idnits 2.17.1 draft-ietf-lamps-rfc5751-bis-11.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 2 instances of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 1217 has weird spacing: '...sedData id-...' == Line 1662 has weird spacing: '...s7-mime n/a ...' == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (July 17, 2018) is 2110 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 2463 -- Looks like a reference, but probably isn't: '1' on line 2464 -- Looks like a reference, but probably isn't: '2' on line 2465 == Unused Reference: 'I-D.ietf-lamps-rfc5750-bis' is defined on line 2211, but no explicit reference was found in the text == Unused Reference: 'RFC2049' is defined on line 2115, but no explicit reference was found in the text == Unused Reference: 'RFC4289' is defined on line 2164, but no explicit reference was found in the text == Unused Reference: 'RFC6838' is defined on line 2197, but no explicit reference was found in the text == Unused Reference: 'RFC2314' is defined on line 2377, but no explicit reference was found in the text == Unused Reference: 'RFC2633' is defined on line 2383, but no explicit reference was found in the text == Unused Reference: 'RFC3852' is defined on line 2390, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'CHARSETS' -- Possible downref: Non-RFC (?) normative reference: ref. 'CMS' -- Possible downref: Non-RFC (?) normative reference: ref. 'ESS' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-4' -- Possible downref: Non-RFC (?) normative reference: ref. 'MIME-SPEC' -- Duplicate reference: RFC5035, mentioned in 'RFC5652', was also mentioned in 'RFC5035'. ** Downref: Normative reference to an Informational RFC: RFC 5753 -- Obsolete informational reference (is this intentional?): RFC 1866 (Obsoleted by RFC 2854) -- Obsolete informational reference (is this intentional?): RFC 2313 (Obsoleted by RFC 2437) -- Duplicate reference: RFC2315, mentioned in 'RFC2315', was also mentioned in 'RFC2314'. -- Obsolete informational reference (is this intentional?): RFC 2630 (Obsoleted by RFC 3369, RFC 3370) -- Obsolete informational reference (is this intentional?): RFC 2632 (Obsoleted by RFC 3850) -- Duplicate reference: RFC5035, mentioned in 'RFC2633', was also mentioned in 'RFC5652'. -- Obsolete informational reference (is this intentional?): RFC 3850 (Obsoleted by RFC 5750) -- Obsolete informational reference (is this intentional?): RFC 3851 (Obsoleted by RFC 5751) -- Duplicate reference: RFC5035, mentioned in 'RFC3852', was also mentioned in 'RFC2633'. -- Obsolete informational reference (is this intentional?): RFC 5750 (Obsoleted by RFC 8550) -- Obsolete informational reference (is this intentional?): RFC 5751 (Obsoleted by RFC 8551) Summary: 1 error (**), 0 flaws (~~), 12 warnings (==), 21 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 LAMPS J. Schaad 3 Internet-Draft August Cellars 4 Obsoletes: 5751 (if approved) B. Ramsdell 5 Intended status: Standards Track Brute Squad Labs, Inc. 6 Expires: January 18, 2019 S. Turner 7 sn3rd 8 July 17, 2018 10 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 11 Message Specification 12 draft-ietf-lamps-rfc5751-bis-11 14 Abstract 16 This document defines Secure/Multipurpose Internet Mail Extensions 17 (S/MIME) version 4.0. S/MIME provides a consistent way to send and 18 receive secure MIME data. Digital signatures provide authentication, 19 message integrity, and non-repudiation with proof of origin. 20 Encryption provides data confidentiality. Compression can be used to 21 reduce data size. This document obsoletes RFC 5751. 23 Contributing to this document 25 The source for this draft is being maintained in GitHub. Suggested 26 changes should be submitted as pull requests at . Instructions are on that page as well. Editorial 28 changes can be managed in GitHub, but any substantial issues need to 29 be discussed on the LAMPS mailing list. 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at https://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on January 18, 2019. 48 Copyright Notice 50 Copyright (c) 2018 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (https://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 This document may contain material from IETF Documents or IETF 64 Contributions published or made publicly available before November 65 10, 2008. The person(s) controlling the copyright in some of this 66 material may not have granted the IETF Trust the right to allow 67 modifications of such material outside the IETF Standards Process. 68 Without obtaining an adequate license from the person(s) controlling 69 the copyright in such materials, this document may not be modified 70 outside the IETF Standards Process, and derivative works of it may 71 not be created outside the IETF Standards Process, except to format 72 it for publication as an RFC or to translate it into languages other 73 than English. 75 Table of Contents 77 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 78 1.1. Specification Overview . . . . . . . . . . . . . . . . . 4 79 1.2. Definitions . . . . . . . . . . . . . . . . . . . . . . . 5 80 1.3. Conventions Used in This Document . . . . . . . . . . . . 6 81 1.4. Compatibility with Prior Practice of S/MIME . . . . . . . 7 82 1.5. Changes from S/MIME v3 to S/MIME v3.1 . . . . . . . . . . 7 83 1.6. Changes from S/MIME v3.1 to S/MIME v3.2 . . . . . . . . . 8 84 1.7. Changes for S/MIME v4.0 . . . . . . . . . . . . . . . . . 9 85 2. CMS Options . . . . . . . . . . . . . . . . . . . . . . . . . 10 86 2.1. DigestAlgorithmIdentifier . . . . . . . . . . . . . . . . 10 87 2.2. SignatureAlgorithmIdentifier . . . . . . . . . . . . . . 11 88 2.3. KeyEncryptionAlgorithmIdentifier . . . . . . . . . . . . 11 89 2.4. General Syntax . . . . . . . . . . . . . . . . . . . . . 12 90 2.4.1. Data Content Type . . . . . . . . . . . . . . . . . . 12 91 2.4.2. SignedData Content Type . . . . . . . . . . . . . . . 12 92 2.4.3. EnvelopedData Content Type . . . . . . . . . . . . . 12 93 2.4.4. AuthEnvelopedData Content Type . . . . . . . . . . . 13 94 2.4.5. CompressedData Content Type . . . . . . . . . . . . . 13 95 2.5. Attributes and the SignerInfo Type . . . . . . . . . . . 13 96 2.5.1. Signing Time Attribute . . . . . . . . . . . . . . . 14 97 2.5.2. SMIME Capabilities Attribute . . . . . . . . . . . . 14 98 2.5.3. Encryption Key Preference Attribute . . . . . . . . . 16 99 2.6. SignerIdentifier SignerInfo Type . . . . . . . . . . . . 17 100 2.7. ContentEncryptionAlgorithmIdentifier . . . . . . . . . . 17 101 2.7.1. Deciding Which Encryption Method to Use . . . . . . . 18 102 2.7.2. Choosing Weak Encryption . . . . . . . . . . . . . . 19 103 2.7.3. Multiple Recipients . . . . . . . . . . . . . . . . . 19 104 3. Creating S/MIME Messages . . . . . . . . . . . . . . . . . . 20 105 3.1. Preparing the MIME Entity for Signing, Enveloping, or 106 Compressing . . . . . . . . . . . . . . . . . . . . . . . 20 107 3.1.1. Canonicalization . . . . . . . . . . . . . . . . . . 22 108 3.1.2. Transfer Encoding . . . . . . . . . . . . . . . . . . 22 109 3.1.3. Transfer Encoding for Signing Using multipart/signed 23 110 3.1.4. Sample Canonical MIME Entity . . . . . . . . . . . . 24 111 3.2. The application/pkcs7-mime Media Type . . . . . . . . . . 25 112 3.2.1. The name and filename Parameters . . . . . . . . . . 26 113 3.2.2. The smime-type Parameter . . . . . . . . . . . . . . 27 114 3.3. Creating an Enveloped-Only Message . . . . . . . . . . . 28 115 3.4. Creating an Authenticated Enveloped-Only Message . . . . 29 116 3.5. Creating a Signed-Only Message . . . . . . . . . . . . . 30 117 3.5.1. Choosing a Format for Signed-Only Messages . . . . . 30 118 3.5.2. Signing Using application/pkcs7-mime with SignedData 31 119 3.5.3. Signing Using the multipart/signed Format . . . . . . 32 120 3.6. Creating a Compressed-Only Message . . . . . . . . . . . 34 121 3.7. Multiple Operations . . . . . . . . . . . . . . . . . . . 35 122 3.8. Creating a Certificate Management Message . . . . . . . . 36 123 3.9. Registration Requests . . . . . . . . . . . . . . . . . . 36 124 3.10. Identifying an S/MIME Message . . . . . . . . . . . . . . 37 125 4. Certificate Processing . . . . . . . . . . . . . . . . . . . 37 126 4.1. Key Pair Generation . . . . . . . . . . . . . . . . . . . 37 127 4.2. Signature Generation . . . . . . . . . . . . . . . . . . 38 128 4.3. Signature Verification . . . . . . . . . . . . . . . . . 38 129 4.4. Encryption . . . . . . . . . . . . . . . . . . . . . . . 38 130 4.5. Decryption . . . . . . . . . . . . . . . . . . . . . . . 39 131 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 39 132 5.1. Media Type for application/pkcs7-mime . . . . . . . . . . 39 133 5.2. Media Type for application/pkcs7-signature . . . . . . . 40 134 5.3. Register authEnveloped-data smime-type . . . . . . . . . 41 135 6. Security Considerations . . . . . . . . . . . . . . . . . . . 41 136 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 46 137 7.1. Normative References . . . . . . . . . . . . . . . . . . 46 138 7.2. Informative References . . . . . . . . . . . . . . . . . 50 139 Appendix A. ASN.1 Module . . . . . . . . . . . . . . . . . . . . 53 140 Appendix B. Historic Mail Considerations . . . . . . . . . . . . 55 141 B.1. DigestAlgorithmIdentifier . . . . . . . . . . . . . . . . 56 142 B.2. Signature Algorithms . . . . . . . . . . . . . . . . . . 56 143 B.3. ContentEncryptionAlgorithmIdentifier . . . . . . . . . . 58 144 B.4. KeyEncryptionAlgorithmIdentifier . . . . . . . . . . . . 58 145 Appendix C. Moving S/MIME v2 Message Specification to Historic 146 Status . . . . . . . . . . . . . . . . . . . . . . . 58 147 Appendix D. Acknowledgments . . . . . . . . . . . . . . . . . . 59 148 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 59 150 1. Introduction 152 S/MIME (Secure/Multipurpose Internet Mail Extensions) provides a 153 consistent way to send and receive secure MIME data. Based on the 154 popular Internet MIME standard, S/MIME provides the following 155 cryptographic security services for electronic messaging 156 applications: authentication, message integrity and non-repudiation 157 of origin (using digital signatures), and data confidentiality (using 158 encryption). As a supplementary service, S/MIME provides message 159 compression. 161 S/MIME can be used by traditional mail user agents (MUAs) to add 162 cryptographic security services to mail that is sent, and to 163 interpret cryptographic security services in mail that is received. 164 However, S/MIME is not restricted to mail; it can be used with any 165 transport mechanism that transports MIME data, such as HTTP or SIP. 166 As such, S/MIME takes advantage of the object-based features of MIME 167 and allows secure messages to be exchanged in mixed-transport 168 systems. 170 Further, S/MIME can be used in automated message transfer agents that 171 use cryptographic security services that do not require any human 172 intervention, such as the signing of software-generated documents and 173 the encryption of FAX messages sent over the Internet. 175 This document defines the version 4.0 of the S/MIME Message 176 specification. As such this document obsoletes version 3.2 of the 177 S/MIME Message specification [RFC5751]. 179 1.1. Specification Overview 181 This document describes a protocol for adding cryptographic signature 182 and encryption services to MIME data. The MIME standard [MIME-SPEC] 183 provides a general structure for the content of Internet messages and 184 allows extensions for new content-type-based applications. 186 This specification defines how to create a MIME body part that has 187 been cryptographically enhanced according to the Cryptographic 188 Message Syntax (CMS) [CMS], which is derived from PKCS #7 [RFC2315]. 189 This specification also defines the application/pkcs7-mime media type 190 that can be used to transport those body parts. 192 This document also discusses how to use the multipart/signed media 193 type defined in [RFC1847] to transport S/MIME signed messages. 194 multipart/signed is used in conjunction with the 195 application/pkcs7-signature media type, which is used to transport a 196 detached S/MIME signature. 198 In order to create S/MIME messages, an S/MIME agent MUST follow the 199 specifications in this document, as well as the specifications listed 200 in the Cryptographic Message Syntax document [CMS], [RFC3370], 201 [RFC4056], [RFC3560], and [RFC5754]. 203 Throughout this specification, there are requirements and 204 recommendations made for how receiving agents handle incoming 205 messages. There are separate requirements and recommendations for 206 how sending agents create outgoing messages. In general, the best 207 strategy is to "be liberal in what you receive and conservative in 208 what you send". Most of the requirements are placed on the handling 209 of incoming messages, while the recommendations are mostly on the 210 creation of outgoing messages. 212 The separation for requirements on receiving agents and sending 213 agents also derives from the likelihood that there will be S/MIME 214 systems that involve software other than traditional Internet mail 215 clients. S/MIME can be used with any system that transports MIME 216 data. An automated process that sends an encrypted message might not 217 be able to receive an encrypted message at all, for example. Thus, 218 the requirements and recommendations for the two types of agents are 219 listed separately when appropriate. 221 1.2. Definitions 223 For the purposes of this specification, the following definitions 224 apply. 226 ASN.1: Abstract Syntax Notation One, as defined in ITU-T 227 Recommendations X.680, X.681, X.682 and X.683 228 [ASN.1]. 230 BER: Basic Encoding Rules for ASN.1, as defined in 231 ITU-T Recommendation X.690 [X.690]. 233 Certificate: A type that binds an entity's name to a public key 234 with a digital signature. 236 DER: Distinguished Encoding Rules for ASN.1, as defined 237 in ITU-T Recommendation X.690 [X.690]. 239 7-bit data: Text data with lines less than 998 characters 240 long, where none of the characters have the 8th 241 bit set, and there are no NULL characters. 242 and occur only as part of a end-of- 243 line delimiter. 245 8-bit data: Text data with lines less than 998 characters, and 246 where none of the characters are NULL characters. 247 and occur only as part of a 248 end-of-line delimiter. 