idnits 2.17.1 draft-ietf-openpgp-rfc4880bis-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack a Security Considerations section. ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) -- The draft header indicates that this document updates RFC4880, but the abstract doesn't seem to directly say this. It does mention RFC4880 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC4880, updated by this document, for RFC5378 checks: 1999-12-21) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (January 25, 2018) is 2276 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 388 -- Looks like a reference, but probably isn't: '1' on line 5260 -- Looks like a reference, but probably isn't: '2' on line 388 -- Looks like a reference, but probably isn't: '3' on line 4581 == Missing Reference: 'REGEX' is mentioned on line 1478, but not defined == Missing Reference: 'Optional' is mentioned on line 2185, but not defined == Missing Reference: 'TBD1' is mentioned on line 2576, but not defined == Missing Reference: 'Binding-Signature-Revocation' is mentioned on line 3911, but not defined == Missing Reference: 'BLEICHENBACHER' is mentioned on line 4532, but not defined == Missing Reference: 'BS' is mentioned on line 4572, but not defined == Missing Reference: 'JKS02' is mentioned on line 4713, but not defined == Missing Reference: 'MZ05' is mentioned on line 4766, but not defined -- Possible downref: Non-RFC (?) normative reference: ref. 'AES' -- Possible downref: Non-RFC (?) normative reference: ref. 'BLOWFISH' -- Possible downref: Non-RFC (?) normative reference: ref. 'BZ2' -- Possible downref: Non-RFC (?) normative reference: ref. 'EAX' -- Possible downref: Non-RFC (?) normative reference: ref. 'ELGAMAL' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS180' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS202' -- Possible downref: Non-RFC (?) normative reference: ref. 'HAC' == Outdated reference: A later version (-08) exists of draft-irtf-cfrg-eddsa-02 ** Downref: Normative reference to an Informational draft: draft-irtf-cfrg-eddsa (ref. 'I-D.irtf-cfrg-eddsa') -- Possible downref: Non-RFC (?) normative reference: ref. 'IDEA' -- Possible downref: Non-RFC (?) normative reference: ref. 'ISO10646' -- Possible downref: Non-RFC (?) normative reference: ref. 'JFIF' -- Possible downref: Non-RFC (?) normative reference: ref. 'OCB1' -- Possible downref: Non-RFC (?) normative reference: ref. 'OCB2' -- Possible downref: Non-RFC (?) normative reference: ref. 'OCB3' -- Possible downref: Non-RFC (?) normative reference: ref. 'PKCS5' ** Downref: Normative reference to an Informational RFC: RFC 1950 ** Downref: Normative reference to an Informational RFC: RFC 1951 ** Downref: Normative reference to an Informational RFC: RFC 2144 ** Obsolete normative reference: RFC 2434 (Obsoleted by RFC 5226) ** Obsolete normative reference: RFC 2822 (Obsoleted by RFC 5322) ** Downref: Normative reference to an Informational RFC: RFC 3394 ** Obsolete normative reference: RFC 3447 (Obsoleted by RFC 8017) ** Downref: Normative reference to an Informational RFC: RFC 3713 ** Downref: Normative reference to an Informational RFC: RFC 5639 ** Downref: Normative reference to an Informational RFC: RFC 7253 ** Downref: Normative reference to an Informational RFC: RFC 7748 -- Possible downref: Non-RFC (?) normative reference: ref. 'SCHNEIER' -- Possible downref: Non-RFC (?) normative reference: ref. 'SP800-56A' -- Possible downref: Non-RFC (?) normative reference: ref. 'SuiteB' -- Possible downref: Non-RFC (?) normative reference: ref. 'TWOFISH' -- Obsolete informational reference (is this intentional?): RFC 1991 (Obsoleted by RFC 4880) -- Obsolete informational reference (is this intentional?): RFC 2440 (Obsoleted by RFC 4880) Summary: 14 errors (**), 0 flaws (~~), 10 warnings (==), 30 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group W. Koch 3 Internet-Draft 4 Updates: 4880 (if approved) January 25, 2018 5 Intended status: Standards Track 6 Expires: July 29, 2018 8 OpenPGP Message Format 9 draft-ietf-openpgp-rfc4880bis-04 11 Abstract 13 { Work in progress to update the OpenPGP specification from RFC4880 } 15 This document is maintained in order to publish all necessary 16 information needed to develop interoperable applications based on the 17 OpenPGP format. It is not a step-by-step cookbook for writing an 18 application. It describes only the format and methods needed to 19 read, check, generate, and write conforming packets crossing any 20 network. It does not deal with storage and implementation questions. 21 It does, however, discuss implementation issues necessary to avoid 22 security flaws. 24 OpenPGP software uses a combination of strong public-key and 25 symmetric cryptography to provide security services for electronic 26 communications and data storage. These services include 27 confidentiality, key management, authentication, and digital 28 signatures. This document specifies the message formats used in 29 OpenPGP. 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at http://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on July 29, 2018. 48 Copyright Notice 50 Copyright (c) 2018 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (http://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 Table of Contents 65 1. {1} Introduction . . . . . . . . . . . . . . . . . . . . . . 5 66 1.1. {1.1} Terms . . . . . . . . . . . . . . . . . . . . . . . 5 67 2. {2} General functions . . . . . . . . . . . . . . . . . . . . 6 68 2.1. {2.1} Confidentiality via Encryption . . . . . . . . . . 6 69 2.2. {2.2} Authentication via Digital Signature . . . . . . . 7 70 2.3. {2.3} Compression . . . . . . . . . . . . . . . . . . . . 8 71 2.4. {2.4} Conversion to Radix-64 . . . . . . . . . . . . . . 8 72 2.5. {2.5} Signature-Only Applications . . . . . . . . . . . . 8 73 3. {3} Data Element Formats . . . . . . . . . . . . . . . . . . 9 74 3.1. {3.1} Scalar Numbers . . . . . . . . . . . . . . . . . . 9 75 3.2. {3.2} Multiprecision Integers . . . . . . . . . . . . . . 9 76 3.3. {3.3} Key IDs . . . . . . . . . . . . . . . . . . . . . . 10 77 3.4. {3.4} Text . . . . . . . . . . . . . . . . . . . . . . . 10 78 3.5. {3.5} Time Fields . . . . . . . . . . . . . . . . . . . . 10 79 3.6. {3.6} Keyrings . . . . . . . . . . . . . . . . . . . . . 10 80 3.7. {3.7} String-to-Key (S2K) Specifiers . . . . . . . . . . 10 81 3.7.1. {3.7.1} String-to-Key (S2K) Specifier Types . . . . . 10 82 3.7.2. {3.7.2} String-to-Key Usage . . . . . . . . . . . . . 12 83 4. {4} Packet Syntax . . . . . . . . . . . . . . . . . . . . . . 13 84 4.1. {4.1} Overview . . . . . . . . . . . . . . . . . . . . . 13 85 4.2. {4.2} Packet Headers . . . . . . . . . . . . . . . . . . 14 86 4.2.1. {4.2.1} Old Format Packet Lengths . . . . . . . . . . 14 87 4.2.2. {4.2.2} New Format Packet Lengths . . . . . . . . . . 15 88 4.2.3. {4.2.3} Packet Length Examples . . . . . . . . . . . 16 89 4.3. {4.3} Packet Tags . . . . . . . . . . . . . . . . . . . . 17 90 5. {5} Packet Types . . . . . . . . . . . . . . . . . . . . . . 17 91 5.1. {5.1} Public-Key Encrypted Session Key Packets (Tag 1) . 18 92 5.2. {5.2} Signature Packet (Tag 2) . . . . . . . . . . . . . 19 93 5.2.1. {5.2.1} Signature Types . . . . . . . . . . . . . . . 19 94 5.2.2. {5.2.2} Version 3 Signature Packet Format . . . . . . 22 95 5.2.3. {5.2.3} Version 4 Signature Packet Format . . . . . . 24 96 5.2.4. {5.2.4} Computing Signatures . . . . . . . . . . . . 40 97 5.3. {5.3} Symmetric-Key Encrypted Session Key Packets (Tag 3) 42 98 5.4. {5.4} One-Pass Signature Packets (Tag 4) . . . . . . . . 43 99 5.5. {5.5} Key Material Packet . . . . . . . . . . . . . . . . 44 100 5.5.1. {5.5.1} Key Packet Variants . . . . . . . . . . . . . 44 101 5.5.2. {5.5.2} Public-Key Packet Formats . . . . . . . . . . 45 102 5.5.3. {5.5.3} Secret-Key Packet Formats . . . . . . . . . . 46 103 5.6. Algorithm-specific Parts of Keys . . . . . . . . . . . . 49 104 5.6.1. Algorithm-Specific Part for RSA Keys . . . . . . . . 49 105 5.6.2. Algorithm-Specific Part for DSA Keys . . . . . . . . 49 106 5.6.3. Algorithm-Specific Part for Elgamal Keys . . . . . . 49 107 5.6.4. Algorithm-Specific Part for ECDSA Keys . . . . . . . 50 108 5.6.5. Algorithm-Specific Part for EdDSA Keys . . . . . . . 50 109 5.6.6. Algorithm-Specific Part for ECDH Keys . . . . . . . . 51 110 5.7. {5.6} Compressed Data Packet (Tag 8) . . . . . . . . . . 51 111 5.8. {5.7} Symmetrically Encrypted Data Packet (Tag 9) . . . . 52 112 5.9. {5.8} Marker Packet (Obsolete Literal Packet) (Tag 10) . 53 113 5.10. {5.9} Literal Data Packet (Tag 11) . . . . . . . . . . . 53 114 5.11. {5.10} Trust Packet (Tag 12) . . . . . . . . . . . . . . 54 115 5.12. {5.11} User ID Packet (Tag 13) . . . . . . . . . . . . . 54 116 5.13. {5.12} User Attribute Packet (Tag 17) . . . . . . . . . . 55 117 5.13.1. {5.12.1} The Image Attribute Subpacket . . . . . . . 55 118 5.13.2. User ID Attribute Subpacket . . . . . . . . . . . . 56 119 5.14. {5.13} Sym. Encrypted Integrity Protected Data Packet 120 (Tag 18) . . . . . . . . . . . . . . . . . . . . . . . . 56 121 5.15. {5.14} Modification Detection Code Packet (Tag 19) . . . 60 122 5.16. AEAD Encrypted Data Packet (Tag 20) . . . . . . . . . . . 60 123 5.16.1. EAX Mode . . . . . . . . . . . . . . . . . . . . . . 61 124 5.16.2. OCB Mode . . . . . . . . . . . . . . . . . . . . . . 62 125 6. {6} Radix-64 Conversions . . . . . . . . . . . . . . . . . . 63 126 6.1. {6.1} An Implementation of the CRC-24 in "C" . . . . . . 63 127 6.2. {6.2} Forming ASCII Armor . . . . . . . . . . . . . . . . 64 128 6.3. {6.3} Encoding Binary in Radix-64 . . . . . . . . . . . . 67 129 6.4. {6.4} Decoding Radix-64 . . . . . . . . . . . . . . . . . 68 130 6.5. {6.5} Examples of Radix-64 . . . . . . . . . . . . . . . 68 131 6.6. {6.6} Example of an ASCII Armored Message . . . . . . . . 69 132 7. {7} Cleartext Signature Framework . . . . . . . . . . . . . . 69 133 7.1. {7.1} Dash-Escaped Text . . . . . . . . . . . . . . . . . 70 134 8. {8} Regular Expressions . . . . . . . . . . . . . . . . . . . 71 135 9. {9} Constants . . . . . . . . . . . . . . . . . . . . . . . . 71 136 9.1. {9.1} Public-Key Algorithms . . . . . . . . . . . . . . . 72 137 9.2. ECC Curve OID . . . . . . . . . . . . . . . . . . . . . . 72 138 9.3. {9.2} Symmetric-Key Algorithms . . . . . . . . . . . . . 73 139 9.4. {9.3} Compression Algorithms . . . . . . . . . . . . . . 74 140 9.5. {9.4} Hash Algorithms . . . . . . . . . . . . . . . . . . 75 141 9.6. AEAD Algorithms . . . . . . . . . . . . . . . . . . . . . 75 142 10. {10} IANA Considerations . . . . . . . . . . . . . . . . . . 75 143 10.1. {10.1} New String-to-Key Specifier Types . . . . . . . . 76 144 10.2. {10.2} New Packets . . . . . . . . . . . . . . . . . . . 76 145 10.2.1. {10.2.1} User Attribute Types . . . . . . . . . . . 76 146 10.2.2. {10.2.1.1} Image Format Subpacket Types . . . . . . 76 147 10.2.3. {10.2.2} New Signature Subpackets . . . . . . . . . 77 148 10.2.4. {10.2.3} New Packet Versions . . . . . . . . . . . . 79 149 10.3. {10.3} New Algorithms . . . . . . . . . . . . . . . . . 79 150 10.3.1. {10.3.1} Public-Key Algorithms . . . . . . . . . . . 80 151 10.3.2. {10.3.2} Symmetric-Key Algorithms . . . . . . . . . 80 152 10.3.3. {10.3.3} Hash Algorithms . . . . . . . . . . . . . . 80 153 10.3.4. {10.3.4} Compression Algorithms . . . . . . . . . . 81 154 11. {11} Packet Composition . . . . . . . . . . . . . . . . . . . 81 155 11.1. {11.1} Transferable Public Keys . . . . . . . . . . . . 81 156 11.2. {11.2} Transferable Secret Keys . . . . . . . . . . . . 83 157 11.3. {11.3} OpenPGP Messages . . . . . . . . . . . . . . . . 83 158 11.4. {11.4} Detached Signatures . . . . . . . . . . . . . . . 84 159 12. {12} Enhanced Key Formats . . . . . . . . . . . . . . . . . . 84 160 12.1. {12.1} Key Structures . . . . . . . . . . . . . . . . . 84 161 12.2. {12.2} Key IDs and Fingerprints . . . . . . . . . . . . 86 162 13. Elliptic Curve Cryptography . . . . . . . . . . . . . . . . . 87 163 13.1. Supported ECC Curves . . . . . . . . . . . . . . . . . . 88 164 13.2. ECDSA and ECDH Conversion Primitives . . . . . . . . . . 