signature Algorithms Not Found in [RFC3370], [RFC5754], [RFC4056], 2495 -- and [RFC3560] 2497 -- 2498 -- md2WithRSAEncryption OBJECT IDENTIFIER ::= 2499 -- {iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 2500 -- 2} 2502 -- 2503 -- Other Signed Attributes 2504 -- 2505 -- signingTime OBJECT IDENTIFIER ::= 2506 -- {iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 2507 -- 5} 2508 -- See [CMS] for a description of how to encode the attribute 2509 -- value. 2511 SMIMECapabilitiesParametersForRC2CBC ::= INTEGER 2512 -- (RC2 Key Length (number of bits)) 2514 END 2516 Appendix B. Historic Mail Considerations 2518 Over the course of updating the S/MIME specifications, the set of 2519 recommended algorithms has been modified each time the document has 2520 been updated. This means that if a user has historic emails and 2521 their user agent has been updated to only support the current set of 2522 recommended algorithms some of those old emails will no longer be 2523 accessible. It is strongly suggested that user agents implement some 2524 of the following algorithms for dealing with historic emails. 2526 This appendix contains a number of references to documents that have 2527 been obsoleted or replaced, this is intentional as frequently the 2528 updated documents do not have the same information in them. 2530 B.1. DigestAlgorithmIdentifier 2532 The following algorithms have been called our for some level of 2533 support by previous S/MIME specifications: 2535 - SHA-1 was dropped in [SMIMEv4.0]. SHA-1 is no longer considered 2536 to be secure as it is no longer collision-resistant. The IETF 2537 statement on SHA-1 can be found in [RFC6194] but it is out-of-date 2538 relative to the most recent advances. 2540 - MD5 was dropped in [SMIMEv4.0]. MD5 is no longer considered to be 2541 secure as it is no longer collision-resistant. Details can be 2542 found in [RFC6151]. 2544 B.2. Signature Algorithms 2546 There are a number of problems with validating signatures on 2547 sufficiently historic messages. For this reason it is strongly 2548 suggested that UAs treat these signatures differently from those on 2549 current messages. These problems include: 2551 - CAs are not required to keep certificates on a CRL beyond one 2552 update after a certificate has expired. This means that unless 2553 CRLs are cached as part of the message it is not always possible 2554 to check if a certificate has been revoked. The same problems 2555 exist with OCSP responses as they may be based on a CRL rather 2556 than on the certificate database. 2558 - RSA and DSA keys of less than 2048 bits are now considered by many 2559 experts to be cryptographically insecure (due to advances in 2560 computing power). Such keys were previously considered secure, so 2561 processing of historic signed messages will often result in the 2562 use of weak keys. Implementations that wish to support previous 2563 versions of S/MIME or process old messages need to consider the 2564 security risks that result from smaller key sizes (e.g., spoofed 2565 messages) versus the costs of denial of service. 2567 [SMIMEv3.1] set the lower limit on suggested key sizes for 2568 creating and validation at 1024 bits. Prior to that the lower 2569 bound on key sizes was 512 bits. 2571 - Hash functions used to validate signatures on historic messages 2572 may longer be considered to be secure. (See below.) While there 2573 are not currently any known practical pre-image or second pre- 2574 image attacks against MD5 or SHA-1, the fact they are no longer 2575 considered to be collision resistant the security levels of the 2576 signatures are generally considered suspect. If a message is 2577 known to be historic, that it it has been in the possession of the 2578 client for some time, then it might still be considered to be 2579 secure. 2581 - The previous two issues apply to the certificates used to validate 2582 the binding of the public key to the identity that signed the 2583 message as well. 2585 The following algorithms have been called out for some level of 2586 support by previous S/MIME specifications: 2588 - RSA with MD5 was dropped in [SMIMEv4.0]. MD5 is no longer 2589 considered to be secure as it is no longer collision-resistant. 2590 Details can be found in [RFC6151]. 2592 - RSA and DSA with SHA-1 were dropped in [SMIMEv4.0]. SHA-1 is no 2593 longer considered to be secure as it is no longer collision- 2594 resistant. The IETF statement on SHA-1 can be found in [RFC6194] 2595 but it is out-of-date relative to the most recent advances. 2597 - DSA with SHA-256 was dropped in [SMIMEv4.0]. DSA has been 2598 replaced by elliptic curve versions. 