250 Binary data: Arbitrary data. 252 Transfer encoding: A reversible transformation made on data so 8-bit 253 or binary data can be sent via a channel that only 254 transmits 7-bit data. 256 Receiving agent: Software that interprets and processes S/MIME CMS 257 objects, MIME body parts that contain CMS content 258 types, or both. 260 Sending agent: Software that creates S/MIME CMS content types, 261 MIME body parts that contain CMS content types, or 262 both. 264 S/MIME agent: User software that is a receiving agent, a sending 265 agent, or both. 267 Data Integrity Service: A security service that protects against 268 unauthorized changes to data by ensuring that 269 changes to the data are detectable. [RFC4949] 271 Data Confidentiality: The property that data is not disclosed to 272 system entities unless they have been authorized 273 to know the data. [RFC4949] 275 1.3. Conventions Used in This Document 277 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 278 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 279 "OPTIONAL" in this document are to be interpreted as described in BCP 280 14 [RFC2119] [RFC8174] when, and only when, they appear in all 281 capitals, as shown here. 283 We define the additional requirement levels: 285 SHOULD+ This term means the same as SHOULD. However, the authors 286 expect that a requirement marked as SHOULD+ will be 287 promoted at some future time to be a MUST. 289 SHOULD- This term means the same as SHOULD. However, the authors 290 expect that a requirement marked as SHOULD- will be demoted 291 to a MAY in a future version of this document. 293 MUST- This term means the same as MUST. However, the authors 294 expect that this requirement will no longer be a MUST in a 295 future document. Although its status will be determined at 296 a later time, it is reasonable to expect that if a future 297 revision of a document alters the status of a MUST- 298 requirement, it will remain at least a SHOULD or a SHOULD-. 300 The term RSA in this document almost always refers to the PKCS#1 v1.5 301 RSA [RFC2313] signature or encryption algorithms even when not 302 qualified as such. There are a couple of places where it refers to 303 the general RSA cryptographic operation, these can be determined from 304 the context where it is used. 306 1.4. Compatibility with Prior Practice of S/MIME 308 S/MIME version 4.0 agents ought to attempt to have the greatest 309 interoperability possible with agents for prior versions of S/MIME. 310 S/MIME version 2 is described in RFC 2311 through RFC 2315 inclusive 311 [SMIMEv2], S/MIME version 3 is described in RFC 2630 through RFC 2634 312 inclusive and RFC 5035 [SMIMEv3], S/MIME version 3.1 is described in 313 RFC 3850, RFC 3851, RFC 3852, RFC 2634, and RFC 5035 [SMIMEv3.1], and 314 S/MIME version 3.2 is described in [SMIMEv3.2]. [RFC2311] also has 315 historical information about the development of S/MIME. 317 1.5. Changes from S/MIME v3 to S/MIME v3.1 319 This section describes the changes made between S/MIME v3 and S/MIME 320 v3.1. 322 The RSA public key algorithm was changed to a MUST implement. Key 323 wrap algorithm and the Diffie-Hellman (DH) algorithm [RFC2631] 324 changed to a SHOULD implement. 326 The AES symmetric encryption algorithm has been included as a SHOULD 327 implement. 329 The RSA public key algorithm was changed to a MUST implement 330 signature algorithm. 332 Ambiguous language about the use of "empty" SignedData messages to 333 transmit certificates was clarified to reflect that transmission of 334 Certificate Revocation Lists is also allowed. 336 The use of binary encoding for some MIME entities is now explicitly 337 discussed. 339 Header protection through the use of the message/rfc822 media type 340 has been added. 342 Use of the CompressedData CMS type is allowed, along with required 343 media type and file extension additions. 345 1.6. Changes from S/MIME v3.1 to S/MIME v3.2 347 This section describes the changes made between S/MIME v3.1 and 348 S/MIME v3.2. 350 Editorial changes, e.g., replaced "MIME type" with "media type", 351 content-type with Content-Type. 353 Moved "Conventions Used in This Document" to Section 1.3. Added 354 definitions for SHOULD+, SHOULD-, and MUST-. 356 Section 1.1 and Appendix A: Added references to RFCs for RSASSA-PSS, 357 RSAES-OAEP, and SHA2 CMS algorithms. Added CMS Multiple Signers 358 Clarification to CMS reference. 360 Section 1.2: Updated references to ASN.1 to X.680 and BER and DER to 361 X.690. 363 Section 1.4: Added references to S/MIME MSG 3.1 RFCs. 365 Section 2.1 (digest algorithm): SHA-256 added as MUST, SHA-1 and MD5 366 made SHOULD-. 368 Section 2.2 (signature algorithms): RSA with SHA-256 added as MUST, 369 and DSA with SHA-256 added as SHOULD+, RSA with SHA-1, DSA with 370 SHA-1, and RSA with MD5 changed to SHOULD-, and RSASSA-PSS with 371 SHA-256 added as SHOULD+. Also added note about what S/MIME v3.1 372 clients support. 374 Section 2.3 (key encryption): DH changed to SHOULD-, and RSAES-OAEP 375 added as SHOULD+. Elaborated requirements for key wrap algorithm. 377 Section 2.5.1: Added requirement that receiving agents MUST support 378 both GeneralizedTime and UTCTime. 380 Section 2.5.2: Replaced reference "sha1WithRSAEncryption" with 381 "sha256WithRSAEncryption", "DES-3EDE-CBC" with "AES-128 CBC", and 382 deleted the RC5 example. 384 Section 2.5.2.1: Deleted entire section (discussed deprecated RC2). 386 Section 2.7, 2.7.1, Appendix A: references to RC2/40 removed. 388 Section 2.7 (content encryption): AES-128 CBC added as MUST, AES-192 389 and AES-256 CBC SHOULD+, tripleDES now SHOULD-. 391 Section 2.7.1: Updated pointers from 2.7.2.1 through 2.7.2.4 to 392 2.7.1.1 to 2.7.1.2. 394 Section 3.1.1: Removed text about MIME character sets. 396 Section 3.2.2 and 3.6: Replaced "encrypted" with "enveloped". Update 397 OID example to use AES-128 CBC oid. 399 Section 3.4.3.2: Replace "micalg" parameter for "SHA-1" with "sha-1". 401 Section 4: Updated reference to CERT v3.2. 403 Section 4.1: Updated RSA and DSA key size discussion. Moved last 404 four sentences to security considerations. Updated reference to 405 randomness requirements for security. 407 Section 5: Added IANA registration templates to update media type 408 registry to point to this document as opposed to RFC 2311. 410 Section 6: Updated security considerations. 412 Section 7: Moved references from Appendix B to this section. Updated 413 references. Added informational references to SMIMEv2, SMIMEv3, and 414 SMIMEv3.1. 416 Appendix C: Added Appendix C to move S/MIME v2 to Historic status. 418 1.7. Changes for S/MIME v4.0 420 This section describes the changes made between S/MIME v3.2 and 421 S/MIME v4.0. 423 - Add the use of AuthEnvelopedData, including defining and 424 registering an smime-type value (Section 2.4.4 and Section 3.4). 426 - Update the content encryption algorithms (Section 2.7 and 427 Section 2.7.1.2): Add AES-256 GCM, add ChaCha200-Poly1305, remove 428 mention of AES-192 CBC, mark tripleDES as historic. 430 - Update the set of signature algorithms (Section 2.2): Add Edwards- 431 curve DSA (EdDSA) and ECDSA, mark DSA as historic 433 - Update the set of digest algorithms (Section 2.1): Add SHA-512, 434 mark SHA-1 as historic. 436 - Update the size of keys to be used for RSA encryption and RSA 437 signing (Section 4). 439 - Create Appendix B which deals with considerations for dealing with 440 historic email messages. 442 2. CMS Options 444 CMS allows for a wide variety of options in content, attributes, and 445 algorithm support. This section puts forth a number of support 446 requirements and recommendations in order to achieve a base level of 447 interoperability among all S/MIME implementations. [RFC3370] and 448 [RFC5754] provides additional details regarding the use of the 449 cryptographic algorithms. [ESS] provides additional details 450 regarding the use of additional attributes. 452 2.1. DigestAlgorithmIdentifier 454 The algorithms here are used for digesting the body of the message 455 and are not the same as the digest algorithms used as part the 456 signature algorithms. The result of this is placed in the message- 457 digest attribute of the signed attributes. It is RECOMMENDED that 458 the algorithm used for digesting the body of the message be of 459 similar or greater strength than the signature algorithm. 461 Sending and Receiving agents: 463 - MUST support SHA-256. 465 - MUST support SHA-512. 467 [RFC5754] provides the details for using these algorithms with 468 S/MIME. 470 2.2. SignatureAlgorithmIdentifier 472 There are different sets of requirements placed on receiving and 473 sending agents. By having the different requirements, the maximum 474 amount of interoperability is achieved as it allows for specialized 475 protection of private key material but maximum signature validation. 477 Receiving agents: 479 - MUST support ECDSA with curve P-256 and SHA-256. 481 - MUST support EdDSA with curve 25519 using Pure EdDSA mode 482 [I-D.ietf-curdle-cms-eddsa-signatures]. 484 - MUST- support RSA PKCS#1 v1.5 with SHA-256. 486 - SHOULD support RSASSA-PSS with SHA-256. 488 Sending agents: 490 - MUST support at least one of the following algorithms: ECDSA with 491 curve P-256 and SHA-256, or EdDSA with curve 25519 using PureEdDSA 492 mode. 494 - MUST- support RSA PKCS#1 v1.5 with SHA-256. 496 - SHOULD support RSASSA-PSS with SHA-256. 498 See Section 4.1 for information on key size and algorithm references. 500 2.3. KeyEncryptionAlgorithmIdentifier 502 Receiving and sending agents: 504 - MUST support ECDH ephemeral-static mode for P-256, as specified in 505 [RFC5753]. 507 - MUST support ECDH ephemeral-static mode for X25519 using HKDF-256 508 for the KDF, as specified in 509 [I-D.ietf-curdle-cms-ecdh-new-curves]. 511 - MUST- support RSA Encryption, as specified in [RFC3370]. 513 - SHOULD+ support RSAES-OAEP, as specified in [RFC3560]. 515 When ECDH ephemeral-static is used, a key wrap algorithm is also 516 specified in the KeyEncryptionAlgorithmIdentifier [RFC5652]. The 517 underlying encryption functions for the key wrap and content 518 encryption algorithm ([RFC3370] and [RFC3565]) and the key sizes for 519 the two algorithms MUST be the same (e.g., AES-128 key wrap algorithm 520 with AES-128 content encryption algorithm). As both 128 and 256 bit 521 AES modes are mandatory-to-implement as content encryption algorithms 522 (Section 2.7), both the AES-128 and AES-256 key wrap algorithms MUST 523 be supported when ECDH ephemeral-static is used. Recipients MAY 524 enforce this, but MUST use the weaker of the two as part of any 525 cryptographic strength computation it might do. 527 Appendix B provides information on algorithms support in older 528 versions of S/MIME. 530 2.4. General Syntax 532 There are several CMS content types. Of these, only the Data, 533 SignedData, EnvelopedData, AuthEnvelopedData, and CompressedData 534 content types are currently used for S/MIME. 536 2.4.1. Data Content Type 538 Sending agents MUST use the id-data content type identifier to 539 identify the "inner" MIME message content. For example, when 540 applying a digital signature to MIME data, the CMS SignedData 541 encapContentInfo eContentType MUST include the id-data object 542 identifier and the media type MUST be stored in the SignedData 543 encapContentInfo eContent OCTET STRING (unless the sending agent is 544 using multipart/signed, in which case the eContent is absent, per 545 Section 3.5.3 of this document). As another example, when applying 546 encryption to MIME data, the CMS EnvelopedData encryptedContentInfo 547 contentType MUST include the id-data object identifier and the 548 encrypted MIME content MUST be stored in the EnvelopedData 549 encryptedContentInfo encryptedContent OCTET STRING. 551 2.4.2. SignedData Content Type 553 Sending agents MUST use the SignedData content type to apply a 554 digital signature to a message or, in a degenerate case where there 555 is no signature information, to convey certificates. Applying a 556 signature to a message provides authentication, message integrity, 557 and non-repudiation of origin. 559 2.4.3. EnvelopedData Content Type 561 This content type is used to apply data confidentiality to a message. 562 In order to distribute the symmetric key, a sender needs to have 563 access to a public key for each intended message recipient to use 564 this service. 566 2.4.4. AuthEnvelopedData Content Type 568 This content type is used to apply data confidentiality and message 569 integrity to a message. This content type does not provide 570 authentication or non-repudiation. In order to distribute the 571 symmetric key, a sender needs to have access to a public key for each 572 intended message recipient to use this service. 574 2.4.5. CompressedData Content Type 576 This content type is used to apply data compression to a message. 577 This content type does not provide authentication, message integrity, 578 non-repudiation, or data confidentiality, and is only used to reduce 579 the message's size. 581 See Section 3.7 for further guidance on the use of this type in 582 conjunction with other CMS types. 584 2.5. Attributes and the SignerInfo Type 586 The SignerInfo type allows the inclusion of unsigned and signed 587 attributes along with a signature. These attributes can be required 588 for processing of message (i.e. Message Digest), information the 589 signer supplied (i.e. SMIME Capabilities) that should be processed, 590 or attributes which are not relevant in the current situation (i.e. 591 mlExpansionList [RFC2634] for mail viewers). 593 Receiving agents MUST be able to handle zero or one instance of each 594 of the signed attributes listed here. Sending agents SHOULD generate 595 one instance of each of the following signed attributes in each 596 S/MIME message: 598 - Signing Time (Section 2.5.1 in this document) 600 - SMIME Capabilities (Section 2.5.2 in this document) 602 - Encryption Key Preference (Section 2.5.3 in this document) 604 - Message Digest (Section 11.2 in [RFC5652]) 606 - Content Type (Section 11.1 in [RFC5652]) 608 Further, receiving agents SHOULD be able to handle zero or one 609 instance of the signingCertificate and signingCertificatev2 signed 610 attributes, as defined in Section 5 of RFC 2634 [ESS] and Section 3 611 of RFC 5035 [ESS]. 613 Sending agents SHOULD generate one instance of the signingCertificate 614 or signingCertificatev2 signed attribute in each SignerInfo 615 structure. 617 Additional attributes and values for these attributes might be 618 defined in the future. Receiving agents SHOULD handle attributes or 619 values that they do not recognize in a graceful manner. 621 Interactive sending agents that include signed attributes that are 622 not listed here SHOULD display those attributes to the user, so that 623 the user is aware of all of the data being signed. 625 2.5.1. Signing Time Attribute 627 The signing-time attribute is used to convey the time that a message 628 was signed. The time of signing will most likely be created by a 629 signer and therefore is only as trustworthy as that signer. 631 Sending agents MUST encode signing time through the year 2049 as 632 UTCTime; signing times in 2050 or later MUST be encoded as 633 GeneralizedTime. When the UTCTime CHOICE is used, S/MIME agents MUST 634 interpret the year field (YY) as follows: 636 If YY is greater than or equal to 50, the year is interpreted as 637 19YY; if YY is less than 50, the year is interpreted as 20YY. 639 Receiving agents MUST be able to process signing-time attributes that 640 are encoded in either UTCTime or GeneralizedTime. 