88 165 13.3. EdDSA Point Format . . . . . . . . . . . . . . . . . . . 89 166 13.4. Key Derivation Function . . . . . . . . . . . . . . . . 89 167 13.5. EC DH Algorithm (ECDH) . . . . . . . . . . . . . . . . . 90 168 14. {13} Notes on Algorithms . . . . . . . . . . . . . . . . . . 92 169 14.1. {13.1} PKCS#1 Encoding in OpenPGP . . . . . . . . . . . 92 170 14.1.1. {13.1.1} EME-PKCS1-v1_5-ENCODE . . . . . . . . . . . 92 171 14.1.2. {13.1.2} EME-PKCS1-v1_5-DECODE . . . . . . . . . . . 93 172 14.1.3. {13.1.3} EMSA-PKCS1-v1_5 . . . . . . . . . . . . . . 94 173 14.2. {13.2} Symmetric Algorithm Preferences . . . . . . . . . 95 174 14.3. {13.3} Other Algorithm Preferences . . . . . . . . . . . 96 175 14.3.1. {13.3.1} Compression Preferences . . . . . . . . . . 96 176 14.3.2. {13.3.2} Hash Algorithm Preferences . . . . . . . . 97 177 14.4. {13.4} Plaintext . . . . . . . . . . . . . . . . . . . . 97 178 14.5. {13.5} RSA . . . . . . . . . . . . . . . . . . . . . . . 97 179 14.6. {13.6} DSA . . . . . . . . . . . . . . . . . . . . . . . 97 180 14.7. {13.7} Elgamal . . . . . . . . . . . . . . . . . . . . . 98 181 14.8. EdDSA . . . . . . . . . . . . . . . . . . . . . . . . . 98 182 14.9. {13.8} Reserved Algorithm Numbers . . . . . . . . . . . 98 183 14.10. {13.9} OpenPGP CFB Mode . . . . . . . . . . . . . . . . 99 184 14.11. {13.10} Private or Experimental Parameters . . . . . . . 100 185 14.12. {13.12} Meta-Considerations for Expansion . . . . . . . 100 186 15. {14} Security Considerations . . . . . . . . . . . . . . . . 101 187 16. Compatibility Profiles . . . . . . . . . . . . . . . . . . . 107 188 16.1. OpenPGP ECC Profile . . . . . . . . . . . . . . . . . . 107 189 16.2. Suite-B Profile . . . . . . . . . . . . . . . . . . . . 108 190 16.3. Security Strength at 192 Bits . . . . . . . . . . . . . 108 191 16.4. Security Strength at 128 Bits . . . . . . . . . . . . . 108 193 17. {15} Implementation Nits . . . . . . . . . . . . . . . . . . 108 194 18. References . . . . . . . . . . . . . . . . . . . . . . . . . 110 195 18.1. Normative References . . . . . . . . . . . . . . . . . . 110 196 18.2. Informative References . . . . . . . . . . . . . . . . . 113 197 18.3. URIs . . . . . . . . . . . . . . . . . . . . . . . . . . 114 198 Appendix A. Test vectors . . . . . . . . . . . . . . . . . . . . 114 199 A.1. Sample EdDSA key . . . . . . . . . . . . . . . . . . . . 114 200 A.2. Sample EdDSA signature . . . . . . . . . . . . . . . . . 115 201 Appendix B. ECC Point compression flag bytes . . . . . . . . . . 115 202 Appendix C. Changes since RFC-4880 . . . . . . . . . . . . . . . 116 203 Appendix D. The principal authors of RFC-4880 are as follows: . 116 204 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 117 206 1. {1} Introduction 208 { This is work in progress to update OpenPGP. Editorial notes are 209 enclosed in curly braces. The section numbers from RFC4880 are also 210 indicated in curly braces. } 212 This document provides information on the message-exchange packet 213 formats used by OpenPGP to provide encryption, decryption, signing, 214 and key management functions. It is a revision of RFC 2440, "OpenPGP 215 Message Format", which itself replaces RFC 1991, "PGP Message 216 Exchange Formats" [RFC1991] [RFC2440]. 218 This document obsoletes: RFC 5581 (Camellia cipher) and RFC 6637 (ECC 219 for OpenPGP) 221 1.1. {1.1} Terms 223 o OpenPGP - This is a term for security software that uses PGP 5.x 224 as a basis, formalized in RFC 2440 and this document. 226 o PGP - Pretty Good Privacy. PGP is a family of software systems 227 developed by Philip R. Zimmermann from which OpenPGP is based. 229 o PGP 2.6.x - This version of PGP has many variants, hence the term 230 PGP 2.6.x. It used only RSA, MD5, and IDEA for its cryptographic 231 transforms. An informational RFC, RFC 1991, was written 232 describing this version of PGP. 234 o PGP 5.x - This version of PGP is formerly known as "PGP 3" in the 235 community and also in the predecessor of this document, RFC 1991. 236 It has new formats and corrects a number of problems in the PGP 237 2.6.x design. It is referred to here as PGP 5.x because that 238 software was the first release of the "PGP 3" code base. 240 o GnuPG - GNU Privacy Guard, also called GPG. GnuPG is an OpenPGP 241 implementation that avoids all encumbered algorithms. 242 Consequently, early versions of GnuPG did not include RSA public 243 keys. GnuPG may or may not have (depending on version) support 244 for IDEA or other encumbered algorithms. 246 "PGP", "Pretty Good", and "Pretty Good Privacy" are trademarks of PGP 247 Corporation and are used with permission. The term "OpenPGP" refers 248 to the protocol described in this and related documents. 250 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 251 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 252 document are to be interpreted as described in [RFC2119]. 254 The key words "PRIVATE USE", "HIERARCHICAL ALLOCATION", "FIRST COME 255 FIRST SERVED", "EXPERT REVIEW", "SPECIFICATION REQUIRED", "IESG 256 APPROVAL", "IETF CONSENSUS", and "STANDARDS ACTION" that appear in 257 this document when used to describe namespace allocation are to be 258 interpreted as described in [RFC2434]. 260 2. {2} General functions 262 OpenPGP provides data integrity services for messages and data files 263 by using these core technologies: 265 o digital signatures 267 o encryption 269 o compression 271 o Radix-64 conversion 273 In addition, OpenPGP provides key management and certificate 274 services, but many of these are beyond the scope of this document. 276 2.1. {2.1} Confidentiality via Encryption 278 OpenPGP combines symmetric-key encryption and public-key encryption 279 to provide confidentiality. When made confidential, first the object 280 is encrypted using a symmetric encryption algorithm. Each symmetric 281 key is used only once, for a single object. A new "session key" is 282 generated as a random number for each object (sometimes referred to 283 as a session). Since it is used only once, the session key is bound 284 to the message and transmitted with it. To protect the key, it is 285 encrypted with the receiver's public key. The sequence is as 286 follows: 288 1. The sender creates a message. 290 2. The sending OpenPGP generates a random number to be used as a 291 session key for this message only. 293 3. The session key is encrypted using each recipient's public key. 294 These "encrypted session keys" start the message. 296 4. The sending OpenPGP encrypts the message using the session key, 297 which forms the remainder of the message. Note that the message 298 is also usually compressed. 300 5. The receiving OpenPGP decrypts the session key using the 301 recipient's private key. 303 6. The receiving OpenPGP decrypts the message using the session key. 304 If the message was compressed, it will be decompressed. 306 With symmetric-key encryption, an object may be encrypted with a 307 symmetric key derived from a passphrase (or other shared secret), or 308 a two-stage mechanism similar to the public-key method described 309 above in which a session key is itself encrypted with a symmetric 310 algorithm keyed from a shared secret. 312 Both digital signature and confidentiality services may be applied to 313 the same message. First, a signature is generated for the message 314 and attached to the message. Then the message plus signature is 315 encrypted using a symmetric session key. Finally, the session key is 316 encrypted using public-key encryption and prefixed to the encrypted 317 block. 319 2.2. {2.2} Authentication via Digital Signature 321 The digital signature uses a hash code or message digest algorithm, 322 and a public-key signature algorithm. The sequence is as follows: 324 1. The sender creates a message. 326 2. The sending software generates a hash code of the message. 328 3. The sending software generates a signature from the hash code 329 using the sender's private key. 331 4. The binary signature is attached to the message. 333 5. The receiving software keeps a copy of the message signature. 335 6. The receiving software generates a new hash code for the received 336 message and verifies it using the message's signature. If the 337 verification is successful, the message is accepted as authentic. 339 2.3. {2.3} Compression 341 OpenPGP implementations SHOULD compress the message after applying 342 the signature but before encryption. 344 If an implementation does not implement compression, its authors 345 should be aware that most OpenPGP messages in the world are 346 compressed. Thus, it may even be wise for a space-constrained 347 implementation to implement decompression, but not compression. 349 Furthermore, compression has the added side effect that some types of 350 attacks can be thwarted by the fact that slightly altered, compressed 351 data rarely uncompresses without severe errors. This is hardly 352 rigorous, but it is operationally useful. These attacks can be 353 rigorously prevented by implementing and using Modification Detection 354 Codes as described in sections following. 356 2.4. {2.4} Conversion to Radix-64 358 OpenPGP's underlying native representation for encrypted messages, 359 signature certificates, and keys is a stream of arbitrary octets. 360 Some systems only permit the use of blocks consisting of seven-bit, 361 printable text. For transporting OpenPGP's native raw binary octets 362 through channels that are not safe to raw binary data, a printable 363 encoding of these binary octets is needed. OpenPGP provides the 364 service of converting the raw 8-bit binary octet stream to a stream 365 of printable ASCII characters, called Radix-64 encoding or ASCII 366 Armor. 368 Implementations SHOULD provide Radix-64 conversions. 370 2.5. {2.5} Signature-Only Applications 372 OpenPGP is designed for applications that use both encryption and 373 signatures, but there are a number of problems that are solved by a 374 signature-only implementation. Although this specification requires 375 both encryption and signatures, it is reasonable for there to be 376 subset implementations that are non-conformant only in that they omit 377 encryption. 379 3. {3} Data Element Formats 381 This section describes the data elements used by OpenPGP. 383 3.1. {3.1} Scalar Numbers 385 Scalar numbers are unsigned and are always stored in big-endian 386 format. Using n[k] to refer to the kth octet being interpreted, the 387 value of a two-octet scalar is ((n[0] << 8) + n[1]). The value of a 388 four-octet scalar is ((n[0] << 24) + (n[1] << 16) + (n[2] << 8) + 389 n[3]). 391 3.2. {3.2} Multiprecision Integers 393 Multiprecision integers (also called MPIs) are unsigned integers used 394 to hold large integers such as the ones used in cryptographic 395 calculations. 397 An MPI consists of two pieces: a two-octet scalar that is the length 398 of the MPI in bits followed by a string of octets that contain the 399 actual integer. 401 These octets form a big-endian number; a big-endian number can be 402 made into an MPI by prefixing it with the appropriate length. 404 Examples: 406 (all numbers are in hexadecimal) 408 The string of octets [00 01 01] forms an MPI with the value 1. The 409 string [00 09 01 FF] forms an MPI with the value of 511. 411 Additional rules: 413 The size of an MPI is ((MPI.length + 7) / 8) + 2 octets. 415 The length field of an MPI describes the length starting from its 416 most significant non-zero bit. Thus, the MPI [00 02 01] is not 417 formed correctly. It should be [00 01 01]. 419 Unused bits of an MPI MUST be zero. 421 Also note that when an MPI is encrypted, the length refers to the 422 plaintext MPI. It may be ill-formed in its ciphertext. 424 3.3. {3.3} Key IDs 426 A Key ID is an eight-octet scalar that identifies a key. 427 Implementations SHOULD NOT assume that Key IDs are unique. The 428 section "Enhanced Key Formats" below describes how Key IDs are 429 formed. 431 3.4. {3.4} Text 433 Unless otherwise specified, the character set for text is the UTF-8 434 [RFC3629] encoding of Unicode [ISO10646]. 