2600 As requirements for mandatory to implement has changed over time, 2601 some issues have been created that can cause interoperability 2602 problems: 2604 - S/MIME v2 clients are only required to verify digital signatures 2605 using the rsaEncryption algorithm with SHA-1 or MD5, and might not 2606 implement id-dsa-with-sha1 or id-dsa at all. 2608 - S/MIME v3 clients might only implement signing or signature 2609 verification using id-dsa-with-sha1, and might also use id-dsa as 2610 an AlgorithmIdentifier in this field. 2612 - Note that S/MIME v3.1 clients support verifying id-dsa-with-sha1 2613 and rsaEncryption and might not implement sha256withRSAEncryption. 2615 NOTE: Receiving clients SHOULD recognize id-dsa as equivalent to id- 2616 dsa-with-sha1. 2618 For 512-bit RSA with SHA-1 see [RFC3370] and [FIPS186-2] without 2619 Change Notice 1, for 512-bit RSA with SHA-256 see [RFC5754] and 2620 [FIPS186-2] without Change Notice 1, and for 1024-bit through 2621 2048-bit RSA with SHA-256 see [RFC5754] and [FIPS186-2] with Change 2622 Notice 1. The first reference provides the signature algorithm's 2623 object identifier, and the second provides the signature algorithm's 2624 definition. 2626 For 512-bit DSA with SHA-1 see [RFC3370] and [FIPS186-2] without 2627 Change Notice 1, for 512-bit DSA with SHA-256 see [RFC5754] and 2628 [FIPS186-2] without Change Notice 1, for 1024-bit DSA with SHA-1 see 2629 [RFC3370] and [FIPS186-2] with Change Notice 1, for 1024-bit and 2630 above DSA with SHA-256 see [RFC5754] and [FIPS186-4]. The first 2631 reference provides the signature algorithm's object identifier and 2632 the second provides the signature algorithm's definition. 2634 B.3. ContentEncryptionAlgorithmIdentifier 2636 The following algorithms have been called out for some level of 2637 support by previous S/MIME specifications: 2639 - RC2/40 [RFC2268] was dropped in [SMIMEv3.2]. The algorithm is 2640 known to be insecure and, if supported, should only be used to 2641 decrypt existing email. 2643 - DES EDE3 CBC [TripleDES], also known as "tripleDES" is dropped in 2644 [SMIMEv4.0]. This algorithms is removed from the supported list 2645 due to the fact that it has a 64-bit block size and the fact that 2646 it offers less that 128-bits of security. This algorithm should 2647 be supported only to decrypt existing email, it should not be used 2648 to encrypt new emails. 2650 B.4. KeyEncryptionAlgorithmIdentifier 2652 The following algorithms have been called out for some level of 2653 support by previous S/MIME specifications: 2655 - DH ephemeral-static mode, as specified in [RFC3370] and 2656 [SP800-57], was dropped in [SMIMEv4.0]. 2658 - RSA key sizes have been increased over time. Decrypting old mail 2659 with smaller key sizes is reasonable, however new mail should use 2660 the updated key sizes. 2662 For 1024-bit DH, see [RFC3370]. For 1024-bit and larger DH, see 2663 [SP800-56A]; regardless, use the KDF, which is from X9.42, specified 2664 in [RFC3370]. 2666 Appendix C. Moving S/MIME v2 Message Specification to Historic Status 2668 The S/MIME v3 [SMIMEv3], v3.1 [SMIMEv3.1], and v3.2 [SMIMEv3.2] are 2669 backwards compatible with the S/MIME v2 Message Specification 2670 [SMIMEv2], with the exception of the algorithms (dropped RC2/40 2671 requirement and added DSA and RSASSA-PSS requirements). Therefore, 2672 it is recommended that RFC 2311 [SMIMEv2] be moved to Historic 2673 status. 2675 Appendix D. Acknowledgments 2677 Many thanks go out to the other authors of the S/MIME version 2 2678 Message Specification RFC: Steve Dusse, Paul Hoffman, Laurence 2679 Lundblade, and Lisa Repka. Without v2, there wouldn't be a v3, v3.1, 2680 v3.2 or v4.0. 2682 Some of the examples in this document were stolen from [RFC4134]. 2683 Thanks go the the people who wrote and verified the examples in that 2684 document. 2686 A number of the members of the S/MIME Working Group have also worked 2687 very hard and contributed to this document. Any list of people is 2688 doomed to omission, and for that I apologize. In alphabetical order, 2689 the following people stand out in my mind because they made direct 2690 contributions to various versions of this document: 2692 Tony Capel, Piers Chivers, Dave Crocker, Bill Flanigan, Peter 2693 Gutmann, Alfred Hoenes, Paul Hoffman, Russ Housley, William Ottaway, 2694 and John Pawling. 2696 The version 4 update to the S/MIME documents was done under the 2697 auspices of the LAMPS Working Group. 2699 Authors' Addresses 2701 Jim Schaad 2702 August Cellars 2704 Email: ietf@augustcellars.com 2706 Blake Ramsdell 2707 Brute Squad Labs, Inc. 2709 Email: blaker@gmail.com 2711 Sean Turner 2712 sn3rd 2714 Email: sean@sn3rd.com