642 2.5.2. SMIME Capabilities Attribute 644 The SMIMECapabilities attribute includes signature algorithms (such 645 as "sha256WithRSAEncryption"), symmetric algorithms (such as "AES-128 646 CBC"), authenticated symmetric algorithms (such as "AES-128 GCM") and 647 key encipherment algorithms (such as "rsaEncryption"). The presence 648 of an algorithm based SMIME Capability attribute in this sequence 649 implies that the sender can deal with the algorithm as well as 650 understand the ASN.1 structures associated with that algorithm. 651 There are also several identifiers that indicate support for other 652 optional features such as binary encoding and compression. The 653 SMIMECapabilities were designed to be flexible and extensible so 654 that, in the future, a means of identifying other capabilities and 655 preferences such as certificates can be added in a way that will not 656 cause current clients to break. 658 If present, the SMIMECapabilities attribute MUST be a 659 SignedAttribute. CMS defines SignedAttributes as a SET OF Attribute. 660 The SignedAttributes in a signerInfo MUST include a single instance 661 of the SMIMECapabilities attribute. CMS defines the ASN.1 syntax for 662 Attribute to include attrValues SET OF AttributeValue. A 663 SMIMECapabilities attribute MUST only include a single instance of 664 AttributeValue. If a signature is detected as violating these 665 requirements, the signature SHOULD be treated as failing. 667 The semantics of the SMIMECapabilities attribute specify a partial 668 list as to what the client announcing the SMIMECapabilities can 669 support. A client does not have to list every capability it 670 supports, and need not list all its capabilities so that the 671 capabilities list doesn't get too long. In an SMIMECapabilities 672 attribute, the object identifiers (OIDs) are listed in order of their 673 preference, but SHOULD be separated logically along the lines of 674 their categories (signature algorithms, symmetric algorithms, key 675 encipherment algorithms, etc.). 677 The structure of the SMIMECapabilities attribute is to facilitate 678 simple table lookups and binary comparisons in order to determine 679 matches. For instance, the encoding for the SMIMECapability for 680 sha256WithRSAEncryption includes rather than omits the NULL 681 parameter. Because of the requirement for identical encoding, 682 individuals documenting algorithms to be used in the 683 SMIMECapabilities attribute SHOULD explicitly document the correct 684 byte sequence for the common cases. 686 For any capability, the associated parameters for the OID MUST 687 specify all of the parameters necessary to differentiate between two 688 instances of the same algorithm. 690 The OIDs that correspond to algorithms SHOULD use the same OID as the 691 actual algorithm, except in the case where the algorithm usage is 692 ambiguous from the OID. For instance, in an earlier specification, 693 rsaEncryption was ambiguous because it could refer to either a 694 signature algorithm or a key encipherment algorithm. In the event 695 that an OID is ambiguous, it needs to be arbitrated by the maintainer 696 of the registered SMIMECapabilities list as to which type of 697 algorithm will use the OID, and a new OID MUST be allocated under the 698 smimeCapabilities OID to satisfy the other use of the OID. 700 The registered SMIMECapabilities list specifies the parameters for 701 OIDs that need them, most notably key lengths in the case of 702 variable-length symmetric ciphers. In the event that there are no 703 differentiating parameters for a particular OID, the parameters MUST 704 be omitted, and MUST NOT be encoded as NULL. Additional values for 705 the SMIMECapabilities attribute might be defined in the future. 706 Receiving agents MUST handle a SMIMECapabilities object that has 707 values that it does not recognize in a graceful manner. 709 Section 2.7.1 explains a strategy for caching capabilities. 711 2.5.3. Encryption Key Preference Attribute 713 The encryption key preference attribute allows the signer to 714 unambiguously describe which of the signer's certificates has the 715 signer's preferred encryption key. This attribute is designed to 716 enhance behavior for interoperating with those clients that use 717 separate keys for encryption and signing. This attribute is used to 718 convey to anyone viewing the attribute which of the listed 719 certificates is appropriate for encrypting a session key for future 720 encrypted messages. 722 If present, the SMIMEEncryptionKeyPreference attribute MUST be a 723 SignedAttribute. CMS defines SignedAttributes as a SET OF Attribute. 724 The SignedAttributes in a signerInfo MUST include a single instance 725 of the SMIMEEncryptionKeyPreference attribute. CMS defines the ASN.1 726 syntax for Attribute to include attrValues SET OF AttributeValue. A 727 SMIMEEncryptionKeyPreference attribute MUST only include a single 728 instance of AttributeValue. If a signature is detected to violate 729 these requirements, the signature SHOULD be treated as failing. 731 The sending agent SHOULD include the referenced certificate in the 732 set of certificates included in the signed message if this attribute 733 is used. The certificate MAY be omitted if it has been previously 734 made available to the receiving agent. Sending agents SHOULD use 735 this attribute if the commonly used or preferred encryption 736 certificate is not the same as the certificate used to sign the 737 message. 739 Receiving agents SHOULD store the preference data if the signature on 740 the message is valid and the signing time is greater than the 741 currently stored value. (As with the SMIMECapabilities, the clock 742 skew SHOULD be checked and the data not used if the skew is too 743 great.) Receiving agents SHOULD respect the sender's encryption key 744 preference attribute if possible. This, however, represents only a 745 preference and the receiving agent can use any certificate in 746 replying to the sender that is valid. 748 Section 2.7.1 explains a strategy for caching preference data. 750 2.5.3.1. Selection of Recipient Key Management Certificate 752 In order to determine the key management certificate to be used when 753 sending a future CMS EnvelopedData message for a particular 754 recipient, the following steps SHOULD be followed: 756 - If an SMIMEEncryptionKeyPreference attribute is found in a 757 SignedData object received from the desired recipient, this 758 identifies the X.509 certificate that SHOULD be used as the X.509 759 key management certificate for the recipient. 761 - If an SMIMEEncryptionKeyPreference attribute is not found in a 762 SignedData object received from the desired recipient, the set of 763 X.509 certificates SHOULD be searched for a X.509 certificate with 764 the same subject name as the signer of a X.509 certificate that 765 can be used for key management. 767 - Or use some other method of determining the user's key management 768 key. If a X.509 key management certificate is not found, then 769 encryption cannot be done with the signer of the message. If 770 multiple X.509 key management certificates are found, the S/MIME 771 agent can make an arbitrary choice between them. 773 2.6. SignerIdentifier SignerInfo Type 775 S/MIME v4.0 implementations MUST support both issuerAndSerialNumber 776 and subjectKeyIdentifier. Messages that use the subjectKeyIdentifier 777 choice cannot be read by S/MIME v2 clients. 779 It is important to understand that some certificates use a value for 780 subjectKeyIdentifier that is not suitable for uniquely identifying a 781 certificate. Implementations MUST be prepared for multiple 782 certificates for potentially different entities to have the same 783 value for subjectKeyIdentifier, and MUST be prepared to try each 784 matching certificate during signature verification before indicating 785 an error condition. 787 2.7. ContentEncryptionAlgorithmIdentifier 789 Sending and receiving agents: 791 - MUST support encryption and decryption with AES-128 GCM and 792 AES-256 GCM [RFC5084]. 794 - MUST- support encryption and decryption with AES-128 CBC 795 [RFC3565]. 797 - SHOULD+ support encryption and decryption with ChaCha20-Poly1305 798 [RFC7905]. 800 2.7.1. Deciding Which Encryption Method to Use 802 When a sending agent creates an encrypted message, it has to decide 803 which type of encryption to use. The decision process involves using 804 information garnered from the capabilities lists included in messages 805 received from the recipient, as well as out-of-band information such 806 as private agreements, user preferences, legal restrictions, and so 807 on. 809 Section 2.5.2 defines a method by which a sending agent can 810 optionally announce, among other things, its decrypting capabilities 811 in its order of preference. The following method for processing and 812 remembering the encryption capabilities attribute in incoming signed 813 messages SHOULD be used. 815 - If the receiving agent has not yet created a list of capabilities 816 for the sender's public key, then, after verifying the signature 817 on the incoming message and checking the timestamp, the receiving 818 agent SHOULD create a new list containing at least the signing 819 time and the symmetric capabilities. 821 - If such a list already exists, the receiving agent SHOULD verify 822 that the signing time in the incoming message is greater than the 823 signing time stored in the list and that the signature is valid. 824 If so, the receiving agent SHOULD update both the signing time and 825 capabilities in the list. Values of the signing time that lie far 826 in the future (that is, a greater discrepancy than any reasonable 827 clock skew), or a capabilities list in messages whose signature 828 could not be verified, MUST NOT be accepted. 830 The list of capabilities SHOULD be stored for future use in creating 831 messages. 833 Before sending a message, the sending agent MUST decide whether it is 834 willing to use weak encryption for the particular data in the 835 message. If the sending agent decides that weak encryption is 836 unacceptable for this data, then the sending agent MUST NOT use a 837 weak algorithm. The decision to use or not use weak encryption 838 overrides any other decision in this section about which encryption 839 algorithm to use. 841 Section 2.7.1.1 and Section 2.7.1.2 describe the decisions a sending 842 agent SHOULD use in deciding which type of encryption will be applied 843 to a message. These rules are ordered, so the sending agent SHOULD 844 make its decision in the order given. 846 2.7.1.1. Rule 1: Known Capabilities 848 If the sending agent has received a set of capabilities from the 849 recipient for the message the agent is about to encrypt, then the 850 sending agent SHOULD use that information by selecting the first 851 capability in the list (that is, the capability most preferred by the 852 intended recipient) that the sending agent knows how to encrypt. The 853 sending agent SHOULD use one of the capabilities in the list if the 854 agent reasonably expects the recipient to be able to decrypt the 855 message. 857 2.7.1.2. Rule 2: Unknown Capabilities, Unknown Version of S/MIME 859 If the following two conditions are met: 861 - the sending agent has no knowledge of the encryption capabilities 862 of the recipient, and 864 - the sending agent has no knowledge of the version of S/MIME of the 865 recipient, 867 then the sending agent SHOULD use AES-256 GCM because it is a 868 stronger algorithm and is required by S/MIME v4.0. If the sending 869 agent chooses not to use AES-256 GCM in this step, given the 870 presumption is that a client implementing AES-GCM would do both 871 AES-256 and AES-128, it SHOULD use AES-128 CBC. 873 2.7.2. Choosing Weak Encryption 875 Algorithms such as RC2 are considered to be weak encryption 876 algorithms. Algorithms such as TripleDES are not state of the art 877 and are considered to be weaker algorithms than AES. A sending agent 878 that is controlled by a human SHOULD allow a human sender to 879 determine the risks of sending data using a weaker encryption 880 algorithm before sending the data, and possibly allow the human to 881 use a stronger encryption algorithm such as AES GCM or AES CBC even 882 if there is a possibility that the recipient will not be able to 883 process that algorithm. 885 2.7.3. Multiple Recipients 887 If a sending agent is composing an encrypted message to a group of 888 recipients where the encryption capabilities of some of the 889 recipients do not overlap, the sending agent is forced to send more 890 than one message. Please note that if the sending agent chooses to 891 send a message encrypted with a strong algorithm, and then send the 892 same message encrypted with a weak algorithm, someone watching the 893 communications channel could learn the contents of the strongly 894 encrypted message simply by decrypting the weakly encrypted message. 896 3. Creating S/MIME Messages 898 This section describes the S/MIME message formats and how they are 899 created. S/MIME messages are a combination of MIME bodies and CMS 900 content types. Several media types as well as several CMS content 901 types are used. The data to be secured is always a canonical MIME 902 entity. The MIME entity and other data, such as certificates and 903 algorithm identifiers, are given to CMS processing facilities that 904 produce a CMS object. Finally, the CMS object is wrapped in MIME. 905 The Enhanced Security Services for S/MIME [ESS] document provides 906 descriptions of how nested, secured S/MIME messages are formatted. 907 ESS provides a description of how a triple-wrapped S/MIME message is 908 formatted using multipart/signed and application/pkcs7-mime for the 909 signatures. 911 S/MIME provides one format for enveloped-only data, several formats 912 for signed-only data, and several formats for signed and enveloped 913 data. Several formats are required to accommodate several 914 environments, in particular for signed messages. The criteria for 915 choosing among these formats are also described. 917 The reader of this section is expected to understand MIME as 918 described in [MIME-SPEC] and [RFC1847]. 920 3.1. Preparing the MIME Entity for Signing, Enveloping, or Compressing 922 S/MIME is used to secure MIME entities. A MIME message is composed 923 of a MIME header and a MIME body. The body can consist of a single 924 part or of multiple parts. Any of these parts is designated as a 925 MIME message part. A MIME entity can be a sub-part, sub-parts of a 926 MIME message, or the whole MIME message with all of its sub-parts. A 927 MIME entity that is the whole message includes only the MIME message 928 headers and MIME body, and does not include the RFC-822 header. Note 929 that S/MIME can also be used to secure MIME entities used in 930 applications other than Internet mail. If protection of the RFC-822 931 header is required, the use of the message/rfc822 media type is 932 explained later in this section. 934 The MIME entity that is secured and described in this section can be 935 thought of as the "inside" MIME entity. That is, it is the 936 "innermost" object in what is possibly a larger MIME message. 