436 3.5. {3.5} Time Fields 438 A time field is an unsigned four-octet number containing the number 439 of seconds elapsed since midnight, 1 January 1970 UTC. 441 3.6. {3.6} Keyrings 443 A keyring is a collection of one or more keys in a file or database. 444 Traditionally, a keyring is simply a sequential list of keys, but may 445 be any suitable database. It is beyond the scope of this standard to 446 discuss the details of keyrings or other databases. 448 3.7. {3.7} String-to-Key (S2K) Specifiers 450 String-to-key (S2K) specifiers are used to convert passphrase strings 451 into symmetric-key encryption/decryption keys. They are used in two 452 places, currently: to encrypt the secret part of private keys in the 453 private keyring, and to convert passphrases to encryption keys for 454 symmetrically encrypted messages. 456 3.7.1. {3.7.1} String-to-Key (S2K) Specifier Types 458 There are three types of S2K specifiers currently supported, and some 459 reserved values: 461 +-------------+---------------------------+ 462 | ID | S2K Type | 463 +-------------+---------------------------+ 464 | 0 | Simple S2K | 465 | 1 | Salted S2K | 466 | 2 | Reserved value | 467 | 3 | Iterated and Salted S2K | 468 | 100 to 110 | Private/Experimental S2K | 469 +-------------+---------------------------+ 471 These are described in the following Sections. 473 3.7.1.1. {3.7.1.1} Simple S2K 475 This directly hashes the string to produce the key data. See below 476 for how this hashing is done. 478 Octet 0: 0x00 479 Octet 1: hash algorithm 481 Simple S2K hashes the passphrase to produce the session key. The 482 manner in which this is done depends on the size of the session key 483 (which will depend on the cipher used) and the size of the hash 484 algorithm's output. If the hash size is greater than the session key 485 size, the high-order (leftmost) octets of the hash are used as the 486 key. 488 If the hash size is less than the key size, multiple instances of the 489 hash context are created -- enough to produce the required key data. 490 These instances are preloaded with 0, 1, 2, ... octets of zeros (that 491 is to say, the first instance has no preloading, the second gets 492 preloaded with 1 octet of zero, the third is preloaded with two 493 octets of zeros, and so forth). 495 As the data is hashed, it is given independently to each hash 496 context. Since the contexts have been initialized differently, they 497 will each produce different hash output. Once the passphrase is 498 hashed, the output data from the multiple hashes is concatenated, 499 first hash leftmost, to produce the key data, with any excess octets 500 on the right discarded. 502 3.7.1.2. {3.7.1.2} Salted S2K 504 This includes a "salt" value in the S2K specifier -- some arbitrary 505 data -- that gets hashed along with the passphrase string, to help 506 prevent dictionary attacks. 508 Octet 0: 0x01 509 Octet 1: hash algorithm 510 Octets 2-9: 8-octet salt value 512 Salted S2K is exactly like Simple S2K, except that the input to the 513 hash function(s) consists of the 8 octets of salt from the S2K 514 specifier, followed by the passphrase. 516 3.7.1.3. {3.7.1.3} Iterated and Salted S2K 518 This includes both a salt and an octet count. The salt is combined 519 with the passphrase and the resulting value is hashed repeatedly. 521 This further increases the amount of work an attacker must do to try 522 dictionary attacks. 524 Octet 0: 0x03 525 Octet 1: hash algorithm 526 Octets 2-9: 8-octet salt value 527 Octet 10: count, a one-octet, coded value 529 The count is coded into a one-octet number using the following 530 formula: 532 #define EXPBIAS 6 533 count = ((Int32)16 + (c & 15)) << ((c >> 4) + EXPBIAS); 535 The above formula is in C, where "Int32" is a type for a 32-bit 536 integer, and the variable "c" is the coded count, Octet 10. 538 Iterated-Salted S2K hashes the passphrase and salt data multiple 539 times. The total number of octets to be hashed is specified in the 540 encoded count in the S2K specifier. Note that the resulting count 541 value is an octet count of how many octets will be hashed, not an 542 iteration count. 544 Initially, one or more hash contexts are set up as with the other S2K 545 algorithms, depending on how many octets of key data are needed. 546 Then the salt, followed by the passphrase data, is repeatedly hashed 547 until the number of octets specified by the octet count has been 548 hashed. The one exception is that if the octet count is less than 549 the size of the salt plus passphrase, the full salt plus passphrase 550 will be hashed even though that is greater than the octet count. 551 After the hashing is done, the data is unloaded from the hash 552 context(s) as with the other S2K algorithms. 554 3.7.2. {3.7.2} String-to-Key Usage 556 Implementations SHOULD use salted or iterated-and-salted S2K 557 specifiers, as simple S2K specifiers are more vulnerable to 558 dictionary attacks. 560 3.7.2.1. {3.7.2.1} Secret-Key Encryption 562 An S2K specifier can be stored in the secret keyring to specify how 563 to convert the passphrase to a key that unlocks the secret data. 564 Older versions of PGP just stored a cipher algorithm octet preceding 565 the secret data or a zero to indicate that the secret data was 566 unencrypted. The MD5 hash function was always used to convert the 567 passphrase to a key for the specified cipher algorithm. 569 For compatibility, when an S2K specifier is used, the special value 570 253, 254, or 255 is stored in the position where the hash algorithm 571 octet would have been in the old data structure. This is then 572 followed immediately by a one-octet algorithm identifier, and then by 573 the S2K specifier as encoded above. 575 Therefore, preceding the secret data there will be one of these 576 possibilities: 578 0: secret data is unencrypted (no passphrase) 579 255, 254, or 253: followed by algorithm octet and S2K specifier 580 Cipher alg: use Simple S2K algorithm using MD5 hash 582 This last possibility, the cipher algorithm number with an implicit 583 use of MD5 and IDEA, is provided for backward compatibility; it MAY 584 be understood, but SHOULD NOT be generated, and is deprecated. 586 These are followed by an Initial Vector of the same length as the 587 block size of the cipher for the decryption of the secret values, if 588 they are encrypted, and then the secret-key values themselves. 590 3.7.2.2. {3.7.2.2} Symmetric-Key Message Encryption 592 OpenPGP can create a Symmetric-key Encrypted Session Key (ESK) packet 593 at the front of a message. This is used to allow S2K specifiers to 594 be used for the passphrase conversion or to create messages with a 595 mix of symmetric-key ESKs and public-key ESKs. This allows a message 596 to be decrypted either with a passphrase or a public-key pair. 598 PGP 2.X always used IDEA with Simple string-to-key conversion when 599 encrypting a message with a symmetric algorithm. This is deprecated, 600 but MAY be used for backward-compatibility. 602 4. {4} Packet Syntax 604 This section describes the packets used by OpenPGP. 606 4.1. {4.1} Overview 608 An OpenPGP message is constructed from a number of records that are 609 traditionally called packets. A packet is a chunk of data that has a 610 tag specifying its meaning. An OpenPGP message, keyring, 611 certificate, and so forth consists of a number of packets. Some of 612 those packets may contain other OpenPGP packets (for example, a 613 compressed data packet, when uncompressed, contains OpenPGP packets). 615 Each packet consists of a packet header, followed by the packet body. 616 The packet header is of variable length. 618 4.2. {4.2} Packet Headers 620 The first octet of the packet header is called the "Packet Tag". It 621 determines the format of the header and denotes the packet contents. 622 The remainder of the packet header is the length of the packet. 624 Note that the most significant bit is the leftmost bit, called bit 7. 625 A mask for this bit is 0x80 in hexadecimal. 627 +---------------+ 628 PTag |7 6 5 4 3 2 1 0| 629 +---------------+ 630 Bit 7 -- Always one 631 Bit 6 -- New packet format if set 633 PGP 2.6.x only uses old format packets. Thus, software that 634 interoperates with those versions of PGP must only use old format 635 packets. If interoperability is not an issue, the new packet format 636 is RECOMMENDED. Note that old format packets have four bits of 637 packet tags, and new format packets have six; some features cannot be 638 used and still be backward-compatible. 640 Also note that packets with a tag greater than or equal to 16 MUST 641 use new format packets. The old format packets can only express tags 642 less than or equal to 15. 644 Old format packets contain: 646 Bits 5-2 -- packet tag 647 Bits 1-0 -- length-type 649 New format packets contain: 651 Bits 5-0 -- packet tag 653 4.2.1. {4.2.1} Old Format Packet Lengths 655 The meaning of the length-type in old format packets is: 657 0 The packet has a one-octet length. The header is 2 octets long. 659 1 The packet has a two-octet length. The header is 3 octets long. 661 2 The packet has a four-octet length. The header is 5 octets long. 663 3 The packet is of indeterminate length. The header is 1 octet 664 long, and the implementation must determine how long the packet 665 is. If the packet is in a file, this means that the packet 666 extends until the end of the file. In general, an implementation 667 SHOULD NOT use indeterminate-length packets except where the end 668 of the data will be clear from the context, and even then it is 669 better to use a definite length, or a new format header. The new 670 format headers described below have a mechanism for precisely 671 encoding data of indeterminate length. 673 4.2.2. {4.2.2} New Format Packet Lengths 675 New format packets have four possible ways of encoding length: 677 1. A one-octet Body Length header encodes packet lengths of up to 678 191 octets. 680 2. A two-octet Body Length header encodes packet lengths of 192 to 681 8383 octets. 683 3. A five-octet Body Length header encodes packet lengths of up to 684 4,294,967,295 (0xFFFFFFFF) octets in length. (This actually 685 encodes a four-octet scalar number.) 687 4. When the length of the packet body is not known in advance by the 688 issuer, Partial Body Length headers encode a packet of 689 indeterminate length, effectively making it a stream. 691 4.2.2.1. {4.2.2.1} One-Octet Lengths 693 A one-octet Body Length header encodes a length of 0 to 191 octets. 694 This type of length header is recognized because the one octet value 695 is less than 192. The body length is equal to: 697 bodyLen = 1st_octet; 699 4.2.2.2. {4.2.2.2} Two-Octet Lengths 701 A two-octet Body Length header encodes a length of 192 to 8383 702 octets. It is recognized because its first octet is in the range 192 703 to 223. The body length is equal to: 705 bodyLen = ((1st_octet - 192) << 8) + (2nd_octet) + 192 707 4.2.2.3. {4.2.2.3} Five-Octet Lengths 709 A five-octet Body Length header consists of a single octet holding 710 the value 255, followed by a four-octet scalar. The body length is 711 equal to: 713 bodyLen = (2nd_octet << 24) | (3rd_octet << 16) | 714 (4th_octet << 8) | 5th_octet 716 This basic set of one, two, and five-octet lengths is also used 717 internally to some packets. 719 4.2.2.4. {4.2.2.4} Partial Body Lengths 721 A Partial Body Length header is one octet long and encodes the length 722 of only part of the data packet. This length is a power of 2, from 1 723 to 1,073,741,824 (2 to the 30th power). It is recognized by its one 724 octet value that is greater than or equal to 224, and less than 255. 725 The Partial Body Length is equal to: 727 partialBodyLen = 1 << (1st_octet & 0x1F); 729 Each Partial Body Length header is followed by a portion of the 730 packet body data. The Partial Body Length header specifies this 731 portion's length. Another length header (one octet, two-octet, five- 732 octet, or partial) follows that portion. The last length header in 733 the packet MUST NOT be a Partial Body Length header. Partial Body 734 Length headers may only be used for the non-final parts of the 735 packet. 737 Note also that the last Body Length header can be a zero-length 738 header. 