937 Processing "outside" MIME entities into CMS content types is 938 described in Section 3.2, Section 3.5, and elsewhere. 940 The procedure for preparing a MIME entity is given in [MIME-SPEC]. 941 The same procedure is used here with some additional restrictions 942 when signing. The description of the procedures from [MIME-SPEC] is 943 repeated here, but it is suggested that the reader refer to that 944 document for the exact procedure. This section also describes 945 additional requirements. 947 A single procedure is used for creating MIME entities that are to 948 have any combination of signing, enveloping, and compressing applied. 949 Some additional steps are recommended to defend against known 950 corruptions that can occur during mail transport that are of 951 particular importance for clear-signing using the multipart/signed 952 format. It is recommended that these additional steps be performed 953 on enveloped messages, or signed and enveloped messages, so that the 954 message can be forwarded to any environment without modification. 956 These steps are descriptive rather than prescriptive. The 957 implementer is free to use any procedure as long as the result is the 958 same. 960 Step 1. The MIME entity is prepared according to the local 961 conventions. 963 Step 2. The leaf parts of the MIME entity are converted to canonical 964 form. 966 Step 3. Appropriate transfer encoding is applied to the leaves of 967 the MIME entity. 969 When an S/MIME message is received, the security services on the 970 message are processed, and the result is the MIME entity. That MIME 971 entity is typically passed to a MIME-capable user agent where it is 972 further decoded and presented to the user or receiving application. 974 In order to protect outer, non-content-related message header fields 975 (for instance, the "Subject", "To", "From", and "Cc" fields), the 976 sending client MAY wrap a full MIME message in a message/rfc822 977 wrapper in order to apply S/MIME security services to these header 978 fields. It is up to the receiving client to decide how to present 979 this "inner" header along with the unprotected "outer" header. Given 980 the security difference between headers, it is RECOMMENDED that 981 client provide a distinction between header fields depending on where 982 they are located. 984 When an S/MIME message is received, if the top-level protected MIME 985 entity has a Content-Type of message/rfc822, it can be assumed that 986 the intent was to provide header protection. This entity SHOULD be 987 presented as the top-level message, taking into account header 988 merging issues as previously discussed. 990 3.1.1. Canonicalization 992 Each MIME entity MUST be converted to a canonical form that is 993 uniquely and unambiguously representable in the environment where the 994 signature is created and the environment where the signature will be 995 verified. MIME entities MUST be canonicalized for enveloping and 996 compressing as well as signing. 998 The exact details of canonicalization depend on the actual media type 999 and subtype of an entity, and are not described here. Instead, the 1000 standard for the particular media type SHOULD be consulted. For 1001 example, canonicalization of type text/plain is different from 1002 canonicalization of audio/basic. Other than text types, most types 1003 have only one representation regardless of computing platform or 1004 environment that can be considered their canonical representation. 1005 In general, canonicalization will be performed by the non-security 1006 part of the sending agent rather than the S/MIME implementation. 1008 The most common and important canonicalization is for text, which is 1009 often represented differently in different environments. MIME 1010 entities of major type "text" MUST have both their line endings and 1011 character set canonicalized. The line ending MUST be the pair of 1012 characters , and the charset SHOULD be a registered charset 1013 [CHARSETS]. The details of the canonicalization are specified in 1014 [MIME-SPEC]. 1016 Note that some charsets such as ISO-2022 have multiple 1017 representations for the same characters. When preparing such text 1018 for signing, the canonical representation specified for the charset 1019 MUST be used. 1021 3.1.2. Transfer Encoding 1023 When generating any of the secured MIME entities below, except the 1024 signing using the multipart/signed format, no transfer encoding is 1025 required at all. S/MIME implementations MUST be able to deal with 1026 binary MIME objects. If no Content-Transfer-Encoding header field is 1027 present, the transfer encoding is presumed to be 7BIT. 1029 As a rule, S/MIME implementations SHOULD use transfer encoding 1030 described in Section 3.1.3 for all MIME entities they secure. The 1031 reason for securing only 7-bit MIME entities, even for enveloped data 1032 that is not exposed to the transport, is that it allows the MIME 1033 entity to be handled in any environment without changing it. For 1034 example, a trusted gateway might remove the envelope, but not the 1035 signature, of a message, and then forward the signed message on to 1036 the end recipient so that they can verify the signatures directly. 1037 If the transport internal to the site is not 8-bit clean, such as on 1038 a wide-area network with a single mail gateway, verifying the 1039 signature will not be possible unless the original MIME entity was 1040 only 7-bit data. 1042 In the case where S/MIME implementations can determine that all 1043 intended recipients are capable of handling inner (all but the 1044 outermost) binary MIME objects, implementations SHOULD use binary 1045 encoding as opposed to a 7-bit-safe transfer encoding for the inner 1046 entities. The use of a 7-bit-safe encoding (such as base64) 1047 unnecessarily expands the message size. Implementations MAY 1048 determine that recipient implementations are capable of handling 1049 inner binary MIME entities either by interpreting the id-cap- 1050 preferBinaryInside SMIMECapabilities attribute, by prior agreement, 1051 or by other means. 1053 If one or more intended recipients are unable to handle inner binary 1054 MIME objects, or if this capability is unknown for any of the 1055 intended recipients, S/MIME implementations SHOULD use transfer 1056 encoding described in Section 3.1.3 for all MIME entities they 1057 secure. 1059 3.1.3. Transfer Encoding for Signing Using multipart/signed 1061 If a multipart/signed entity is ever to be transmitted over the 1062 standard Internet SMTP infrastructure or other transport that is 1063 constrained to 7-bit text, it MUST have transfer encoding applied so 1064 that it is represented as 7-bit text. MIME entities that are 7-bit 1065 data already need no transfer encoding. Entities such as 8-bit text 1066 and binary data can be encoded with quoted-printable or base-64 1067 transfer encoding. 1069 The primary reason for the 7-bit requirement is that the Internet 1070 mail transport infrastructure cannot guarantee transport of 8-bit or 1071 binary data. Even though many segments of the transport 1072 infrastructure now handle 8-bit and even binary data, it is sometimes 1073 not possible to know whether the transport path is 8-bit clean. If a 1074 mail message with 8-bit data were to encounter a message transfer 1075 agent that cannot transmit 8-bit or binary data, the agent has three 1076 options, none of which are acceptable for a clear-signed message: 1078 - The agent could change the transfer encoding; this would 1079 invalidate the signature. 1081 - The agent could transmit the data anyway, which would most likely 1082 result in the 8th bit being corrupted; this too would invalidate 1083 the signature. 1085 - The agent could return the message to the sender. 1087 [RFC1847] prohibits an agent from changing the transfer encoding of 1088 the first part of a multipart/signed message. If a compliant agent 1089 that cannot transmit 8-bit or binary data encountered a 1090 multipart/signed message with 8-bit or binary data in the first part, 1091 it would have to return the message to the sender as undeliverable. 1093 3.1.4. Sample Canonical MIME Entity 1095 This example shows a multipart/mixed message with full transfer 1096 encoding. This message contains a text part and an attachment. The 1097 sample message text includes characters that are not ASCII and thus 1098 need to be transfer encoded. Though not shown here, the end of each 1099 line is . The line ending of the MIME headers, the text, and 1100 the transfer encoded parts, all MUST be . 1102 Note that this example is not of an S/MIME message. 1104 Content-Type: multipart/mixed; boundary=bar 1106 --bar 1107 Content-Type: text/plain; charset=iso-8859-1 1108 Content-Transfer-Encoding: quoted-printable 1110 =A1Hola Michael! 1112 How do you like the new S/MIME specification? 1114 It's generally a good idea to encode lines that begin with 1115 From=20because some mail transport agents will insert a greater- 1116 than (>) sign, thus invalidating the signature. 1118 Also, in some cases it might be desirable to encode any =20 1119 trailing whitespace that occurs on lines in order to ensure =20 1120 that the message signature is not invalidated when passing =20 1121 a gateway that modifies such whitespace (like BITNET). =20 1123 --bar 1124 Content-Type: image/jpeg 1125 Content-Transfer-Encoding: base64 1127 iQCVAwUBMJrRF2N9oWBghPDJAQE9UQQAtl7LuRVndBjrk4EqYBIb3h5QXIX/LC// 1128 jJV5bNvkZIGPIcEmI5iFd9boEgvpirHtIREEqLQRkYNoBActFBZmh9GC3C041WGq 1129 uMbrbxc+nIs1TIKlA08rVi9ig/2Yh7LFrK5Ein57U/W72vgSxLhe/zhdfolT9Brn 1130 HOxEa44b+EI= 1132 --bar-- 1134 3.2. The application/pkcs7-mime Media Type 1136 The application/pkcs7-mime media type is used to carry CMS content 1137 types including EnvelopedData, SignedData, and CompressedData. The 1138 details of constructing these entities are described in subsequent 1139 sections. This section describes the general characteristics of the 1140 application/pkcs7-mime media type. 1142 The carried CMS object always contains a MIME entity that is prepared 1143 as described in Section 3.1 if the eContentType is id-data. Other 1144 contents MAY be carried when the eContentType contains different 1145 values. See [ESS] for an example of this with signed receipts. 1147 Since CMS content types are binary data, in most cases base-64 1148 transfer encoding is appropriate, in particular, when used with SMTP 1149 transport. The transfer encoding used depends on the transport 1150 through which the object is to be sent, and is not a characteristic 1151 of the media type. 1153 Note that this discussion refers to the transfer encoding of the CMS 1154 object or "outside" MIME entity. It is completely distinct from, and 1155 unrelated to, the transfer encoding of the MIME entity secured by the 1156 CMS object, the "inside" object, which is described in Section 3.1. 1158 Because there are several types of application/pkcs7-mime objects, a 1159 sending agent SHOULD do as much as possible to help a receiving agent 1160 know about the contents of the object without forcing the receiving 1161 agent to decode the ASN.1 for the object. The Content-Type header 1162 field of all application/pkcs7-mime objects SHOULD include the 1163 optional "smime-type" parameter, as described in the following 1164 sections. 1166 3.2.1. The name and filename Parameters 1168 For the application/pkcs7-mime, sending agents SHOULD emit the 1169 optional "name" parameter to the Content-Type field for compatibility 1170 with older systems. Sending agents SHOULD also emit the optional 1171 Content-Disposition field [RFC2183] with the "filename" parameter. 1172 If a sending agent emits the above parameters, the value of the 1173 parameters SHOULD be a file name with the appropriate extension: 1175 Media Type File 1176 Extension 1177 application/pkcs7-mime (SignedData, EnvelopedData, .p7m 1178 AuthEnvelopedData) 1179 application/pkcs7-mime (degenerate SignedData certificate .p7c 1180 management message) 1181 application/pkcs7-mime (CompressedData) .p7z 1182 application/pkcs7-signature (SignedData) .p7s 1184 In addition, the file name SHOULD be limited to eight characters 1185 followed by a three-letter extension. The eight-character filename 1186 base can be any distinct name; the use of the filename base "smime" 1187 SHOULD be used to indicate that the MIME entity is associated with 1188 S/MIME. 1190 Including a file name serves two purposes. It facilitates easier use 1191 of S/MIME objects as files on disk. It also can convey type 1192 information across gateways. When a MIME entity of type 1193 application/pkcs7-mime (for example) arrives at a gateway that has no 1194 special knowledge of S/MIME, it will default the entity's media type 1195 to application/octet-stream and treat it as a generic attachment, 1196 thus losing the type information. However, the suggested filename 1197 for an attachment is often carried across a gateway. This often 1198 allows the receiving systems to determine the appropriate application 1199 to hand the attachment off to, in this case, a stand-alone S/MIME 1200 processing application. Note that this mechanism is provided as a 1201 convenience for implementations in certain environments. A proper 1202 S/MIME implementation MUST use the media types and MUST NOT rely on 1203 the file extensions. 1205 3.2.2. The smime-type Parameter 1207 The application/pkcs7-mime content type defines the optional "smime- 1208 type" parameter. The intent of this parameter is to convey details 1209 about the security applied (signed or enveloped) along with 1210 information about the contained content. This specification defines 1211 the following smime-types. 1213 Name CMS Type Inner Content 1214 enveloped-data EnvelopedData id-data 1215 signed-data SignedData id-data 1216 certs-only SignedData id-data 1217 compressed-data CompressedData id-data 1218 authEnveloped-data AuthEnvelopedData id-data 1220 In order for consistency to be obtained with future specifications, 1221 the following guidelines SHOULD be followed when assigning a new 1222 smime-type parameter. 1224 1. If both signing and encryption can be applied to the content, 1225 then three values for smime-type SHOULD be assigned "signed-*", 1226 "authEnv-*", and "enveloped-*". If one operation can be 1227 assigned, then this can be omitted. Thus, since "certs-only" can 1228 only be signed, "signed-" is omitted. 1230 2. A common string for a content OID SHOULD be assigned. We use 1231 "data" for the id-data content OID when MIME is the inner 1232 content. 1234 3. If no common string is assigned, then the common string of 1235 "OID." is recommended (for example, 1236 "OID.2.16.840.1.101.3.4.1.2" would be AES-128 CBC). 1238 It is explicitly intended that this field be a suitable hint for mail 1239 client applications to indicate whether a message is "signed", 1240 "authEnveloped" or "enveloped" without having to tunnel into the CMS 1241 payload. 1243 A registry for additional smime-type parameter values has been 1244 defined in [RFC7114]. 1246 3.3. Creating an Enveloped-Only Message 1248 This section describes the format for enveloping a MIME entity 1249 without signing it. It is important to note that sending enveloped 1250 but not signed messages does not provide for data integrity. The 1251 Enveloped-Only structure does not support authenticated symmetric 1252 algorithmm. Use the Authenticated Enveloped structure for these 1253 algorithms. Thus, it is possible to replace ciphertext in such a way 1254 that the processed message will still be valid, but the meaning can 1255 be altered. 1257 Step 1. The MIME entity to be enveloped is prepared according to 1258 Section 3.1. 1260 Step 2. The MIME entity and other required data is processed into a 1261 CMS object of type EnvelopedData. In addition to encrypting 1262 a copy of the content-encryption key for each recipient, a 1263 copy of the content-encryption key SHOULD be encrypted for 1264 the originator and included in the EnvelopedData (see 1265 [RFC5652], Section 6). 1267 Step 3. The EnvelopedData object is wrapped in a CMS ContentInfo 1268 object. 1270 Step 4. The ContentInfo object is inserted into an 1271 application/pkcs7-mime MIME entity. 1273 The smime-type parameter for enveloped-only messages is "enveloped- 1274 data". The file extension for this type of message is ".p7m". 1276 A sample message would be: 1278 Content-Type: application/pkcs7-mime; name=smime.p7m; 1279 smime-type=enveloped-data 1280 Content-Transfer-Encoding: base64 1281 Content-Disposition: attachment; filename=smime.p7m 1283 MIIBHgYJKoZIhvcNAQcDoIIBDzCCAQsCAQAxgcAwgb0CAQAwJjASMRAwDgYDVQQDEw 1284 dDYXJsUlNBAhBGNGvHgABWvBHTbi7NXXHQMA0GCSqGSIb3DQEBAQUABIGAC3EN5nGI 1285 iJi2lsGPcP2iJ97a4e8kbKQz36zg6Z2i0yx6zYC4mZ7mX7FBs3IWg+f6KgCLx3M1eC 1286 bWx8+MDFbbpXadCDgO8/nUkUNYeNxJtuzubGgzoyEd8Ch4H/dd9gdzTd+taTEgS0ip 1287 dSJuNnkVY4/M652jKKHRLFf02hosdR8wQwYJKoZIhvcNAQcBMBQGCCqGSIb3DQMHBA 1288 gtaMXpRwZRNYAgDsiSf8Z9P43LrY4OxUk660cu1lXeCSFOSOpOJ7FuVyU= 1290 3.4. Creating an Authenticated Enveloped-Only Message 1292 This section describes the format for enveloping a MIME entity 1293 without signing it. Authenticated enveloped messages provide 1294 confidentiality and data integrity. It is important to note that 1295 sending authenticated enveloped messages does not provide for proof 1296 of origination when using S/MIME. It is possible for a third party 1297 to replace ciphertext in such a way that the processed message will 1298 still be valid, but the meaning can be altered. However this is 1299 substantially more difficult than it is for an enveloped-only message 1300 as the algorithm does provide a level of authentication. Any 1301 recipient for whom the message is encrypted can replace it without 1302 detection. 1304 Step 1. The MIME entity to be enveloped is prepared according to 1305 Section 3.1. 1307 Step 2. The MIME entity and other required data is processed into a 1308 CMS object of type AuthEnvelopedData. In addition to 1309 encrypting a copy of the content-encryption key for each 1310 recipient, a copy of the content-encryption key SHOULD be 1311 encrypted for the originator and included in the 1312 AuthEnvelopedData (see [RFC5083]). 1314 Step 3. The AuthEnvelopedData object is wrapped in a CMS ContentInfo 1315 object. 1317 Step 4. The ContentInfo object is inserted into an 1318 application/pkcs7-mime MIME entity. 1320 The smime-type parameter for authenticated enveloped-only messages is 1321 "authEnveloped-data". The file extension for this type of message is 1322 ".p7m". 1324 A sample message would be: 1326 Content-Type: application/pkcs7-mime; smime-type=authEnveloped-data; 1327 name=smime.p7m 1328 Content-Transfer-Encoding: base64 1329 Content-Disposition: attachment; filename=smime.p7m 1331 MIIDWQYLKoZIhvcNAQkQARegggNIMIIDRAIBADGBvjCBuwIBADAmMBIxEDAO 1332 BgNVBAMTB0NhcmxSU0ECEEY0a8eAAFa8EdNuLs1dcdAwCwYJKoZIhvcNAQEB 1333 BIGAgyZJo0ERTxA4xdTri5P5tVMyh0RARepTUCORZvlUbcUlaI8IpJZH3/J1 1334 Fv6MxTRS4O/K+ZcTlQmYeWLQvwdltQdOIP3mhpqXzTnOYhTK1IDtF2zx75Lg 1335 vE+ilpcLIzXfJB4RCBPtBWaHAof4Wb+VMQvLkk9OolX4mRSH1LPktgAwggJq 1336 BgkqhkiG9w0BBwEwGwYJYIZIAWUDBAEGMA4EDGPizioC9OHSsnNx4oCCAj7Y 1337 Cb8rOy8+55106newEJohC/aDgWbJhrMKzSOwa7JraXOV3HXD3NvKbl665dRx 1338 vmDwSCNaLCRU5q8/AxQx2SvnAbM+JKcEfC/VFdd4SiHNiUECAApLku2rMi5B 1339 WrhW/FXmx9d+cjum2BRwB3wj0q1wajdB0/kVRbQwg697dnlYyUog4vpJERjr 1340 7KAkawZx1RMHaM18wgZjUNpCBXFS3chQi9mTBp2i2Hf5iZ8OOtTx+rCQUmI6 1341 Jhy03vdcPCCARBjn3v0d3upZYDZddMA41CB9fKnnWFjadV1KpYwv80tqsEfx 1342 Vo0lJQ5VtJ8MHJiBpLVKadRIZ4iH2ULC0JtN5mXE1SrFKh7cqbJ4+7nqSRL3 1343 oBTud3rX41DGshOjpqcYHT4sqYlgZkc6dp0g1+hF1p3cGmjHdpysV2NVSUev 1344 ghHbvSqhIsXFzRSWKiZOigmlkv3R5LnjpYyP4brM62Jl7y0qborvV4dNMz7m 1345 D+5YxSlH0KAe8z6TT3LHuQdN7QCkFoiUSCaNhpAFaakkGIpqcqLhpOK4lXxt 1346 kptCG93eUwNCcTxtx6bXufPR5TUHohvZvfeqMp42kL37FJC/A8ZHoOxXy8+X 1347 X5QYxCQNuofWlvnIWv0Nr8w65x6lgVjPYmd/cHwzQKBTBMXN6pBud/PZL5zF 1348 tw3QHlQkBR+UflMWZKeN9L0KdQ27mQlCo5gQS85aifxoiiA2v9+0hxZw91rP 1349 IW4D+GS7oMMoKj8ZNyCJJsyf5smRZ+WxeBoolb3+TiGcBBCsRnfe6noLZiFO 1350 6Zeu2ZwE 1352 3.5. Creating a Signed-Only Message 1354 There are two formats for signed messages defined for S/MIME: 1356 - application/pkcs7-mime with SignedData. 1358 - multipart/signed. 1360 In general, the multipart/signed form is preferred for sending, and 1361 receiving agents MUST be able to handle both. 1363 3.5.1. Choosing a Format for Signed-Only Messages 1365 There are no hard-and-fast rules as to when a particular signed-only 1366 format is chosen. It depends on the capabilities of all the 1367 receivers and the relative importance of receivers with S/MIME 1368 facilities being able to verify the signature versus the importance 1369 of receivers without S/MIME software being able to view the message. 1371 Messages signed using the multipart/signed format can always be 1372 viewed by the receiver whether or not they have S/MIME software. 1373 They can also be viewed whether they are using a MIME-native user 1374 agent or they have messages translated by a gateway. In this 1375 context, "be viewed" means the ability to process the message 1376 essentially as if it were not a signed message, including any other 1377 MIME structure the message might have. 1379 Messages signed using the SignedData format cannot be viewed by a 1380 recipient unless they have S/MIME facilities. However, the 1381 SignedData format protects the message content from being changed by 1382 benign intermediate agents. Such agents might do line wrapping or 1383 content-transfer encoding changes that would break the signature. 1385 3.5.2. Signing Using application/pkcs7-mime with SignedData 1387 This signing format uses the application/pkcs7-mime media type. The 1388 steps to create this format are: 1390 Step 1. The MIME entity is prepared according to Section 3.1. 1392 Step 2. The MIME entity and other required data are processed into a 1393 CMS object of type SignedData. 1395 Step 3. The SignedData object is wrapped in a CMS ContentInfo 1396 object. 1398 Step 4. The ContentInfo object is inserted into an 1399 application/pkcs7-mime MIME entity. 1401 The smime-type parameter for messages using application/pkcs7-mime 1402 with SignedData is "signed-data". The file extension for this type 1403 of message is ".p7m". 1405 A sample message would be: 1407 Content-Type: application/pkcs7-mime; smime-type=signed-data; 1408 name=smime.p7m 1409 Content-Transfer-Encoding: base64 1410 Content-Disposition: attachment; filename=smime.p7m 1412 MIIDmQYJKoZIhvcNAQcCoIIDijCCA4YCAQExCTAHBgUrDgMCGjAtBgkqhkiG9w0BBw 1413 GgIAQeDQpUaGlzIGlzIHNvbWUgc2FtcGxlIGNvbnRlbnQuoIIC4DCCAtwwggKboAMC 1414 AQICAgDIMAkGByqGSM44BAMwEjEQMA4GA1UEAxMHQ2FybERTUzAeFw05OTA4MTcwMT 1415 EwNDlaFw0zOTEyMzEyMzU5NTlaMBMxETAPBgNVBAMTCEFsaWNlRFNTMIIBtjCCASsG 1416 ByqGSM44BAEwggEeAoGBAIGNze2D6gqeOT7CSCij5EeT3Q7XqA7sU8WrhAhP/5Thc0 1417 h+DNbzREjR/p+vpKGJL+HZMMg23j+bv7dM3F9piuR10DcMkQiVm96nXvn89J8v3UOo 1418 i1TxP7AHCEdNXYjDw7Wz41UIddU5dhDEeL3/nbCElzfy5FEbteQJllzzflvbAhUA4k 1419 emGkVmuBPG2o+4NyErYov3k80CgYAmONAUiTKqOfs+bdlLWWpMdiM5BAI1XPLLGjDD 1420 HlBd3ZtZ4s2qBT1YwHuiNrhuB699ikIlp/R1z0oIXks+kPht6pzJIYo7dhTpzi5dow 1421 fNI4W4LzABfG1JiRGJNkS9+MiVSlNWteL5c+waYTYfEX/Cve3RUP+YdMLRgUpgObo2 1422 OQOBhAACgYBc47ladRSWC6l63eM/qeysXty9txMRNKYWiSgRI9k0hmd1dRMSPUNbb+ 1423 VRv/qJ8qIbPiR9PQeNW2PIu0WloErjhdbOBoA/6CN+GvIkq1MauCcNHu8Iv2YUgFxi 1424 rGX6FYvxuzTU0pY39mFHssQyhPB+QUD9RqdjTjPypeL08oPluKOBgTB/MAwGA1UdEw 1425 EB/wQCMAAwDgYDVR0PAQH/BAQDAgbAMB8GA1UdIwQYMBaAFHBEPoIub4feStN14z0g 1426 vEMrk/EfMB0GA1UdDgQWBBS+bKGz48H37UNwpM4TAeL945f+zTAfBgNVHREEGDAWgR 1427 RBbGljZURTU0BleGFtcGxlLmNvbTAJBgcqhkjOOAQDAzAAMC0CFFUMpBkfQiuJcSIz 1428 jYNqtT1na79FAhUAn2FTUlQLXLLd2ud2HeIQUltDXr0xYzBhAgEBMBgwEjEQMA4GA1 1429 UEAxMHQ2FybERTUwICAMgwBwYFKw4DAhowCQYHKoZIzjgEAwQuMCwCFD1cSW6LIUFz 1430 eXle3YI5SKSBer/sAhQmCq7s/CTFHOEjgASeUjbMpx5g6A== 1432 3.5.3. Signing Using the multipart/signed Format 1434 This format is a clear-signing format. Recipients without any S/MIME 1435 or CMS processing facilities are able to view the message. It makes 1436 use of the multipart/signed media type described in [RFC1847]. The 1437 multipart/signed media type has two parts. The first part contains 1438 the MIME entity that is signed; the second part contains the 1439 "detached signature" CMS SignedData object in which the 1440 encapContentInfo eContent field is absent. 1442 3.5.3.1. The application/pkcs7-signature Media Type 1444 This media type always contains a CMS ContentInfo containing a single 1445 CMS object of type SignedData. The SignedData encapContentInfo 1446 eContent field MUST be absent. The signerInfos field contains the 1447 signatures for the MIME entity. 1449 The file extension for signed-only messages using application/pkcs7- 1450 signature is ".p7s". 1452 3.5.3.2. Creating a multipart/signed Message 1454 Step 1. The MIME entity to be signed is prepared according to 1455 Section 3.1, taking special care for clear-signing. 1457 Step 2. The MIME entity is presented to CMS processing in order to 1458 obtain an object of type SignedData in which the 1459 encapContentInfo eContent field is absent. 1461 Step 3. The MIME entity is inserted into the first part of a 1462 multipart/signed message with no processing other than that 1463 described in Section 3.1. 1465 Step 4. Transfer encoding is applied to the "detached signature" CMS 1466 SignedData object, and it is inserted into a MIME entity of 1467 type application/pkcs7-signature. 1469 Step 5. The MIME entity of the application/pkcs7-signature is 1470 inserted into the second part of the multipart/signed 1471 entity. 1473 The multipart/signed Content-Type has two required parameters: the 1474 protocol parameter and the micalg parameter. 1476 The protocol parameter MUST be "application/pkcs7-signature". Note 1477 that quotation marks are required around the protocol parameter 1478 because MIME requires that the "/" character in the parameter value 1479 MUST be quoted. 1481 The micalg parameter allows for one-pass processing when the 1482 signature is being verified. The value of the micalg parameter is 1483 dependent on the message digest algorithm(s) used in the calculation 1484 of the Message Integrity Check. If multiple message digest 1485 algorithms are used, they MUST be separated by commas per [RFC1847]. 1486 The values to be placed in the micalg parameter SHOULD be from the 1487 following: 1489 Algorithm Value Used 1490 MD5* md5 1491 SHA-1* sha-1 1492 SHA-224 sha-224 1493 SHA-256 sha-256 1494 SHA-384 sha-384 1495 SHA-512 sha-512 1496 Any other (defined separately in algorithm profile or "unknown" if 1497 not defined) 1499 *Note: MD5 and SHA-1 are historical and no longer considered secure. 1500 See Appendix B for details. 1502 (Historical note: some early implementations of S/MIME emitted and 1503 expected "rsa-md5", "rsa-sha1", and "sha1" for the micalg parameter.) 1504 Receiving agents SHOULD be able to recover gracefully from a micalg 1505 parameter value that they do not recognize. Future names for this 1506 parameter will be consistent with the IANA "Hash Function Textual 1507 Names" registry. 1509 3.5.3.3. Sample multipart/signed Message 1511 Content-Type: multipart/signed; 1512 micalg=sha-256; 1513 boundary="----=_NextBoundry____Fri,_06_Sep_2002_00:25:21"; 1514 protocol="application/pkcs7-signature" 1516 This is a multi-part message in MIME format. 1518 ------=_NextBoundry____Fri,_06_Sep_2002_00:25:21 1520 This is some sample content. 1521 ------=_NextBoundry____Fri,_06_Sep_2002_00:25:21 1522 Content-Type: application/pkcs7-signature; name=smime.p7s 1523 Content-Transfer-Encoding: base64 1524 Content-Disposition: attachment; filename=smime.p7s 1526 MIIBJgYJKoZIhvcNAQcCoIIBFzCCARMCAQExADALBgkqhkiG9w0BBwExgf4w 1527 gfsCAQIwJjASMRAwDgYDVQQDEwdDYXJsUlNBAhBGNGvHgABWvBHTbi7EELOw 1528 MAsGCWCGSAFlAwQCAaAxMC8GCSqGSIb3DQEJBDEiBCCxwpZGNZzTSsugsn+f 1529 lEidzQK4mf/ozKqfmbxhcIkKqjALBgkqhkiG9w0BAQsEgYB0XJV7fjPa5Nuh 1530 oth5msDfP8A5urYUMjhNpWgXG8ae3XpppqVrPi2nVO41onHnkByjkeD/wc31 1531 A9WH8MzFQgSTsrJ65JvffTTXkOpRPxsSHn3wJFwP/atWHkh8YK/jR9bULhUl 1532 Mv5jQEDiwVX5DRasxu6Ld8zv9u5/TsdBNiufGw== 1534 ------=_NextBoundry____Fri,_06_Sep_2002_00:25:21-- 1536 The content that is digested (the first part of the multipart/signed) 1537 consists of the bytes: 1539 54 68 69 73 20 69 73 20 73 6f 6d 65 20 73 61 6d 70 6c 65 20 63 6f 6e 1540 74 65 6e 74 2e 0d 0a 1542 3.6. Creating a Compressed-Only Message 1544 This section describes the format for compressing a MIME entity. 1545 Please note that versions of S/MIME prior to version 3.1 did not 1546 specify any use of CompressedData, and will not recognize it. The 1547 use of a capability to indicate the ability to receive CompressedData 1548 is described in [RFC3274] and is the preferred method for 1549 compatibility. 1551 Step 1. The MIME entity to be compressed is prepared according to 1552 Section 3.1. 1554 Step 2. The MIME entity and other required data are processed into a 1555 CMS object of type CompressedData. 1557 Step 3. The CompressedData object is wrapped in a CMS ContentInfo 1558 object. 1560 Step 4. The ContentInfo object is inserted into an 1561 application/pkcs7-mime MIME entity. 1563 The smime-type parameter for compressed-only messages is "compressed- 1564 data". The file extension for this type of message is ".p7z". 1566 A sample message would be: 1568 Content-Type: application/pkcs7-mime; smime-type=compressed-data; 1569 name=smime.p7z 1570 Content-Transfer-Encoding: base64 1571 Content-Disposition: attachment; filename=smime.p7z 1573 eNoLycgsVgCi4vzcVIXixNyCnFSF5Py8ktS8Ej0AlCkKVA== 1575 3.7. Multiple Operations 1577 The signed-only, enveloped-only, and compressed-only MIME formats can 1578 be nested. This works because these formats are all MIME entities 1579 that encapsulate other MIME entities. 1581 An S/MIME implementation MUST be able to receive and process 1582 arbitrarily nested S/MIME within reasonable resource limits of the 1583 recipient computer. 1585 It is possible to apply any of the signing, encrypting, and 1586 compressing operations in any order. It is up to the implementer and 1587 the user to choose. When signing first, the signatories are then 1588 securely obscured by the enveloping. When enveloping first the 1589 signatories are exposed, but it is possible to verify signatures 1590 without removing the enveloping. This can be useful in an 1591 environment where automatic signature verification is desired, as no 1592 private key material is required to verify a signature. 