740 An implementation MAY use Partial Body Lengths for data packets, be 741 they literal, compressed, or encrypted. The first partial length 742 MUST be at least 512 octets long. Partial Body Lengths MUST NOT be 743 used for any other packet types. 745 4.2.3. {4.2.3} Packet Length Examples 747 These examples show ways that new format packets might encode the 748 packet lengths. 750 A packet with length 100 may have its length encoded in one octet: 751 0x64. This is followed by 100 octets of data. 753 A packet with length 1723 may have its length encoded in two octets: 754 0xC5, 0xFB. This header is followed by the 1723 octets of data. 756 A packet with length 100000 may have its length encoded in five 757 octets: 0xFF, 0x00, 0x01, 0x86, 0xA0. 759 It might also be encoded in the following octet stream: 0xEF, first 760 32768 octets of data; 0xE1, next two octets of data; 0xE0, next one 761 octet of data; 0xF0, next 65536 octets of data; 0xC5, 0xDD, last 1693 762 octets of data. This is just one possible encoding, and many 763 variations are possible on the size of the Partial Body Length 764 headers, as long as a regular Body Length header encodes the last 765 portion of the data. 767 Please note that in all of these explanations, the total length of 768 the packet is the length of the header(s) plus the length of the 769 body. 771 4.3. {4.3} Packet Tags 773 The packet tag denotes what type of packet the body holds. Note that 774 old format headers can only have tags less than 16, whereas new 775 format headers can have tags as great as 63. The defined tags (in 776 decimal) are as follows: 778 +-----------+-----------------------------------------------------+ 779 | Tag | Packet Type | 780 +-----------+-----------------------------------------------------+ 781 | 0 | Reserved - a packet tag MUST NOT have this value | 782 | 1 | Public-Key Encrypted Session Key Packet | 783 | 2 | Signature Packet | 784 | 3 | Symmetric-Key Encrypted Session Key Packet | 785 | 4 | One-Pass Signature Packet | 786 | 5 | Secret-Key Packet | 787 | 6 | Public-Key Packet | 788 | 7 | Secret-Subkey Packet | 789 | 8 | Compressed Data Packet | 790 | 9 | Symmetrically Encrypted Data Packet | 791 | 10 | Marker Packet | 792 | 11 | Literal Data Packet | 793 | 12 | Trust Packet | 794 | 13 | User ID Packet | 795 | 14 | Public-Subkey Packet | 796 | 17 | User Attribute Packet | 797 | 18 | Sym. Encrypted and Integrity Protected Data Packet | 798 | 19 | Modification Detection Code Packet | 799 | 20 | AEAD Encrypted Data Packet | 800 | 60 to 63 | Private or Experimental Values | 801 +-----------+-----------------------------------------------------+ 803 5. {5} Packet Types 804 5.1. {5.1} Public-Key Encrypted Session Key Packets (Tag 1) 806 A Public-Key Encrypted Session Key packet holds the session key used 807 to encrypt a message. Zero or more Public-Key Encrypted Session Key 808 packets and/or Symmetric-Key Encrypted Session Key packets may 809 precede a Symmetrically Encrypted Data Packet, which holds an 810 encrypted message. The message is encrypted with the session key, 811 and the session key is itself encrypted and stored in the Encrypted 812 Session Key packet(s). The Symmetrically Encrypted Data Packet is 813 preceded by one Public-Key Encrypted Session Key packet for each 814 OpenPGP key to which the message is encrypted. The recipient of the 815 message finds a session key that is encrypted to their public key, 816 decrypts the session key, and then uses the session key to decrypt 817 the message. 819 The body of this packet consists of: 821 o A one-octet number giving the version number of the packet type. 822 The currently defined value for packet version is 3. 824 o An eight-octet number that gives the Key ID of the public key to 825 which the session key is encrypted. If the session key is 826 encrypted to a subkey, then the Key ID of this subkey is used here 827 instead of the Key ID of the primary key. 829 o A one-octet number giving the public-key algorithm used. 831 o A string of octets that is the encrypted session key. This string 832 takes up the remainder of the packet, and its contents are 833 dependent on the public-key algorithm used. 835 Algorithm Specific Fields for RSA encryption: 837 * Multiprecision integer (MPI) of RSA encrypted value m**e mod n. 839 Algorithm Specific Fields for Elgamal encryption: 841 * MPI of Elgamal (Diffie-Hellman) value g**k mod p. 843 * MPI of Elgamal (Diffie-Hellman) value m * y**k mod p. 845 Algorithm-Specific Fields for ECDH encryption: 847 * MPI of an EC point representing an ephemeral public key. 849 * a one-octet size, followed by a symmetric key encoded using the 850 method described in Section 13.5. 852 The value "m" in the above formulas is derived from the session key 853 as follows. First, the session key is prefixed with a one-octet 854 algorithm identifier that specifies the symmetric encryption 855 algorithm used to encrypt the following Symmetrically Encrypted Data 856 Packet. Then a two-octet checksum is appended, which is equal to the 857 sum of the preceding session key octets, not including the algorithm 858 identifier, modulo 65536. This value is then encoded as described in 859 PKCS#1 block encoding EME-PKCS1-v1_5 in Section 7.2.1 of [RFC3447] to 860 form the "m" value used in the formulas above. See Section 13.1 of 861 this document for notes on OpenPGP's use of PKCS#1. 863 Note that when an implementation forms several PKESKs with one 864 session key, forming a message that can be decrypted by several keys, 865 the implementation MUST make a new PKCS#1 encoding for each key. 867 An implementation MAY accept or use a Key ID of zero as a "wild card" 868 or "speculative" Key ID. In this case, the receiving implementation 869 would try all available private keys, checking for a valid decrypted 870 session key. This format helps reduce traffic analysis of messages. 872 5.2. {5.2} Signature Packet (Tag 2) 874 A Signature packet describes a binding between some public key and 875 some data. The most common signatures are a signature of a file or a 876 block of text, and a signature that is a certification of a User ID. 878 Two versions of Signature packets are defined. Version 3 provides 879 basic signature information, while version 4 provides an expandable 880 format with subpackets that can specify more information about the 881 signature. PGP 2.6.x only accepts version 3 signatures. 883 Implementations SHOULD accept V3 signatures. Implementations SHOULD 884 generate V4 signatures. 886 Note that if an implementation is creating an encrypted and signed 887 message that is encrypted to a V3 key, it is reasonable to create a 888 V3 signature. 890 5.2.1. {5.2.1} Signature Types 892 There are a number of possible meanings for a signature, which are 893 indicated in a signature type octet in any given signature. Please 894 note that the vagueness of these meanings is not a flaw, but a 895 feature of the system. Because OpenPGP places final authority for 896 validity upon the receiver of a signature, it may be that one 897 signer's casual act might be more rigorous than some other 898 authority's positive act. See Section 5.2.4, "Computing Signatures", 899 for detailed information on how to compute and verify signatures of 900 each type. 902 These meanings are as follows: 904 0x00 Signature of a binary document. This means the signer owns it, 905 created it, or certifies that it has not been modified. 907 0x01 Signature of a canonical text document. This means the signer 908 owns it, created it, or certifies that it has not been modified. 909 The signature is calculated over the text data with its line 910 endings converted to . 912 0x02 Standalone signature. This signature is a signature of only 913 its own subpacket contents. It is calculated identically to a 914 signature over a zero-length binary document. Note that it 915 doesn't make sense to have a V3 standalone signature. 917 0x10 Generic certification of a User ID and Public-Key packet. The 918 issuer of this certification does not make any particular 919 assertion as to how well the certifier has checked that the owner 920 of the key is in fact the person described by the User ID. 922 0x11 Persona certification of a User ID and Public-Key packet. The 923 issuer of this certification has not done any verification of the 924 claim that the owner of this key is the User ID specified. 926 0x12 Casual certification of a User ID and Public-Key packet. The 927 issuer of this certification has done some casual verification of 928 the claim of identity. 930 0x13 Positive certification of a User ID and Public-Key packet. The 931 issuer of this certification has done substantial verification of 932 the claim of identity. 934 Most OpenPGP implementations make their "key signatures" as 0x10 935 certifications. Some implementations can issue 0x11-0x13 936 certifications, but few differentiate between the types. 938 0x18 Subkey Binding Signature This signature is a statement by the 939 top-level signing key that indicates that it owns the subkey. 940 This signature is calculated directly on the primary key and 941 subkey, and not on any User ID or other packets. A signature that 942 binds a signing subkey MUST have an Embedded Signature subpacket 943 in this binding signature that contains a 0x19 signature made by 944 the signing subkey on the primary key and subkey. 946 0x19 Primary Key Binding Signature This signature is a statement by 947 a signing subkey, indicating that it is owned by the primary key 948 and subkey. This signature is calculated the same way as a 0x18 949 signature: directly on the primary key and subkey, and not on any 950 User ID or other packets. 952 0x1F Signature directly on a key This signature is calculated 953 directly on a key. It binds the information in the Signature 954 subpackets to the key, and is appropriate to be used for 955 subpackets that provide information about the key, such as the 956 Revocation Key subpacket. It is also appropriate for statements 957 that non-self certifiers want to make about the key itself, rather 958 than the binding between a key and a name. 960 0x20 Key revocation signature The signature is calculated directly 961 on the key being revoked. A revoked key is not to be used. Only 962 revocation signatures by the key being revoked, or by an 963 authorized revocation key, should be considered valid revocation 964 signatures. 966 0x28 Subkey revocation signature The signature is calculated 967 directly on the subkey being revoked. A revoked subkey is not to 968 be used. Only revocation signatures by the top-level signature 969 key that is bound to this subkey, or by an authorized revocation 970 key, should be considered valid revocation signatures. 972 0x30 Certification revocation signature This signature revokes an 973 earlier User ID certification signature (signature class 0x10 974 through 0x13) or direct-key signature (0x1F). It should be issued 975 by the same key that issued the revoked signature or an authorized 976 revocation key. The signature is computed over the same data as 977 the certificate that it revokes, and should have a later creation 978 date than that certificate. 980 0x40 Timestamp signature. This signature is only meaningful for the 981 timestamp contained in it. 983 0x50 Third-Party Confirmation signature. This signature is a 984 signature over some other OpenPGP Signature packet(s). It is 985 analogous to a notary seal on the signed data. A third-party 986 signature SHOULD include Signature Target subpacket(s) to give 987 easy identification. Note that we really do mean SHOULD. There 988 are plausible uses for this (such as a blind party that only sees 989 the signature, not the key or source document) that cannot include 990 a target subpacket. 992 5.2.2. {5.2.2} Version 3 Signature Packet Format 994 The body of a version 3 Signature Packet contains: 996 o One-octet version number (3). 998 o One-octet length of following hashed material. MUST be 5. 1000 o One-octet signature type. 1002 o Four-octet creation time. 1004 o Eight-octet Key ID of signer. 1006 o One-octet public-key algorithm. 1008 o One-octet hash algorithm. 1010 o Two-octet field holding left 16 bits of signed hash value. 1012 o One or more multiprecision integers comprising the signature. 1013 This portion is algorithm specific, as described below. 1015 The concatenation of the data to be signed, the signature type, 1016 and creation time from the Signature packet (5 additional octets) 1017 is hashed. The resulting hash value is used in the signature 1018 algorithm. The high 16 bits (first two octets) of the hash are 1019 included in the Signature packet to provide a quick test to reject 1020 some invalid signatures. 1022 Algorithm-Specific Fields for RSA signatures: 1024 * Multiprecision integer (MPI) of RSA signature value m**d mod n. 1026 Algorithm-Specific Fields for DSA and ECDSA signatures: 1028 * MPI of DSA or ECDSA value r. 1030 * MPI of DSA or ECDSA value s. 1032 The signature calculation is based on a hash of the signed data, as 1033 described above. The details of the calculation are different for 1034 DSA signatures than for RSA signatures. 1036 With RSA signatures, the hash value is encoded using PKCS#1 encoding 1037 type EMSA-PKCS1-v1_5 as described in Section 9.2 of RFC 3447. This 1038 requires inserting the hash value as an octet string into an ASN.1 1039 structure. The object identifier for the type of hash being used is 1040 included in the structure. The hexadecimal representations for the 1041 currently defined hash algorithms are as follows: 1043 - MD5: 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x02, 0x05 1045 - RIPEMD-160: 0x2B, 0x24, 0x03, 0x02, 0x01 1047 - SHA-1: 0x2B, 0x0E, 0x03, 0x02, 0x1A 1049 - SHA2-224: 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x04 1051 - SHA2-256: 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x01 1053 - SHA2-384: 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x02 1055 - SHA2-512: 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x03 1057 The ASN.1 Object Identifiers (OIDs) are as follows: 1059 - MD5: 1.2.840.113549.2.5 1061 - RIPEMD-160: 1.3.36.3.2.1 1063 - SHA-1: 1.3.14.3.2.26 1065 - SHA2-224: 2.16.840.1.101.3.4.2.4 1067 - SHA2-256: 2.16.840.1.101.3.4.2.1 1069 - SHA2-384: 2.16.840.1.101.3.4.2.2 1071 - SHA2-512: 2.16.840.1.101.3.4.2.3 1073 The full hash prefixes for these are as follows: 1075 - MD5: 0x30, 0x20, 0x30, 0x0C, 0x06, 0x08, 0x2A, 0x86, 1076 0x48, 0x86, 0xF7, 0x0D, 0x02, 0x05, 0x05, 0x00, 1077 0x04, 0x10 1079 - RIPEMD-160: 0x30, 0x21, 0x30, 0x09, 0x06, 0x05, 0x2B, 0x24, 1080 0x03, 0x02, 0x01, 0x05, 0x00, 0x04, 0x14 1082 - SHA-1: 0x30, 0x21, 0x30, 0x09, 0x06, 0x05, 0x2b, 0x0E, 1083 0x03, 0x02, 0x1A, 0x05, 0x00, 0x04, 0x14 1085 - SHA2-224: 0x30, 0x2D, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 1086 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x04, 0x05, 1087 0x00, 0x04, 0x1C 1089 - SHA2-256: 0x30, 0x31, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 1090 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x01, 0x05, 1091 0x00, 0x04, 0x20 1093 - SHA2-384: 0x30, 0x41, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 1094 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x02, 0x05, 1095 0x00, 0x04, 0x30 1097 - SHA2-512: 0x30, 0x51, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 1098 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x03, 0x05, 1099 0x00, 0x04, 0x40 1101 DSA signatures MUST use hashes that are equal in size to the number 1102 of bits of q, the group generated by the DSA key's generator value. 1104 If the output size of the chosen hash is larger than the number of 1105 bits of q, the hash result is truncated to fit by taking the number 1106 of leftmost bits equal to the number of bits of q. This (possibly 1107 truncated) hash function result is treated as a number and used 1108 directly in the DSA signature algorithm. 1110 5.2.3. {5.2.3} Version 4 Signature Packet Format 1112 The body of a version 4 Signature packet contains: 1114 o One-octet version number (4). 1116 o One-octet signature type. 1118 o One-octet public-key algorithm. 1120 o One-octet hash algorithm. 1122 o Two-octet scalar octet count for following hashed subpacket data. 1123 Note that this is the length in octets of all of the hashed 1124 subpackets; a pointer incremented by this number will skip over 1125 the hashed subpackets. 1127 o Hashed subpacket data set (zero or more subpackets). 1129 o Two-octet scalar octet count for the following unhashed subpacket 1130 data. Note that this is the length in octets of all of the 1131 unhashed subpackets; a pointer incremented by this number will 1132 skip over the unhashed subpackets. 1134 o Unhashed subpacket data set (zero or more subpackets). 1136 o Two-octet field holding the left 16 bits of the signed hash value. 1138 o One or more multiprecision integers comprising the signature. 1139 This portion is algorithm specific: 1141 Algorithm-Specific Fields for RSA signatures: 1143 * Multiprecision integer (MPI) of RSA signature value m**d mod n. 1145 Algorithm-Specific Fields for DSA or ECDSA signatures: 1147 * MPI of DSA or ECDSA value r. 1149 * MPI of DSA or ECDSA value s. 1151 Algorithm-Specific Fields for EdDSA signatures: 1153 * MPI of EdDSA compressed value r. 1155 * MPI of EdDSA compressed value s. 1157 The compressed version of R and S for use with EdDSA is described in 1158 [I-D.irtf-cfrg-eddsa]. The version 3 signature format MUST NOT be 1159 used with EdDSA. 1161 The concatenation of the data being signed and the signature data 1162 from the version number through the hashed subpacket data (inclusive) 1163 is hashed. The resulting hash value is what is signed. The left 16 1164 bits of the hash are included in the Signature packet to provide a 1165 quick test to reject some invalid signatures. 1167 There are two fields consisting of Signature subpackets. The first 1168 field is hashed with the rest of the signature data, while the second 1169 is unhashed. The second set of subpackets is not cryptographically 1170 protected by the signature and should include only advisory 1171 information. 1173 The algorithms for converting the hash function result to a signature 1174 are described in a section below. 1176 5.2.3.1. {5.2.3.1} Signature Subpacket Specification 1178 A subpacket data set consists of zero or more Signature subpackets. 1179 In Signature packets, the subpacket data set is preceded by a two- 1180 octet scalar count of the length in octets of all the subpackets. A 1181 pointer incremented by this number will skip over the subpacket data 1182 set. 1184 Each subpacket consists of a subpacket header and a body. The header 1185 consists of: 1187 o the subpacket length (1, 2, or 5 octets), 1189 o the subpacket type (1 octet), 1191 and is followed by the subpacket-specific data. 1193 The length includes the type octet but not this length. Its format 1194 is similar to the "new" format packet header lengths, but cannot have 1195 Partial Body Lengths. That is: 1197 if the 1st octet < 192, then 1198 lengthOfLength = 1 1199 subpacketLen = 1st_octet 1201 if the 1st octet >= 192 and < 255, then 1202 lengthOfLength = 2 1203 subpacketLen = ((1st_octet - 192) << 8) + (2nd_octet) + 192 1205 if the 1st octet = 255, then 1206 lengthOfLength = 5 1207 subpacket length = [four-octet scalar starting at 2nd_octet] 1209 The value of the subpacket type octet may be: 1211 +-------------+-----------------------------------------+ 1212 | Type | Description | 1213 +-------------+-----------------------------------------+ 1214 | 0 | Reserved | 1215 | 1 | Reserved | 1216 | 2 | Signature Creation Time | 1217 | 3 | Signature Expiration Time | 1218 | 4 | Exportable Certification | 1219 | 5 | Trust Signature | 1220 | 6 | Regular Expression | 1221 | 7 | Revocable | 1222 | 8 | Reserved | 1223 | 9 | Key Expiration Time | 1224 | 10 | Placeholder for backward compatibility | 1225 | 11 | Preferred Symmetric Algorithms | 1226 | 12 | Revocation Key | 1227 | 13 to 15 | Reserved | 1228 | 16 | Issuer | 1229 | 17 to 19 | Reserved | 1230 | 20 | Notation Data | 1231 | 21 | Preferred Hash Algorithms | 1232 | 22 | Preferred Compression Algorithms | 1233 | 23 | Key Server Preferences | 1234 | 24 | Preferred Key Server | 1235 | 25 | Primary User ID | 1236 | 26 | Policy URI | 1237 | 27 | Key Flags | 1238 | 28 | Signer's User ID | 1239 | 29 | Reason for Revocation | 1240 | 30 | Features | 1241 | 31 | Signature Target | 1242 | 32 | Embedded Signature | 1243 | 33 | Issuer Fingerprint | 1244 | 34 | Preferred AEAD Algorithms | 1245 | 100 to 110 | Private or experimental | 1246 +-------------+-----------------------------------------+ 1248 An implementation SHOULD ignore any subpacket of a type that it does 1249 not recognize. 1251 Bit 7 of the subpacket type is the "critical" bit. If set, it 1252 denotes that the subpacket is one that is critical for the evaluator 1253 of the signature to recognize. If a subpacket is encountered that is 1254 marked critical but is unknown to the evaluating software, the 1255 evaluator SHOULD consider the signature to be in error. 1257 An evaluator may "recognize" a subpacket, but not implement it. The 1258 purpose of the critical bit is to allow the signer to tell an 1259 evaluator that it would prefer a new, unknown feature to generate an 1260 error than be ignored. 1262 Implementations SHOULD implement the four preferred algorithm 1263 subpackets (11, 21, 22, and 34), as well as the "Reason for 1264 Revocation" subpacket. Note, however, that if an implementation 1265 chooses not to implement some of the preferences, it is required to 1266 behave in a polite manner to respect the wishes of those users who do 1267 implement these preferences. 1269 5.2.3.2. {5.2.3.2} Signature Subpacket Types 1271 A number of subpackets are currently defined. Some subpackets apply 1272 to the signature itself and some are attributes of the key. 1273 Subpackets that are found on a self-signature are placed on a 1274 certification made by the key itself. Note that a key may have more 1275 than one User ID, and thus may have more than one self-signature, and 1276 differing subpackets. 1278 A subpacket may be found either in the hashed or unhashed subpacket 1279 sections of a signature. If a subpacket is not hashed, then the 1280 information in it cannot be considered definitive because it is not 1281 part of the signature proper. 1283 5.2.3.3. {5.2.3.3} Notes on Self-Signatures 1285 A self-signature is a binding signature made by the key to which the 1286 signature refers. There are three types of self-signatures, the 1287 certification signatures (types 0x10-0x13), the direct-key signature 1288 (type 0x1F), and the subkey binding signature (type 0x18). For 1289 certification self-signatures, each User ID may have a self- 1290 signature, and thus different subpackets in those self-signatures. 1291 For subkey binding signatures, each subkey in fact has a self- 1292 signature. Subpackets that appear in a certification self-signature 1293 apply to the user name, and subpackets that appear in the subkey 1294 self-signature apply to the subkey. Lastly, subpackets on the 1295 direct-key signature apply to the entire key. 1297 Implementing software should interpret a self-signature's preference 1298 subpackets as narrowly as possible. For example, suppose a key has 1299 two user names, Alice and Bob. Suppose that Alice prefers the 1300 symmetric algorithm AES-256, and Bob prefers Camellia-256 or AES-128. 1301 If the software locates this key via Alice's name, then the preferred 1302 algorithm is AES-256; if software locates the key via Bob's name, 1303 then the preferred algorithm is Camellia-256. If the key is located 1304 by Key ID, the algorithm of the primary User ID of the key provides 1305 the preferred symmetric algorithm. 1307 Revoking a self-signature or allowing it to expire has a semantic 1308 meaning that varies with the signature type. Revoking the self- 1309 signature on a User ID effectively retires that user name. The self- 1310 signature is a statement, "My name X is tied to my signing key K" and 1311 is corroborated by other users' certifications. If another user 1312 revokes their certification, they are effectively saying that they no 1313 longer believe that name and that key are tied together. Similarly, 1314 if the users themselves revoke their self-signature, then the users 1315 no longer go by that name, no longer have that email address, etc. 1316 Revoking a binding signature effectively retires that subkey. 