1594 There are security ramifications to choosing whether to sign first or 1595 encrypt first. A recipient of a message that is encrypted and then 1596 signed can validate that the encrypted block was unaltered, but 1597 cannot determine any relationship between the signer and the 1598 unencrypted contents of the message. A recipient of a message that 1599 is signed then encrypted can assume that the signed message itself 1600 has not been altered, but that a careful attacker could have changed 1601 the unauthenticated portions of the encrypted message. 1603 When using compression, keep the following guidelines in mind: 1605 - Compression of binary encoded encrypted data is discouraged, since 1606 it will not yield significant compression. Base64 encrypted data 1607 could very well benefit, however. 1609 - If a lossy compression algorithm is used with signing, you will 1610 need to compress first, then sign. 1612 3.8. Creating a Certificate Management Message 1614 The certificate management message or MIME entity is used to 1615 transport certificates and/or Certificate Revocation Lists, such as 1616 in response to a registration request. 1618 Step 1. The certificates and/or Certificate Revocation Lists are 1619 made available to the CMS generating process that creates a 1620 CMS object of type SignedData. The SignedData 1621 encapContentInfo eContent field MUST be absent and 1622 signerInfos field MUST be empty. 1624 Step 2. The SignedData object is wrapped in a CMS ContentInfo 1625 object. 1627 Step 3. The ContentInfo object is enclosed in an 1628 application/pkcs7-mime MIME entity. 1630 The smime-type parameter for a certificate management message is 1631 "certs-only". The file extension for this type of message is ".p7c". 1633 3.9. Registration Requests 1635 A sending agent that signs messages MUST have a certificate for the 1636 signature so that a receiving agent can verify the signature. There 1637 are many ways of getting certificates, such as through an exchange 1638 with a certification authority, through a hardware token or diskette, 1639 and so on. 1641 S/MIME v2 [SMIMEv2] specified a method for "registering" public keys 1642 with certificate authorities using an application/pkcs10 body part. 1643 Since that time, the IETF PKIX Working Group has developed other 1644 methods for requesting certificates. However, S/MIME v4.0 does not 1645 require a particular certificate request mechanism. 1647 3.10. Identifying an S/MIME Message 1649 Because S/MIME takes into account interoperation in non-MIME 1650 environments, several different mechanisms are employed to carry the 1651 type information, and it becomes a bit difficult to identify S/MIME 1652 messages. The following table lists criteria for determining whether 1653 or not a message is an S/MIME message. A message is considered an 1654 S/MIME message if it matches any of the criteria listed below. 1656 The file suffix in the table below comes from the "name" parameter in 1657 the Content-Type header field, or the "filename" parameter on the 1658 Content-Disposition header field. These parameters that give the 1659 file suffix are not listed below as part of the parameter section. 1661 Media type parameters file suffix 1662 application/pkcs7-mime n/a n/a 1663 multipart/signed protocol= n/a 1664 "application/pkcs7-signature" 1665 application/octet-stream n/a p7m, p7s, 1666 p7c, p7z 1668 4. Certificate Processing 1670 A receiving agent MUST provide some certificate retrieval mechanism 1671 in order to gain access to certificates for recipients of digital 1672 envelopes. This specification does not cover how S/MIME agents 1673 handle certificates, only what they do after a certificate has been 1674 validated or rejected. S/MIME certificate issues are covered in 1675 [RFC5750]. 1677 At a minimum, for initial S/MIME deployment, a user agent could 1678 automatically generate a message to an intended recipient requesting 1679 that recipient's certificate in a signed return message. Receiving 1680 and sending agents SHOULD also provide a mechanism to allow a user to 1681 "store and protect" certificates for correspondents in such a way so 1682 as to guarantee their later retrieval. 1684 4.1. Key Pair Generation 1686 All generated key pairs MUST be generated from a good source of non- 1687 deterministic random input [RFC4086] and the private key MUST be 1688 protected in a secure fashion. 1690 An S/MIME user agent MUST NOT generate asymmetric keys less than 2048 1691 bits for use with an RSA signature algorithm. 1693 For 2048-bit through 4096-bit RSA with SHA-256 see [RFC5754] and 1694 [FIPS186-4]. The first reference provides the signature algorithm's 1695 object identifier, and the second provides the signature algorithm's 1696 definition. 1698 For RSASSA-PSS with SHA-256, see [RFC4056]. For RSAES-OAEP, see 1699 [RFC3560]. 1701 4.2. Signature Generation 1703 The following are the requirements for an S/MIME agent generated RSA 1704 and RSASSA-PSS signatures: 1706 key size <= 2047 : SHOULD NOT (Note 1) 1707 2048 <= key size <= 4096 : SHOULD (see Security Considerations) 1708 4096 < key size : MAY (see Security Considerations) 1710 Note 1: see Historical Mail Considerations in Section 6. 1711 Note 2: see Security Considerations in Appendix B. 1713 Key sizes for ECDSA and EdDSA are fixed by the curve. 1715 4.3. Signature Verification 1717 The following are the requirements for S/MIME receiving agents during 1718 signature verification of RSA and RSASSA-PSS signatures: 1720 key size <= 2047 : SHOULD NOT (Note 1) 1721 2048 <= key size <= 4096 : MUST (Note 2) 1722 4096 < key size : MAY (Note 2) 1724 Note 1: see Historical Mail Considerations in Section 6. 1725 Note 2: see Security Considerations in Appendix B. 1727 Key sizes for ECDSA and EdDSA are fixed by the curve. 1729 4.4. Encryption 1731 The following are the requirements for an S/MIME agent when 1732 establishing keys for content encryption using the RSA, and RSA-OAEP 1733 algorithms: 1735 key size <= 2047 : SHOULD NOT (Note 1) 1736 2048 <= key size <= 4096 : SHOULD (Note 2) 1737 4096 < key size : MAY (Note 2) 1739 Note 1: see Historical Mail Considerations in Section 6. 1740 Note 2: see Security Considerations in Appendix B. 1742 Key sizes for ECDH are fixed by the curve. 1744 4.5. Decryption 1746 The following are the requirements for an S/MIME agent when 1747 establishing keys for content decryption using the RSA and RSAES-OAEP 1748 algorithms: 1750 key size <= 2047 : MAY (Note 1) 1751 2048 <= key size <= 4096 : MUST (Note 2) 1752 4096 < key size : MAY (Note 2) 1754 Note 1: see Historical Mail Considerations in Section 6. 1755 Note 2: see Security Considerations in Appendix B. 1757 Key sizes for ECDH are fixed by the curve. 1759 5. IANA Considerations 1761 The following information updates the media type registration for 1762 application/pkcs7-mime and application/pkcs7-signature to refer to 1763 this document as opposed to RFC 2311. 1765 Note that other documents can define additional MIME media types for 1766 S/MIME. 1768 5.1. Media Type for application/pkcs7-mime 1769 Type name: application 1771 Subtype Name: pkcs7-mime 1773 Required Parameters: NONE 1775 Optional Parameters: smime-type/signed-data 1776 smime-type/enveloped-data 1777 smime-type/compressed-data 1778 smime-type/certs-only 1779 name 1781 Encoding Considerations: See Section 3 of this document 1783 Security Considerations: See Section 6 of this document 1785 Interoperability Considerations: See Sections 1-6 of this document 1787 Published Specification: RFC 2311, RFC 2633, and this document 1789 Applications that use this media type: Security applications 1791 Additional information: NONE 1793 Person & email to contact for further information: iesg@ietf.org 1795 Intended usage: COMMON 1797 Restrictions on usage: NONE 1799 Author: Sean Turner 1801 Change Controller: S/MIME working group delegated from the IESG 1803 5.2. Media Type for application/pkcs7-signature 1804 Type name: application 1806 Subtype Name: pkcs7-signature 1808 Required Parameters: NONE 1810 Optional Parameters: NONE 1812 Encoding Considerations: See Section 3 of this document 1814 Security Considerations: See Section 6 of this document 1816 Interoperability Considerations: See Sections 1-6 of this document 1818 Published Specification: RFC 2311, RFC 2633, and this document 1820 Applications that use this media type: Security applications 1822 Additional information: NONE 1824 Person & email to contact for further information: iesg@ietf.org 1826 Intended usage: COMMON 1828 Restrictions on usage: NONE 1830 Author: Sean Turner 1832 Change Controller: S/MIME working group delegated from the IESG 1834 5.3. Register authEnveloped-data smime-type 1836 IANA is required to register the following value in the "Parameter 1837 Values for the smime-type Parameter" registry. The values to be 1838 registered are: 1840 smime-type value: authEnveloped-data 1842 Reference: [[This Document, Section 3.2.2]] 1844 6. Security Considerations 1846 Cryptographic algorithms will be broken or weakened over time. 1847 Implementers and users need to check that the cryptographic 1848 algorithms listed in this document continue to provide the expected 1849 level of security. The IETF from time to time may issue documents 1850 dealing with the current state of the art. For example: 1852 - The Million Message Attack described in RFC 3218 [RFC3218]. 1854 - The Diffie-Hellman "small-subgroup" attacks described in RFC 2785 1855 [RFC2785]. 1857 - The attacks against hash algorithms described in RFC 4270 1858 [RFC4270]. 1860 This specification uses Public-Key Cryptography technologies. It is 1861 assumed that the private key is protected to ensure that it is not 1862 accessed or altered by unauthorized parties. 1864 It is impossible for most people or software to estimate the value of 1865 a message's content. Further, it is impossible for most people or 1866 software to estimate the actual cost of recovering an encrypted 1867 message content that is encrypted with a key of a particular size. 1868 Further, it is quite difficult to determine the cost of a failed 1869 decryption if a recipient cannot process a message's content. Thus, 1870 choosing between different key sizes (or choosing whether to just use 1871 plaintext) is also impossible for most people or software. However, 1872 decisions based on these criteria are made all the time, and 1873 therefore this specification gives a framework for using those 1874 estimates in choosing algorithms. 1876 The choice of 2048 bits as an RSA asymmetric key size in this 1877 specification is based on the desire to provide at least 100 bits of 1878 security. The key sizes that must be supported to conform to this 1879 specification seem appropriate for the Internet based on [RFC3766]. 1880 Of course, there are environments, such as financial and medical 1881 systems, that may select different key sizes. For this reason, an 1882 implementation MAY support key sizes beyond those recommended in this 1883 specification. 1885 Receiving agents that validate signatures and sending agents that 1886 encrypt messages need to be cautious of cryptographic processing 1887 usage when validating signatures and encrypting messages using keys 1888 larger than those mandated in this specification. An attacker could 1889 send certificates with keys that would result in excessive 1890 cryptographic processing, for example, keys larger than those 1891 mandated in this specification, which could swamp the processing 1892 element. Agents that use such keys without first validating the 1893 certificate to a trust anchor are advised to have some sort of 1894 cryptographic resource management system to prevent such attacks. 1896 Some cryptographic algorithms such as RC2 offer little actual 1897 security over sending plaintext. Other algorithms such as TripleDES, 1898 provide security but are no longer considered to be state of the art. 1899 S/MIME requires the use of current state of the art algorithms such 1900 as AES and provides the ability to announce cryptographic 1901 capabilities to parties with whom you communicate. This allows the 1902 sender to create messages which can use the strongest common 1903 encryption algorithm. Using algorithms such as RC2 is never 1904 recommended unless the only alternative is no cryptography. 1906 RSA and DSA keys of less than 2048 bits are now considered by many 1907 experts to be cryptographically insecure (due to advances in 1908 computing power), and should no longer be used to protect messages. 1909 Such keys were previously considered secure, so processing previously 1910 received signed and encrypted mail will often result in the use of 1911 weak keys. Implementations that wish to support previous versions of 1912 S/MIME or process old messages need to consider the security risks 1913 that result from smaller key sizes (e.g., spoofed messages) versus 1914 the costs of denial of service. If an implementation supports 1915 verification of digital signatures generated with RSA and DSA keys of 1916 less than 1024 bits, it MUST warn the user. Implementers should 1917 consider providing different warnings for newly received messages and 1918 previously stored messages. Server implementations (e.g., secure 1919 mail list servers) where user warnings are not appropriate SHOULD 1920 reject messages with weak signatures. 1922 Implementers SHOULD be aware that multiple active key pairs can be 1923 associated with a single individual. For example, one key pair can 1924 be used to support confidentiality, while a different key pair can be 1925 used for digital signatures. 1927 If a sending agent is sending the same message using different 1928 strengths of cryptography, an attacker watching the communications 1929 channel might be able to determine the contents of the strongly 1930 encrypted message by decrypting the weakly encrypted version. In 1931 other words, a sender SHOULD NOT send a copy of a message using 1932 weaker cryptography than they would use for the original of the 1933 message. 1935 Modification of the ciphertext in EnvelopedData can go undetected if 1936 authentication is not also used, which is the case when sending 1937 EnvelopedData without wrapping it in SignedData or enclosing 1938 SignedData within it. This is one of the reasons for moving from 1939 EnvelopedData to AuthEnvelopedData, as the authenticated encryption 1940 algorithms provide the authentication without needing the SignedData 1941 layer. 1943 If an implementation is concerned about compliance with National 1944 Institute of Standards and Technology (NIST) key size 1945 recommendations, then see [SP800-57]. 