1317 Revoking a direct-key signature cancels that signature. Please see 1318 the "Reason for Revocation" subpacket (Section 5.2.3.23) for more 1319 relevant detail. 1321 Since a self-signature contains important information about the key's 1322 use, an implementation SHOULD allow the user to rewrite the self- 1323 signature, and important information in it, such as preferences and 1324 key expiration. 1326 It is good practice to verify that a self-signature imported into an 1327 implementation doesn't advertise features that the implementation 1328 doesn't support, rewriting the signature as appropriate. 1330 An implementation that encounters multiple self-signatures on the 1331 same object may resolve the ambiguity in any way it sees fit, but it 1332 is RECOMMENDED that priority be given to the most recent self- 1333 signature. 1335 5.2.3.4. {5.2.3.4} Signature Creation Time 1337 (4-octet time field) 1339 The time the signature was made. 1341 MUST be present in the hashed area. 1343 5.2.3.5. {5.2.3.5} Issuer 1345 (8-octet Key ID) 1347 The OpenPGP Key ID of the key issuing the signature. If the version 1348 of that key is greater than 4, this subpacket MUST NOT be included in 1349 the signature. 1351 5.2.3.6. {5.2.3.6} Key Expiration Time 1353 (4-octet time field) 1355 The validity period of the key. This is the number of seconds after 1356 the key creation time that the key expires. If this is not present 1357 or has a value of zero, the key never expires. This is found only on 1358 a self-signature. 1360 5.2.3.7. {5.2.3.7} Preferred Symmetric Algorithms 1362 (array of one-octet values) 1364 Symmetric algorithm numbers that indicate which algorithms the key 1365 holder prefers to use. The subpacket body is an ordered list of 1366 octets with the most preferred listed first. It is assumed that only 1367 algorithms listed are supported by the recipient's software. 1368 Algorithm numbers are in Section 9. This is only found on a self- 1369 signature. 1371 5.2.3.8. Preferred AEAD Algorithms 1373 (array of one-octet values) 1375 AEAD algorithm numbers that indicate which AEAD algorithms the key 1376 holder prefers to use. The subpacket body is an ordered list of 1377 octets with the most preferred listed first. It is assumed that only 1378 algorithms listed are supported by the recipient's software. 1379 Algorithm numbers are in Section [1]. This is only found on a self- 1380 signature. Note that support for the AEAD Encrypted Data packet in 1381 the general is indicated by a Feature Flag. 1383 5.2.3.9. {5.2.3.8} Preferred Hash Algorithms 1385 (array of one-octet values) 1387 Message digest algorithm numbers that indicate which algorithms the 1388 key holder prefers to receive. Like the preferred symmetric 1389 algorithms, the list is ordered. Algorithm numbers are in Section 9. 1390 This is only found on a self-signature. 1392 5.2.3.10. {5.2.3.9} Preferred Compression Algorithms 1394 (array of one-octet values) 1396 Compression algorithm numbers that indicate which algorithms the key 1397 holder prefers to use. Like the preferred symmetric algorithms, the 1398 list is ordered. Algorithm numbers are in Section 9. If this 1399 subpacket is not included, ZIP is preferred. A zero denotes that 1400 uncompressed data is preferred; the key holder's software might have 1401 no compression software in that implementation. This is only found 1402 on a self-signature. 1404 5.2.3.11. {5.2.3.10} Signature Expiration Time 1406 (4-octet time field) 1408 The validity period of the signature. This is the number of seconds 1409 after the signature creation time that the signature expires. If 1410 this is not present or has a value of zero, it never expires. 1412 5.2.3.12. {5.2.3.11} Exportable Certification 1414 (1 octet of exportability, 0 for not, 1 for exportable) 1416 This subpacket denotes whether a certification signature is 1417 "exportable", to be used by other users than the signature's issuer. 1418 The packet body contains a Boolean flag indicating whether the 1419 signature is exportable. If this packet is not present, the 1420 certification is exportable; it is equivalent to a flag containing a 1421 1. 1423 Non-exportable, or "local", certifications are signatures made by a 1424 user to mark a key as valid within that user's implementation only. 1426 Thus, when an implementation prepares a user's copy of a key for 1427 transport to another user (this is the process of "exporting" the 1428 key), any local certification signatures are deleted from the key. 1430 The receiver of a transported key "imports" it, and likewise trims 1431 any local certifications. In normal operation, there won't be any, 1432 assuming the import is performed on an exported key. However, there 1433 are instances where this can reasonably happen. For example, if an 1434 implementation allows keys to be imported from a key database in 1435 addition to an exported key, then this situation can arise. 1437 Some implementations do not represent the interest of a single user 1438 (for example, a key server). Such implementations always trim local 1439 certifications from any key they handle. 1441 5.2.3.13. {5.2.3.12} Revocable 1443 (1 octet of revocability, 0 for not, 1 for revocable) 1445 Signature's revocability status. The packet body contains a Boolean 1446 flag indicating whether the signature is revocable. Signatures that 1447 are not revocable have any later revocation signatures ignored. They 1448 represent a commitment by the signer that he cannot revoke his 1449 signature for the life of his key. If this packet is not present, 1450 the signature is revocable. 1452 5.2.3.14. {5.2.3.13} Trust Signature 1454 (1 octet "level" (depth), 1 octet of trust amount) 1456 Signer asserts that the key is not only valid but also trustworthy at 1457 the specified level. Level 0 has the same meaning as an ordinary 1458 validity signature. Level 1 means that the signed key is asserted to 1459 be a valid trusted introducer, with the 2nd octet of the body 1460 specifying the degree of trust. Level 2 means that the signed key is 1461 asserted to be trusted to issue level 1 trust signatures, i.e., that 1462 it is a "meta introducer". Generally, a level n trust signature 1463 asserts that a key is trusted to issue level n-1 trust signatures. 1464 The trust amount is in a range from 0-255, interpreted such that 1465 values less than 120 indicate partial trust and values of 120 or 1466 greater indicate complete trust. Implementations SHOULD emit values 1467 of 60 for partial trust and 120 for complete trust. 1469 5.2.3.15. {5.2.3.14} Regular Expression 1471 (null-terminated regular expression) 1473 Used in conjunction with trust Signature packets (of level > 0) to 1474 limit the scope of trust that is extended. Only signatures by the 1475 target key on User IDs that match the regular expression in the body 1476 of this packet have trust extended by the trust Signature subpacket. 1477 The regular expression uses the same syntax as the Henry Spencer's 1478 "almost public domain" regular expression [REGEX] package. A 1479 description of the syntax is found in Section 8 below. 1481 5.2.3.16. {5.2.3.15} Revocation Key 1483 (1 octet of class, 1 octet of public-key algorithm ID, 20 or 32 1484 octets of fingerprint) 1486 V4 keys use the full 20 octet fingerprint; V5 keys use the full 32 1487 octet fingerprint 1489 Authorizes the specified key to issue revocation signatures for this 1490 key. Class octet must have bit 0x80 set. If the bit 0x40 is set, 1491 then this means that the revocation information is sensitive. Other 1492 bits are for future expansion to other kinds of authorizations. This 1493 is found on a self-signature. 1495 If the "sensitive" flag is set, the keyholder feels this subpacket 1496 contains private trust information that describes a real-world 1497 sensitive relationship. If this flag is set, implementations SHOULD 1498 NOT export this signature to other users except in cases where the 1499 data needs to be available: when the signature is being sent to the 1500 designated revoker, or when it is accompanied by a revocation 1501 signature from that revoker. Note that it may be appropriate to 1502 isolate this subpacket within a separate signature so that it is not 1503 combined with other subpackets that need to be exported. 1505 5.2.3.17. {5.2.3.16} Notation Data 1507 (4 octets of flags, 2 octets of name length (M), 1508 2 octets of value length (N), 1509 M octets of name data, 1510 N octets of value data) 1512 This subpacket describes a "notation" on the signature that the 1513 issuer wishes to make. The notation has a name and a value, each of 1514 which are strings of octets. There may be more than one notation in 1515 a signature. Notations can be used for any extension the issuer of 1516 the signature cares to make. The "flags" field holds four octets of 1517 flags. 1519 All undefined flags MUST be zero. Defined flags are as follows: 1521 First octet: 0x80 = human-readable. This note value is text. 1522 Other octets: none. 1524 Notation names are arbitrary strings encoded in UTF-8. They reside 1525 in two namespaces: The IETF namespace and the user namespace. 1527 The IETF namespace is registered with IANA. These names MUST NOT 1528 contain the "@" character (0x40). This is a tag for the user 1529 namespace. 1531 Names in the user namespace consist of a UTF-8 string tag followed by 1532 "@" followed by a DNS domain name. Note that the tag MUST NOT 1533 contain an "@" character. For example, the "sample" tag used by 1534 Example Corporation could be "sample@example.com". 1536 Names in a user space are owned and controlled by the owners of that 1537 domain. Obviously, it's bad form to create a new name in a DNS space 1538 that you don't own. 1540 Since the user namespace is in the form of an email address, 1541 implementers MAY wish to arrange for that address to reach a person 1542 who can be consulted about the use of the named tag. Note that due 1543 to UTF-8 encoding, not all valid user space name tags are valid email 1544 addresses. 1546 If there is a critical notation, the criticality applies to that 1547 specific notation and not to notations in general. 1549 The following subsections define a set of standard notations. 1551 5.2.3.17.1. The 'manu' Notation 1553 The "manu" notation is a string that declares the device 1554 manufacturer's name. The certifier key is asserting this string 1555 (which may or may not be related to the User ID of the certifier's 1556 key). 1558 5.2.3.17.2. The 'make' Notation 1560 This notation defines the product make. It is a free form string. 1562 5.2.3.17.3. The 'model' Notation 1564 This notation defines the product model name/number. It is a free 1565 form string. 1567 5.2.3.17.4. The 'prodid' Notation 1569 This notation contains the product identifier. It is a free form 1570 string. 1572 5.2.3.17.5. The 'pvers' Notation 1574 This notation defines the product version number (which could be a 1575 release number, year, or some other identifier to differentiate 1576 different versions of the same make/model). It is a free form 1577 string. 1579 5.2.3.17.6. The 'lot' Notation 1581 This notation defines the product lot number (which is an indicator 1582 of the batch of product). It is a free form string. 1584 5.2.3.17.7. The 'qty' Notation 1586 This notation defines the quantity of items in this package. It is a 1587 decimal integer representation with no punctuation, e.g. "10", 1588 "1000", "10000", etc. 1590 5.2.3.17.8. The 'loc' and 'dest' Notations 1592 The "loc" and 'dest' notations declare a GeoLocation as defined by 1593 RFC 5870 [RFC5870] but without the leading "geo:" header. For 1594 example, if you had a GeoLocation URI of "geo:13.4125,103.8667" you 1595 would encode that in these notations as "13.4125,103.8667". 1597 The 'loc' notation is meant to encode the geo location where the 1598 signature was made. The 'dest' notation is meant to encode the geo 1599 location where the device is "destined" (i.e., a "destination" for 1600 the device). 1602 5.2.3.17.9. The 'hash' Notation 1604 A 'hash' notation is a means to include external data in the contents 1605 of a signature without including the data itself. This is done by 1606 hashing the external data separately and then including the data's 1607 name and hash in the signature via this notation. This is useful, 1608 for example, to have an external "manifest," "image," or other data 1609 that might not be vital to the signature itself but still needs to be 1610 protected and authenticated without requiring a second signature. 1612 The 'hash' notation has the following structure: * A single byte 1613 specifying the length of the name of the hashed data * A UTF-8 string 1614 of the name of the hashed data * A single byte specifying the hash 1615 algorithm (see section 9.4) * The binary hash output of the hashed 1616 data using the specified algorithm. (The length of this data is 1617 implicit based on the algorithm specified). 1619 Due to its nature a 'hash' notation is not human readable and MUST 1620 NOT be marked as such when used. 1622 5.2.3.18. {5.2.3.17} Key Server Preferences 1624 (N octets of flags) 1626 This is a list of one-bit flags that indicate preferences that the 1627 key holder has about how the key is handled on a key server. All 1628 undefined flags MUST be zero. 1630 First octet: 0x80 = No-modify the key holder requests that this key 1631 only be modified or updated by the key holder or an administrator of 1632 the key server. 1634 This is found only on a self-signature. 1636 5.2.3.19. {5.2.3.18} Preferred Key Server 1638 (String) 1640 This is a URI of a key server that the key holder prefers be used for 1641 updates. Note that keys with multiple User IDs can have a preferred 1642 key server for each User ID. Note also that since this is a URI, the 1643 key server can actually be a copy of the key retrieved by ftp, http, 1644 finger, etc. 1646 5.2.3.20. {5.2.3.19} Primary User ID 1648 (1 octet, Boolean) 1650 This is a flag in a User ID's self-signature that states whether this 1651 User ID is the main User ID for this key. It is reasonable for an 1652 implementation to resolve ambiguities in preferences, etc. by 1653 referring to the primary User ID. If this flag is absent, its value 1654 is zero. If more than one User ID in a key is marked as primary, the 1655 implementation may resolve the ambiguity in any way it sees fit, but 1656 it is RECOMMENDED that priority be given to the User ID with the most 1657 recent self-signature. 1659 When appearing on a self-signature on a User ID packet, this 1660 subpacket applies only to User ID packets. When appearing on a self- 1661 signature on a User Attribute packet, this subpacket applies only to 1662 User Attribute packets. That is to say, there are two different and 1663 independent "primaries" -- one for User IDs, and one for User 1664 Attributes. 1666 5.2.3.21. {5.2.3.20} Policy URI 1668 (String) 1670 This subpacket contains a URI of a document that describes the policy 1671 under which the signature was issued. 1673 5.2.3.22. {5.2.3.21} Key Flags 1675 (N octets of flags) 1677 This subpacket contains a list of binary flags that hold information 1678 about a key. It is a string of octets, and an implementation MUST 1679 NOT assume a fixed size. This is so it can grow over time. If a 1680 list is shorter than an implementation expects, the unstated flags 1681 are considered to be zero. The defined flags are as follows: 1683 0x01 This key may be used to certify other keys. 1685 0x02 This key may be used to sign data. 1687 0x04 This key may be used to encrypt communications. 1689 0x08 This key may be used to encrypt storage. 1691 0x10 The private component of this key may have been split by a 1692 secret-sharing mechanism. 1694 0x20 This key may be used for authentication. 1696 0x80 The private component of this key may be in the possession of 1697 more than one person. 1699 Usage notes: 1701 The flags in this packet may appear in self-signatures or in 1702 certification signatures. They mean different things depending on 1703 who is making the statement --- for example, a certification 1704 signature that has the "sign data" flag is stating that the 1705 certification is for that use. On the other hand, the 1706 "communications encryption" flag in a self-signature is stating a 1707 preference that a given key be used for communications. Note 1708 however, that it is a thorny issue to determine what is 1709 "communications" and what is "storage". This decision is left wholly 1710 up to the implementation; the authors of this document do not claim 1711 any special wisdom on the issue and realize that accepted opinion may 1712 change. 1714 The "split key" (0x10) and "group key" (0x80) flags are placed on a 1715 self-signature only; they are meaningless on a certification 1716 signature. They SHOULD be placed only on a direct-key signature 1717 (type 0x1F) or a subkey signature (type 0x18), one that refers to the 1718 key the flag applies to. 1720 5.2.3.23. {5.2.3.22} Signer's User ID 1722 (String) 1724 This subpacket allows a keyholder to state which User ID is 1725 responsible for the signing. Many keyholders use a single key for 1726 different purposes, such as business communications as well as 1727 personal communications. This subpacket allows such a keyholder to 1728 state which of their roles is making a signature. 1730 This subpacket is not appropriate to use to refer to a User Attribute 1731 packet. 1733 5.2.3.24. {5.2.3.23} Reason for Revocation 1735 (1 octet of revocation code, N octets of reason string) 1737 This subpacket is used only in key revocation and certification 1738 revocation signatures. It describes the reason why the key or 1739 certificate was revoked. 1741 The first octet contains a machine-readable code that denotes the 1742 reason for the revocation: 1744 +----------+--------------------------------------------------------+ 1745 | Code | Reason | 1746 +----------+--------------------------------------------------------+ 1747 | 0 | No reason specified (key revocations or cert | 1748 | | revocations) | 1749 | 1 | Key is superseded (key revocations) | 1750 | 2 | Key material has been compromised (key revocations) | 1751 | 3 | Key is retired and no longer used (key revocations) | 1752 | 32 | User ID information is no longer valid (cert | 1753 | | revocations) | 1754 | 100-110 | Private Use | 1755 +----------+--------------------------------------------------------+ 1757 Following the revocation code is a string of octets that gives 1758 information about the Reason for Revocation in human-readable form 1759 (UTF-8). The string may be null, that is, of zero length. The 1760 length of the subpacket is the length of the reason string plus one. 1761 An implementation SHOULD implement this subpacket, include it in all 1762 revocation signatures, and interpret revocations appropriately. 1763 There are important semantic differences between the reasons, and 1764 there are thus important reasons for revoking signatures. 1766 If a key has been revoked because of a compromise, all signatures 1767 created by that key are suspect. However, if it was merely 1768 superseded or retired, old signatures are still valid. If the 1769 revoked signature is the self-signature for certifying a User ID, a 1770 revocation denotes that that user name is no longer in use. Such a 1771 revocation SHOULD include a 0x20 code. 1773 Note that any signature may be revoked, including a certification on 1774 some other person's key. There are many good reasons for revoking a 1775 certification signature, such as the case where the keyholder leaves 1776 the employ of a business with an email address. A revoked 1777 certification is no longer a part of validity calculations. 1779 5.2.3.25. {5.2.3.24} Features 1781 (N octets of flags) 1783 The Features subpacket denotes which advanced OpenPGP features a 1784 user's implementation supports. This is so that as features are 1785 added to OpenPGP that cannot be backwards-compatible, a user can 1786 state that they can use that feature. The flags are single bits that 1787 indicate that a given feature is supported. 1789 This subpacket is similar to a preferences subpacket, and only 1790 appears in a self-signature. 1792 An implementation SHOULD NOT use a feature listed when sending to a 1793 user who does not state that they can use it. 1795 Defined features are as follows: 1797 First octet: 1799 0x01 - Modification Detection (packets 18 and 19) 1801 0x02 - AEAD Encrypted Data Packet (packet 20) and version 5 1802 Symmetric-Key Encrypted Session Key Packets (packet 3) 1804 0x04 - Version 5 Public-Key Packet format and corresponding new 1805 fingerprint format 1807 If an implementation implements any of the defined features, it 1808 SHOULD implement the Features subpacket, too. 1810 An implementation may freely infer features from other suitable 1811 implementation-dependent mechanisms. 1813 5.2.3.26. {5.2.3.25} Signature Target 1815 (1 octet public-key algorithm, 1 octet hash algorithm, N octets hash) 1817 This subpacket identifies a specific target signature to which a 1818 signature refers. For revocation signatures, this subpacket provides 1819 explicit designation of which signature is being revoked. For a 1820 third-party or timestamp signature, this designates what signature is 1821 signed. All arguments are an identifier of that target signature. 1823 The N octets of hash data MUST be the size of the hash of the 1824 signature. For example, a target signature with a SHA-1 hash MUST 1825 have 20 octets of hash data. 1827 5.2.3.27. {5.2.3.26} Embedded Signature 1829 (1 signature packet body) 1831 This subpacket contains a complete Signature packet body as specified 1832 in Section 5.2 above. It is useful when one signature needs to refer 1833 to, or be incorporated in, another signature. 1835 5.2.3.28. Issuer Fingerprint 1837 (1 octet key version number, N octets of fingerprint) 1839 The OpenPGP Key fingerprint of the key issuing the signature. This 1840 subpacket SHOULD be included in all signatures. If the version of 1841 the issuing key is 4 and an Issuer subpacket is also included in the 1842 signature, the key ID of the Issuer subpacket MUST match the low 64 1843 bits of the fingerprint. 1845 Note that the length N of the fingerprint for a version 4 key is 20 1846 octets; for a version 5 key N is 32. 1848 5.2.4. {5.2.4} Computing Signatures 1850 All signatures are formed by producing a hash over the signature 1851 data, and then using the resulting hash in the signature algorithm. 1853 For binary document signatures (type 0x00), the document data is 1854 hashed directly. For text document signatures (type 0x01), the 1855 document is canonicalized by converting line endings to , and 1856 the resulting data is hashed. 1858 When a signature is made over a key, the hash data starts with the 1859 octet 0x99, followed by a two-octet length of the key, and then body 1860 of the key packet. (Note that this is an old-style packet header for 1861 a key packet with two-octet length.) A subkey binding signature 1862 (type 0x18) or primary key binding signature (type 0x19) then hashes 1863 the subkey using the same format as the main key (also using 0x99 as 1864 the first octet). Primary key revocation signatures (type 0x20) hash 1865 only the key being revoked. Subkey revocation signature (type 0x28) 1866 hash first the primary key and then the subkey being revoked. 1868 A certification signature (type 0x10 through 0x13) hashes the User ID 1869 being bound to the key into the hash context after the above data. A 1870 V3 certification hashes the contents of the User ID or attribute 1871 packet packet, without any header. A V4 or V5 certification hashes 1872 the constant 0xB4 for User ID certifications or the constant 0xD1 for 1873 User Attribute certifications, followed by a four-octet number giving 1874 the length of the User ID or User Attribute data, and then the User 1875 ID or User Attribute data. 1877 When a signature is made over a Signature packet (type 0x50), the 1878 hash data starts with the octet 0x88, followed by the four-octet 1879 length of the signature, and then the body of the Signature packet. 