1947 If messaging environments make use of the fact that a message is 1948 signed to change the behavior of message processing (examples would 1949 be running rules or UI display hints), without first verifying that 1950 the message is actually signed and knowing the state of the 1951 signature, this can lead to incorrect handling of the message. 1952 Visual indicators on messages may need to have the signature 1953 validation code checked periodically if the indicator is supposed to 1954 give information on the current status of a message. 1956 Many people assume that the use of an authenticated encryption 1957 algorithm is all that is needed for the sender of the message to be 1958 authenticated. In almost all cases this is not a correct statement. 1959 There are a number of preconditions that need to hold for an 1960 authenticated encryption algorithm to provide this service: 1962 - The starting key must be bound to a single entity. The use of a 1963 group key only would allow for the statement that a message was 1964 sent by one of the entities that held the key but will not 1965 identify a specific entity. 1967 - The message must have exactly one sender and one recipient. 1968 Having more than one recipient would allow for the second 1969 recipient to create a message that the first recipient would 1970 believe is from the sender by stripping the second recipient from 1971 the message. 1973 - A direct path needs to exist from the starting key to the key used 1974 as the content encryption key (CEK). That path needs to 1975 guarantees that no third party could have seen the resulting CEK. 1976 This means that one needs to be using an algorithm that is called 1977 a "Direct Encryption" or a "Direct Key Agreement" algorithm in 1978 other contexts. This means that the starting key is used directly 1979 as the CEK key, or that the starting key is used to create a 1980 secret which then is transformed into the CEK via a KDF step. 1982 S/MIME implementations almost universally use ephemeral-static rather 1983 than static-static key agreement and do not use a shared secret for 1984 encryption. This means that the first precondition is not met. 1985 There is a document [RFC6278] which defined how to use static-static 1986 key agreement with CMS, so the first precondition can be met. 1987 Currently, all S/MIME key agreement methods derive a KEK and wrap a 1988 CEK. This violates the third precondition above. New key agreement 1989 algorithms that directly created the CEK without creating an 1990 intervening KEK would need to be defined. 1992 Even when all of the preconditions are met and origination of a 1993 message is established by the use of an authenticated encryption 1994 algorithm, users need to be aware that there is no way to prove this 1995 to a third party. This is because either of the parties can 1996 successfully create the message (or just alter the content) based on 1997 the fact that the CEK is going to be known to both parties. Thus the 1998 origination is always built on a presumption that "I did not send 1999 this message to myself." 2001 All of the authenticated encryption algorithms in this document use 2002 counter mode for the encryption portion of the algorithm. This means 2003 that the length of the plain text will always be known as the cipher 2004 text length and the plain text length are always the same. This 2005 information can enable passive observers to infer information based 2006 solely on the length of the message. Applications for which this is 2007 a concern need to provide some type of padding so that the length of 2008 the message does not provide this information. 2010 When compression is used with encryption, it has the potential to add 2011 an additional layer of security. However, care needs to be taken 2012 when designing a protocol that relies on this not to create a 2013 compression oracle. Compression oracle attacks require an adaptive 2014 input to the process and attack the unknown content of a message 2015 based on the length of the compressed output. This means that no 2016 attack on the encryption key is necessarily required. 2018 A recent paper on S/MIME and OpenPGP Email security [Efail] has 2019 pointed out a number of problems with the current S/MIME 2020 specifications and how people have implemented mail clients. Due to 2021 the nature of how CBC mode operates, the modes allow for malleability 2022 of plaintexts. This malleability allows for attackers to make 2023 changes in the cipher text and, if parts of the plain text are known, 2024 create arbitrary plaintexts blocks. These changes can be made 2025 without the weak integrity check in CBC mode being triggered. This 2026 type of attack can be prevented by the use of an AEAD algorithm with 2027 a more robust integrity check on the decryption process. It is 2028 therefore recommended that mail systems migrate to using AES-GCM as 2029 quickly as possible and that the decrypted content not be acted on 2030 prior to finishing the integrity check. 2032 The other attack that is highlighted in [Efail] is due to an error in 2033 how mail clients deal with HTML and multipart/mixed messages. 2034 Clients MUST require that a text/html content type is a complete HTML 2035 document (per [RFC1866]). Clients SHOULD treat each of the different 2036 pieces of the multipart/mixed construct as being of different 2037 origins. Clients MUST treat each encrypted or signed piece of a MIME 2038 message as being of different origins both from unprotected content 2039 and from each other. 2041 7. References 2043 7.1. Normative References 2045 [ASN.1] "Information Technology - Abstract Syntax Notation 2046 (ASN.1)". 2048 ASN.1 syntax consists of the following references [X.680], 2049 [X.681], [X.682], and [X.683]. 2051 [CHARSETS] 2052 "Character sets assigned by IANA.", 2053 . 2055 [CMS] "Cryptographic Message Syntax". 2057 This is the set of documents dealing with the 2058 cryptographic message syntax and refers to [RFC5652] and 2059 [RFC5083]. 2061 [ESS] "Enhanced Security Services for S/MIME". 2063 This is the set of documents dealing with enhanced 2064 security services and refers to [RFC2634] and [RFC5035]. 2066 [FIPS186-4] 2067 National Institute of Standards and Technology (NIST), 2068 "Digital Signature Standard (DSS)", Federal Information 2069 Processing Standards Publication 186-4, July 2013. 2071 [I-D.ietf-curdle-cms-ecdh-new-curves] 2072 Housley, R., "Use of the Elliptic Curve Diffie-Hellman Key 2073 Agreement Algorithm with X25519 and X448 in the 2074 Cryptographic Message Syntax (CMS)", draft-ietf-curdle- 2075 cms-ecdh-new-curves-10 (work in progress), August 2017. 2077 [I-D.ietf-curdle-cms-eddsa-signatures] 2078 Housley, R., "Use of EdDSA Signatures in the Cryptographic 2079 Message Syntax (CMS)", draft-ietf-curdle-cms-eddsa- 2080 signatures-08 (work in progress), October 2017. 2082 [I-D.ietf-lamps-rfc5750-bis] 2083 Schaad, J., Ramsdell, B., and S. Turner, "Secure/ 2084 Multipurpose Internet Mail Extensions (S/ MIME) Version 2085 4.0 Certificate Handling", draft-ietf-lamps-rfc5750-bis-07 2086 (work in progress), June 2018. 2088 [MIME-SPEC] 2089 "MIME Message Specifications". 2091 This is the set of documents that define how to use MIME. 2092 This set of documents is [RFC2045], [RFC2046], [RFC2047], 2093 [RFC2049], [RFC6838], and [RFC4289]. 2095 [RFC1847] Galvin, J., Murphy, S., Crocker, S., and N. Freed, 2096 "Security Multiparts for MIME: Multipart/Signed and 2097 Multipart/Encrypted", RFC 1847, DOI 10.17487/RFC1847, 2098 October 1995, . 2100 [RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 2101 Extensions (MIME) Part One: Format of Internet Message 2102 Bodies", RFC 2045, DOI 10.17487/RFC2045, November 1996, 2103 . 2105 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 2106 Extensions (MIME) Part Two: Media Types", RFC 2046, 2107 DOI 10.17487/RFC2046, November 1996, 2108 . 2110 [RFC2047] Moore, K., "MIME (Multipurpose Internet Mail Extensions) 2111 Part Three: Message Header Extensions for Non-ASCII Text", 2112 RFC 2047, DOI 10.17487/RFC2047, November 1996, 2113 . 2115 [RFC2049] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 2116 Extensions (MIME) Part Five: Conformance Criteria and 2117 Examples", RFC 2049, DOI 10.17487/RFC2049, November 1996, 2118 . 2120 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2121 Requirement Levels", BCP 14, RFC 2119, 2122 DOI 10.17487/RFC2119, March 1997, 2123 . 2125 [RFC2183] Troost, R., Dorner, S., and K. Moore, Ed., "Communicating 2126 Presentation Information in Internet Messages: The 2127 Content-Disposition Header Field", RFC 2183, 2128 DOI 10.17487/RFC2183, August 1997, 2129 . 2131 [RFC2634] Hoffman, P., Ed., "Enhanced Security Services for S/MIME", 2132 RFC 2634, DOI 10.17487/RFC2634, June 1999, 2133 . 2135 [RFC3274] Gutmann, P., "Compressed Data Content Type for 2136 Cryptographic Message Syntax (CMS)", RFC 3274, 2137 DOI 10.17487/RFC3274, June 2002, 2138 . 2140 [RFC3370] Housley, R., "Cryptographic Message Syntax (CMS) 2141 Algorithms", RFC 3370, DOI 10.17487/RFC3370, August 2002, 2142 . 2144 [RFC3560] Housley, R., "Use of the RSAES-OAEP Key Transport 2145 Algorithm in Cryptographic Message Syntax (CMS)", 2146 RFC 3560, DOI 10.17487/RFC3560, July 2003, 2147 . 2149 [RFC3565] Schaad, J., "Use of the Advanced Encryption Standard (AES) 2150 Encryption Algorithm in Cryptographic Message Syntax 2151 (CMS)", RFC 3565, DOI 10.17487/RFC3565, July 2003, 2152 . 2154 [RFC4056] Schaad, J., "Use of the RSASSA-PSS Signature Algorithm in 2155 Cryptographic Message Syntax (CMS)", RFC 4056, 2156 DOI 10.17487/RFC4056, June 2005, 2157 . 2159 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 2160 "Randomness Requirements for Security", BCP 106, RFC 4086, 2161 DOI 10.17487/RFC4086, June 2005, 2162 . 2164 [RFC4289] Freed, N. and J. Klensin, "Multipurpose Internet Mail 2165 Extensions (MIME) Part Four: Registration Procedures", 2166 BCP 13, RFC 4289, DOI 10.17487/RFC4289, December 2005, 2167 . 2169 [RFC5035] Schaad, J., "Enhanced Security Services (ESS) Update: 2170 Adding CertID Algorithm Agility", RFC 5035, 2171 DOI 10.17487/RFC5035, August 2007, 2172 . 2174 [RFC5083] Housley, R., "Cryptographic Message Syntax (CMS) 2175 Authenticated-Enveloped-Data Content Type", RFC 5083, 2176 DOI 10.17487/RFC5083, November 2007, 2177 . 2179 [RFC5084] Housley, R., "Using AES-CCM and AES-GCM Authenticated 2180 Encryption in the Cryptographic Message Syntax (CMS)", 2181 RFC 5084, DOI 10.17487/RFC5084, November 2007, 2182 . 2184 [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 2185 RFC 5652, DOI 10.17487/RFC5652, September 2009, 2186 . 2188 [RFC5753] Turner, S. and D. Brown, "Use of Elliptic Curve 2189 Cryptography (ECC) Algorithms in Cryptographic Message 2190 Syntax (CMS)", RFC 5753, DOI 10.17487/RFC5753, January 2191 2010, . 2193 [RFC5754] Turner, S., "Using SHA2 Algorithms with Cryptographic 2194 Message Syntax", RFC 5754, DOI 10.17487/RFC5754, January 2195 2010, . 2197 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 2198 Specifications and Registration Procedures", BCP 13, 2199 RFC 6838, DOI 10.17487/RFC6838, January 2013, 2200 . 2202 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2203 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2204 May 2017, . 2206 [SMIMEv4.0] 2207 "S/MIME version 4.0". 2209 This group of documents represents S/MIME version 4.0. 2210 This set of documents are [RFC2634], 2211 [I-D.ietf-lamps-rfc5750-bis], [[This Document]], 2212 [RFC5652], and [RFC5035]. 2214 [X.680] "Information Technology - Abstract Syntax Notation One 2215 (ASN.1): Specification of basic notation. ITU-T 2216 Recommendation X.680 (2002)", ITU-T X.680, ISO/ 2217 IEC 8824-1:2008, November 2008. 2219 [X.681] "Information Technology - Abstract Syntax Notation One 2220 (ASN.1): Information object specification", ITU-T X.681, 2221 ISO/IEC 8824-2:2008, November 2008. 2223 [X.682] "Information Technology - Abstract Syntax Notation One 2224 (ASN.1): Constraint specification", ITU-T X.682, ISO/ 2225 IEC 8824-3:2008, November 2008. 2227 [X.683] "Information Technology - Abstract Syntax Notation One 2228 (ASN.1): Parameterization of ASN.1 specifications", 2229 ITU-T X.683, ISO/IEC 8824-4:2008, November 2008. 2231 [X.690] "Information Technology - ASN.1 encoding rules: 2232 Specification of Basic Encoding Rules (BER), Canonical 2233 Encoding Rules (CER) and Distinguished Encoding Rules 2234 (DER).", ITU-T X.690, ISO/IEC 8825-1:2002, July 2002. 2236 7.2. Informative References 2238 [Efail] Poddebniak, D., Muller, J., Dresen, C., Ising, F., 2239 Schinzel, S., Friedberger, S., Somorovsky, J., and J. 2240 Schwenk, "Efail: Breaking S/MIME and OpenPGP Email 2241 Encryption using Exfiltration Channels", Work in 2242 Progress , May 2018. 2244 [FIPS186-2] 2245 National Institute of Standards and Technology (NIST), 2246 "Digital Signature Standard (DSS) [With Change Notice 1]", 2247 Federal Information Processing Standards 2248 Publication 186-2, January 2000. 2250 [RFC1866] Berners-Lee, T. and D. Connolly, "Hypertext Markup 2251 Language - 2.0", RFC 1866, DOI 10.17487/RFC1866, November 2252 1995, . 2254 [RFC2268] Rivest, R., "A Description of the RC2(r) Encryption 2255 Algorithm", RFC 2268, DOI 10.17487/RFC2268, March 1998, 2256 . 2258 [RFC2311] Dusse, S., Hoffman, P., Ramsdell, B., Lundblade, L., and 2259 L. Repka, "S/MIME Version 2 Message Specification", 2260 RFC 2311, DOI 10.17487/RFC2311, March 1998, 2261 . 2263 [RFC2312] Dusse, S., Hoffman, P., Ramsdell, B., and J. Weinstein, 2264 "S/MIME Version 2 Certificate Handling", RFC 2312, 2265 DOI 10.17487/RFC2312, March 1998, 2266 . 2268 [RFC2313] Kaliski, B., "PKCS #1: RSA Encryption Version 1.5", 2269 RFC 2313, DOI 10.17487/RFC2313, March 1998, 2270 . 2272 [RFC2314] Kaliski, B., "PKCS #10: Certification Request Syntax 2273 Version 1.5", RFC 2314, DOI 10.17487/RFC2314, March 1998, 2274 . 2276 [RFC2315] Kaliski, B., "PKCS #7: Cryptographic Message Syntax 2277 Version 1.5", RFC 2315, DOI 10.17487/RFC2315, March 1998, 2278 . 2280 [RFC2630] Housley, R., "Cryptographic Message Syntax", RFC 2630, 2281 DOI 10.17487/RFC2630, June 1999, 2282 . 2284 [RFC2631] Rescorla, E., "Diffie-Hellman Key Agreement Method", 2285 RFC 2631, DOI 10.17487/RFC2631, June 1999, 2286 . 2288 [RFC2632] Ramsdell, B., Ed., "S/MIME Version 3 Certificate 2289 Handling", RFC 2632, DOI 10.17487/RFC2632, June 1999, 2290 . 2292 [RFC2633] Ramsdell, B., Ed., "S/MIME Version 3 Message 2293 Specification", RFC 2633, DOI 10.17487/RFC2633, June 1999, 2294 . 2296 [RFC2785] Zuccherato, R., "Methods for Avoiding the "Small-Subgroup" 2297 Attacks on the Diffie-Hellman Key Agreement Method for 2298 S/MIME", RFC 2785, DOI 10.17487/RFC2785, March 2000, 2299 . 2301 [RFC3218] Rescorla, E., "Preventing the Million Message Attack on 2302 Cryptographic Message Syntax", RFC 3218, 2303 DOI 10.17487/RFC3218, January 2002, 2304 . 2306 [RFC3766] Orman, H. and P. Hoffman, "Determining Strengths For 2307 Public Keys Used For Exchanging Symmetric Keys", BCP 86, 2308 RFC 3766, DOI 10.17487/RFC3766, April 2004, 2309 . 2311 [RFC3850] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 2312 Extensions (S/MIME) Version 3.1 Certificate Handling", 2313 RFC 3850, DOI 10.17487/RFC3850, July 2004, 2314 . 2316 [RFC3851] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 2317 Extensions (S/MIME) Version 3.1 Message Specification", 2318 RFC 3851, DOI 10.17487/RFC3851, July 2004, 2319 . 2321 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 2322 RFC 3852, DOI 10.17487/RFC3852, July 2004, 2323 . 2325 [RFC4134] Hoffman, P., Ed., "Examples of S/MIME Messages", RFC 4134, 2326 DOI 10.17487/RFC4134, July 2005, 2327 . 2329 [RFC4270] Hoffman, P. and B. Schneier, "Attacks on Cryptographic 2330 Hashes in Internet Protocols", RFC 4270, 2331 DOI 10.17487/RFC4270, November 2005, 2332 . 2334 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", 2335 FYI 36, RFC 4949, DOI 10.17487/RFC4949, August 2007, 2336 . 2338 [RFC5750] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 2339 Mail Extensions (S/MIME) Version 3.2 Certificate 2340 Handling", RFC 5750, DOI 10.17487/RFC5750, January 2010, 2341 . 2343 [RFC5751] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 2344 Mail Extensions (S/MIME) Version 3.2 Message 2345 Specification", RFC 5751, DOI 10.17487/RFC5751, January 2346 2010, . 2348 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 2349 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 2350 RFC 6151, DOI 10.17487/RFC6151, March 2011, 2351 . 2353 [RFC6194] Polk, T., Chen, L., Turner, S., and P. Hoffman, "Security 2354 Considerations for the SHA-0 and SHA-1 Message-Digest 2355 Algorithms", RFC 6194, DOI 10.17487/RFC6194, March 2011, 2356 . 2358 [RFC6278] Herzog, J. and R. Khazan, "Use of Static-Static Elliptic 2359 Curve Diffie-Hellman Key Agreement in Cryptographic 2360 Message Syntax", RFC 6278, DOI 10.17487/RFC6278, June 2361 2011, . 2363 [RFC7114] Leiba, B., "Creation of a Registry for smime-type 2364 Parameter Values", RFC 7114, DOI 10.17487/RFC7114, January 2365 2014, . 2367 [RFC7905] Langley, A., Chang, W., Mavrogiannopoulos, N., 2368 Strombergson, J., and S. Josefsson, "ChaCha20-Poly1305 2369 Cipher Suites for Transport Layer Security (TLS)", 2370 RFC 7905, DOI 10.17487/RFC7905, June 2016, 2371 . 2373 [SMIMEv2] "S/MIME version v2". 2375 This group of documents represents S/MIME version 2. This 2376 set of documents are [RFC2311], [RFC2312], [RFC2313], 2377 [RFC2314], and [RFC2315]. 2379 [SMIMEv3] "S/MIME version 3". 2381 This group of documents represents S/MIME version 3. This 2382 set of documents are [RFC2630], [RFC2631], [RFC2632], 2383 [RFC2633], [RFC2634], and [RFC5035]. 2385 [SMIMEv3.1] 2386 "S/MIME version 3.1". 2388 This group of documents represents S/MIME version 3.1. 2389 This set of documents are [RFC2634], [RFC3850], [RFC3851], 2390 [RFC3852], and [RFC5035]. 2392 [SMIMEv3.2] 2393 "S/MIME version 3.2". 2395 This group of documents represents S/MIME version 3.2. 2396 This set of documents are [RFC2634], [RFC5750], [RFC5751], 2397 [RFC5652], and [RFC5035]. 2399 [SP800-56A] 2400 National Institute of Standards and Technology (NIST), 2401 "Special Publication 800-56A Revision 2: Recommendation 2402 Pair-Wise Key Establishment Schemes Using Discrete 2403 Logarithm Cryptography", May 2013. 2405 [SP800-57] 2406 National Institute of Standards and Technology (NIST), 2407 "Special Publication 800-57: Recommendation for Key 2408 Management", August 2005. 2410 [TripleDES] 2411 Tuchman, W., "Hellman Presents No Shortcut Solutions to 2412 DES"", IEEE Spectrum v. 16, n. 7, pp 40-41, July 1979. 2414 Appendix A. ASN.1 Module 2416 Note: The ASN.1 module contained herein is unchanged from RFC 3851 2417 [SMIMEv3.1] with the exception of a change to the prefersBinaryInside 2418 ASN.1 comment. This module uses the 1988 version of ASN.1. 2420 SecureMimeMessageV3dot1 2422 { iso(1) member-body(2) us(840) rsadsi(113549) 2423 pkcs(1) pkcs-9(9) smime(16) modules(0) msg-v3dot1(21) } 2425 DEFINITIONS IMPLICIT TAGS ::= 2427 BEGIN 2429 IMPORTS 2431 -- Cryptographic Message Syntax [CMS] 2432 SubjectKeyIdentifier, IssuerAndSerialNumber, 2433 RecipientKeyIdentifier 2434 FROM CryptographicMessageSyntax 2435 { iso(1) member-body(2) us(840) rsadsi(113549) 2436 pkcs(1) pkcs-9(9) smime(16) modules(0) cms-2001(14) }; 2438 -- id-aa is the arc with all new authenticated and unauthenticated 2439 -- attributes produced by the S/MIME Working Group 2441 id-aa OBJECT IDENTIFIER ::= {iso(1) member-body(2) usa(840) 2442 rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) attributes(2)} 2444 -- S/MIME Capabilities provides a method of broadcasting the 2445 -- symmetric capabilities understood. Algorithms SHOULD be ordered 2446 -- by preference and grouped by type 2448 smimeCapabilities OBJECT IDENTIFIER ::= {iso(1) member-body(2) 2449 us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 15} 2451 SMIMECapability ::= SEQUENCE { 2452 capabilityID OBJECT IDENTIFIER, 2453 parameters ANY DEFINED BY capabilityID OPTIONAL } 2455 SMIMECapabilities ::= SEQUENCE OF SMIMECapability 2457 -- Encryption Key Preference provides a method of broadcasting the 2458 -- preferred encryption certificate. 2460 id-aa-encrypKeyPref OBJECT IDENTIFIER ::= {id-aa 11} 2462 SMIMEEncryptionKeyPreference ::= CHOICE { 2463 issuerAndSerialNumber [0] IssuerAndSerialNumber, 2464 receipentKeyId [1] RecipientKeyIdentifier, 2465 subjectAltKeyIdentifier [2] SubjectKeyIdentifier 2466 } 2468 -- receipentKeyId is spelt incorrectly, but kept for historical 2469 -- reasons. 2471 id-smime OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) 2472 rsadsi(113549) pkcs(1) pkcs9(9) 16 } 2474 id-cap OBJECT IDENTIFIER ::= { id-smime 11 } 2476 -- The preferBinaryInside OID indicates an ability to receive 2477 -- messages with binary encoding inside the CMS wrapper. 2478 -- The preferBinaryInside attribute's value field is ABSENT. 2480 id-cap-preferBinaryInside OBJECT IDENTIFIER ::= { id-cap 1 } 2482 -- The following list OIDs to be used with S/MIME V3 2484 -- Signature Algorithms Not Found in [RFC3370], [RFC5754], [RFC4056], 2485 -- and [RFC3560] 2487 -- 2488 -- md2WithRSAEncryption OBJECT IDENTIFIER ::= 2489 -- {iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 2490 -- 2} 2492 -- 2493 -- Other Signed Attributes 2494 -- 2495 -- signingTime OBJECT IDENTIFIER ::= 2496 -- {iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 2497 -- 5} 2498 -- See [CMS] for a description of how to encode the attribute 2499 -- value. 2501 SMIMECapabilitiesParametersForRC2CBC ::= INTEGER 2502 -- (RC2 Key Length (number of bits)) 2504 END 2506 Appendix B. Historic Mail Considerations 2508 Over the course of updating the S/MIME specifications, the set of 2509 recommended algorithms has been modified each time the document has 2510 been updated. This means that if a user has historic emails and 2511 their user agent has been updated to only support the current set of 2512 recommended algorithms some of those old emails will no longer be 2513 accessible. It is strongly suggested that user agents implement some 2514 of the following algorithms for dealing with historic emails. 2516 This appendix contains a number of references to documents that have 2517 been obsoleted or replaced. This is intentional as frequently the 2518 updated documents do not have the same information in them. 2520 B.1. DigestAlgorithmIdentifier 2522 The following algorithms have been called our for some level of 2523 support by previous S/MIME specifications: 2525 - SHA-1 was dropped in [SMIMEv4.0]. SHA-1 is no longer considered 2526 to be secure as it is no longer collision-resistant. The IETF 2527 statement on SHA-1 can be found in [RFC6194] but it is out-of-date 2528 relative to the most recent advances. 2530 - MD5 was dropped in [SMIMEv4.0]. MD5 is no longer considered to be 2531 secure as it is no longer collision-resistant. Details can be 2532 found in [RFC6151]. 2534 B.2. Signature Algorithms 2536 There are a number of problems with validating signatures on 2537 sufficiently historic messages. For this reason it is strongly 2538 suggested that UAs treat these signatures differently from those on 2539 current messages. These problems include: 2541 - CAs are not required to keep certificates on a CRL beyond one 2542 update after a certificate has expired. This means that unless 2543 CRLs are cached as part of the message it is not always possible 2544 to check if a certificate has been revoked. The same problems 2545 exist with OCSP responses as they may be based on a CRL rather 2546 than on the certificate database. 2548 - RSA and DSA keys of less than 2048 bits are now considered by many 2549 experts to be cryptographically insecure (due to advances in 2550 computing power). Such keys were previously considered secure, so 2551 processing of historic signed messages will often result in the 2552 use of weak keys. Implementations that wish to support previous 2553 versions of S/MIME or process old messages need to consider the 2554 security risks that result from smaller key sizes (e.g., spoofed 2555 messages) versus the costs of denial of service. 2557 [SMIMEv3.1] set the lower limit on suggested key sizes for 2558 creating and validation at 1024 bits. Prior to that the lower 2559 bound on key sizes was 512 bits. 2561 - Hash functions used to validate signatures on historic messages 2562 may longer be considered to be secure. (See below.) While there 2563 are not currently any known practical pre-image or second pre- 2564 image attacks against MD5 or SHA-1, the fact they are no longer 2565 considered to be collision resistant implies that the security 2566 levels of the signatures are generally considered suspect. If a 2567 message is known to be historic, and it has been in the possession 2568 of the client for some time, then it might still be considered to 2569 be secure. 2571 - The previous two issues apply to the certificates used to validate 2572 the binding of the public key to the identity that signed the 2573 message as well. 2575 The following algorithms have been called out for some level of 2576 support by previous S/MIME specifications: 2578 - RSA with MD5 was dropped in [SMIMEv4.0]. MD5 is no longer 2579 considered to be secure as it is no longer collision-resistant. 2580 Details can be found in [RFC6151]. 2582 - RSA and DSA with SHA-1 were dropped in [SMIMEv4.0]. SHA-1 is no 2583 longer considered to be secure as it is no longer collision- 2584 resistant. The IETF statement on SHA-1 can be found in [RFC6194] 2585 but it is out-of-date relative to the most recent advances. 2587 - DSA with SHA-256 was dropped in [SMIMEv4.0]. DSA has been 2588 replaced by elliptic curve versions. 2590 As requirements for mandatory to implement has changed over time, 2591 some issues have been created that can cause interoperability 2592 problems: 2594 - S/MIME v2 clients are only required to verify digital signatures 2595 using the rsaEncryption algorithm with SHA-1 or MD5, and might not 2596 implement id-dsa-with-sha1 or id-dsa at all. 2598 - S/MIME v3 clients might only implement signing or signature 2599 verification using id-dsa-with-sha1, and might also use id-dsa as 2600 an AlgorithmIdentifier in this field. 2602 - Note that S/MIME v3.1 clients support verifying id-dsa-with-sha1 2603 and rsaEncryption and might not implement sha256withRSAEncryption. 2605 NOTE: Receiving clients SHOULD recognize id-dsa as equivalent to id- 2606 dsa-with-sha1. 2608 For 512-bit RSA with SHA-1 see [RFC3370] and [FIPS186-2] without 2609 Change Notice 1, for 512-bit RSA with SHA-256 see [RFC5754] and 2610 [FIPS186-2] without Change Notice 1, and for 1024-bit through 2611 2048-bit RSA with SHA-256 see [RFC5754] and [FIPS186-2] with Change 2612 Notice 1. The first reference provides the signature algorithm's 2613 object identifier, and the second provides the signature algorithm's 2614 definition. 2616 For 512-bit DSA with SHA-1 see [RFC3370] and [FIPS186-2] without 2617 Change Notice 1, for 512-bit DSA with SHA-256 see [RFC5754] and 2618 [FIPS186-2] without Change Notice 1, for 1024-bit DSA with SHA-1 see 2619 [RFC3370] and [FIPS186-2] with Change Notice 1, for 1024-bit and 2620 above DSA with SHA-256 see [RFC5754] and [FIPS186-4]. The first 2621 reference provides the signature algorithm's object identifier and 2622 the second provides the signature algorithm's definition. 2624 B.3. ContentEncryptionAlgorithmIdentifier 2626 The following algorithms have been called out for some level of 2627 support by previous S/MIME specifications: 2629 - RC2/40 [RFC2268] was dropped in [SMIMEv3.2]. The algorithm is 2630 known to be insecure and, if supported, should only be used to 2631 decrypt existing email. 2633 - DES EDE3 CBC [TripleDES], also known as "tripleDES" is dropped in 2634 [SMIMEv4.0]. This algorithms is removed from the supported list 2635 due to the fact that it has a 64-bit block size and the fact that 2636 it offers less that 128-bits of security. This algorithm should 2637 be supported only to decrypt existing email, it should not be used 2638 to encrypt new emails. 2640 B.4. KeyEncryptionAlgorithmIdentifier 2642 The following algorithms have been called out for some level of 2643 support by previous S/MIME specifications: 2645 - DH ephemeral-static mode, as specified in [RFC3370] and 2646 [SP800-57], was dropped in [SMIMEv4.0]. 2648 - RSA key sizes have been increased over time. Decrypting old mail 2649 with smaller key sizes is reasonable, however new mail should use 2650 the updated key sizes. 2652 For 1024-bit DH, see [RFC3370]. For 1024-bit and larger DH, see 2653 [SP800-56A]; regardless, use the KDF, which is from X9.42, specified 2654 in [RFC3370]. 2656 Appendix C. Moving S/MIME v2 Message Specification to Historic Status 2658 The S/MIME v3 [SMIMEv3], v3.1 [SMIMEv3.1], and v3.2 [SMIMEv3.2] are 2659 backwards compatible with the S/MIME v2 Message Specification 2660 [SMIMEv2], with the exception of the algorithms (dropped RC2/40 2661 requirement and added DSA and RSASSA-PSS requirements). Therefore, 2662 it is recommended that RFC 2311 [SMIMEv2] be moved to Historic 2663 status. 2665 Appendix D. Acknowledgments 2667 Many thanks go out to the other authors of the S/MIME version 2 2668 Message Specification RFC: Steve Dusse, Paul Hoffman, Laurence 2669 Lundblade, and Lisa Repka. Without v2, there wouldn't be a v3, v3.1, 2670 v3.2 or v4.0. 2672 Some of the examples in this document were copied from [RFC4134]. 2673 Thanks go the the people who wrote and verified the examples in that 2674 document. 2676 A number of the members of the S/MIME Working Group have also worked 2677 very hard and contributed to this document. Any list of people is 2678 doomed to omission, and for that I apologize. In alphabetical order, 2679 the following people stand out in my mind because they made direct 2680 contributions to various versions of this document: 2682 Tony Capel, Piers Chivers, Dave Crocker, Bill Flanigan, Peter 2683 Gutmann, Alfred Hoenes, Paul Hoffman, Russ Housley, William Ottaway, 2684 and John Pawling. 2686 The version 4 update to the S/MIME documents was done under the 2687 auspices of the LAMPS Working Group. 2689 Authors' Addresses 2691 Jim Schaad 2692 August Cellars 2694 Email: ietf@augustcellars.com 2696 Blake Ramsdell 2697 Brute Squad Labs, Inc. 2699 Email: blaker@gmail.com 2701 Sean Turner 2702 sn3rd 2704 Email: sean@sn3rd.com