1880 (Note that this is an old-style packet header for a Signature packet 1881 with the length-of-length set to zero.) The unhashed subpacket data 1882 of the Signature packet being hashed is not included in the hash, and 1883 the unhashed subpacket data length value is set to zero. 1885 Once the data body is hashed, then a trailer is hashed. A V3 1886 signature hashes five octets of the packet body, starting from the 1887 signature type field. This data is the signature type, followed by 1888 the four-octet signature time. A V4 or V5 signature hashes the 1889 packet body starting from its first field, the version number, 1890 through the end of the hashed subpacket data. Thus, the fields 1891 hashed are the signature version, the signature type, the public-key 1892 algorithm, the hash algorithm, the hashed subpacket length, and the 1893 hashed subpacket body. 1895 V4 signatures also hash in a final trailer of six octets: the version 1896 of the Signature packet, i.e., 0x04; 0xFF; and a four-octet, big- 1897 endian number that is the length of the hashed data from the 1898 Signature packet (note that this number does not include these final 1899 six octets). {FIXME: truncated or wrap that number on overflow} 1901 V5 signatures instead hash in a ten-octet trailer: the version of the 1902 Signature packet, i.e., 0x05; 0xFF; and an eight-octet, big-endian 1903 number that is the length of the hashed data from the Signature 1904 packet (note that this number does not include these final ten 1905 octets). 1907 After all this has been hashed in a single hash context, the 1908 resulting hash field is used in the signature algorithm and placed at 1909 the end of the Signature packet. 1911 5.2.4.1. {5.2.4.1} Subpacket Hints 1913 It is certainly possible for a signature to contain conflicting 1914 information in subpackets. For example, a signature may contain 1915 multiple copies of a preference or multiple expiration times. In 1916 most cases, an implementation SHOULD use the last subpacket in the 1917 signature, but MAY use any conflict resolution scheme that makes more 1918 sense. Please note that we are intentionally leaving conflict 1919 resolution to the implementer; most conflicts are simply syntax 1920 errors, and the wishy-washy language here allows a receiver to be 1921 generous in what they accept, while putting pressure on a creator to 1922 be stingy in what they generate. 1924 Some apparent conflicts may actually make sense -- for example, 1925 suppose a keyholder has a V3 key and a V4 key that share the same RSA 1926 key material. Either of these keys can verify a signature created by 1927 the other, and it may be reasonable for a signature to contain an 1928 issuer subpacket for each key, as a way of explicitly tying those 1929 keys to the signature. 1931 5.3. {5.3} Symmetric-Key Encrypted Session Key Packets (Tag 3) 1933 The Symmetric-Key Encrypted Session Key packet holds the symmetric- 1934 key encryption of a session key used to encrypt a message. Zero or 1935 more Public-Key Encrypted Session Key packets and/or Symmetric-Key 1936 Encrypted Session Key packets may precede a Symmetrically Encrypted 1937 Data packet that holds an encrypted message. The message is 1938 encrypted with a session key, and the session key is itself encrypted 1939 and stored in the Encrypted Session Key packet or the Symmetric-Key 1940 Encrypted Session Key packet. 1942 If the Symmetrically Encrypted Data packet is preceded by one or more 1943 Symmetric-Key Encrypted Session Key packets, each specifies a 1944 passphrase that may be used to decrypt the message. This allows a 1945 message to be encrypted to a number of public keys, and also to one 1946 or more passphrases. This packet type is new and is not generated by 1947 PGP 2.x or PGP 5.0. 1949 A version 4 Symmetric-Key Encrypted Session Key packet consists of: 1951 o A one-octet version number with value 4. 1953 o A one-octet number describing the symmetric algorithm used. 1955 o A string-to-key (S2K) specifier, length as defined above. 1957 o Optionally, the encrypted session key itself, which is decrypted 1958 with the string-to-key object. 1960 If the encrypted session key is not present (which can be detected on 1961 the basis of packet length and S2K specifier size), then the S2K 1962 algorithm applied to the passphrase produces the session key for 1963 decrypting the file, using the symmetric cipher algorithm from the 1964 Symmetric-Key Encrypted Session Key packet. 1966 If the encrypted session key is present, the result of applying the 1967 S2K algorithm to the passphrase is used to decrypt just that 1968 encrypted session key field, using CFB mode with an IV of all zeros. 1970 The decryption result consists of a one-octet algorithm identifier 1971 that specifies the symmetric-key encryption algorithm used to encrypt 1972 the following Symmetrically Encrypted Data packet, followed by the 1973 session key octets themselves. 1975 Note: because an all-zero IV is used for this decryption, the S2K 1976 specifier MUST use a salt value, either a Salted S2K or an Iterated- 1977 Salted S2K. The salt value will ensure that the decryption key is 1978 not repeated even if the passphrase is reused. 1980 A version 5 Symmetric-Key Encrypted Session Key packet consists of: 1982 o A one-octet version number with value 5. 1984 o A one-octet cipher algorithm. 1986 o A one-octet AEAD algorithm. 1988 o A string-to-key (S2K) specifier, length as defined above. 1990 o A starting initialization vector of size specified by the AEAD 1991 algorithm. 1993 o The encrypted session key itself, which is decrypted with the 1994 string-to-key object using the given cipher and AEAD mode. 1996 o An authentication tag for the AEAD mode. 1998 The encrypted session key is encrypted using one of the AEAD 1999 algorithms specified for the AEAD Encrypted Packet. Note that no 2000 chunks are used and that there is only one authentication tag. The 2001 Packet Tag in new format encoding (bits 7 and 6 set, bits 5-0 carry 2002 the packet tag), the packet version number, the cipher algorithm 2003 octet, and the AEAD algorithm octet are given as additional data. 2004 For example, the additional data used with EAX and AES-128 consists 2005 of the octets 0xC3, 0x05, 0x07, and 0x01. 2007 5.4. {5.4} One-Pass Signature Packets (Tag 4) 2009 The One-Pass Signature packet precedes the signed data and contains 2010 enough information to allow the receiver to begin calculating any 2011 hashes needed to verify the signature. It allows the Signature 2012 packet to be placed at the end of the message, so that the signer can 2013 compute the entire signed message in one pass. 2015 A One-Pass Signature does not interoperate with PGP 2.6.x or earlier. 2017 The body of this packet consists of: 2019 o A one-octet version number. The current version is 3. 2021 o A one-octet signature type. Signature types are described in 2022 Section 5.2.1. 2024 o A one-octet number describing the hash algorithm used. 2026 o A one-octet number describing the public-key algorithm used. 2028 o An eight-octet number holding the Key ID of the signing key. 2030 o A one-octet number holding a flag showing whether the signature is 2031 nested. A zero value indicates that the next packet is another 2032 One-Pass Signature packet that describes another signature to be 2033 applied to the same message data. 2035 Note that if a message contains more than one one-pass signature, 2036 then the Signature packets bracket the message; that is, the first 2037 Signature packet after the message corresponds to the last one-pass 2038 packet and the final Signature packet corresponds to the first one- 2039 pass packet. 2041 5.5. {5.5} Key Material Packet 2043 A key material packet contains all the information about a public or 2044 private key. There are four variants of this packet type, and two 2045 major versions. Consequently, this section is complex. 2047 5.5.1. {5.5.1} Key Packet Variants 2049 5.5.1.1. {5.5.1.1} Public-Key Packet (Tag 6) 2051 A Public-Key packet starts a series of packets that forms an OpenPGP 2052 key (sometimes called an OpenPGP certificate). 2054 5.5.1.2. {5.5.1.2} Public-Subkey Packet (Tag 14) 2056 A Public-Subkey packet (tag 14) has exactly the same format as a 2057 Public-Key packet, but denotes a subkey. One or more subkeys may be 2058 associated with a top-level key. By convention, the top-level key 2059 provides signature services, and the subkeys provide encryption 2060 services. 2062 Note: in PGP 2.6.x, tag 14 was intended to indicate a comment packet. 2063 This tag was selected for reuse because no previous version of PGP 2064 ever emitted comment packets but they did properly ignore them. 2065 Public-Subkey packets are ignored by PGP 2.6.x and do not cause it to 2066 fail, providing a limited degree of backward compatibility. 2068 5.5.1.3. {5.5.1.3} Secret-Key Packet (Tag 5) 2070 A Secret-Key packet contains all the information that is found in a 2071 Public-Key packet, including the public-key material, but also 2072 includes the secret-key material after all the public-key fields. 2074 5.5.1.4. {5.5.1.4} Secret-Subkey Packet (Tag 7) 2076 A Secret-Subkey packet (tag 7) is the subkey analog of the Secret Key 2077 packet and has exactly the same format. 2079 5.5.2. {5.5.2} Public-Key Packet Formats 2081 There are three versions of key-material packets. Version 3 packets 2082 were first generated by PGP 2.6. Version 4 keys first appeared in 2083 PGP 5.0 and are the preferred key version for OpenPGP. 2085 OpenPGP implementations MUST create keys with version 4 format. V3 2086 keys are deprecated; an implementation MUST NOT generate a V3 key, 2087 but MAY accept it. 2089 A version 3 public key or public-subkey packet contains: 2091 o A one-octet version number (3). 2093 o A four-octet number denoting the time that the key was created. 2095 o A two-octet number denoting the time in days that this key is 2096 valid. If this number is zero, then it does not expire. 2098 o A one-octet number denoting the public-key algorithm of this key. 2100 o A series of multiprecision integers comprising the key material: 2102 * a multiprecision integer (MPI) of RSA public modulus n; 2104 * an MPI of RSA public encryption exponent e. 2106 V3 keys are deprecated. They contain three weaknesses. First, it is 2107 relatively easy to construct a V3 key that has the same Key ID as any 2108 other key because the Key ID is simply the low 64 bits of the public 2109 modulus. Secondly, because the fingerprint of a V3 key hashes the 2110 key material, but not its length, there is an increased opportunity 2111 for fingerprint collisions. Third, there are weaknesses in the MD5 2112 hash algorithm that make developers prefer other algorithms. See 2113 below for a fuller discussion of Key IDs and fingerprints. 2115 V2 keys are identical to the deprecated V3 keys except for the 2116 version number. An implementation MUST NOT generate them and MAY 2117 accept or reject them as it sees fit. 2119 The version 4 format is similar to the version 3 format except for 2120 the absence of a validity period. This has been moved to the 2121 Signature packet. In addition, fingerprints of version 4 keys are 2122 calculated differently from version 3 keys, as described in the 2123 section "Enhanced Key Formats". 2125 A version 4 packet contains: 2127 o A one-octet version number (4). 2129 o A four-octet number denoting the time that the key was created. 2131 o A one-octet number denoting the public-key algorithm of this key. 2133 o A series of values comprising the key material. This is 2134 algorithm-specific and described in section XXXX. 2136 The version 5 format is similar to the version 4 format except for 2137 the addition of a count for the key material. This count helps 2138 parsing secret key packets (which are an extension of the public key 2139 packet format) in the case of an unknown algoritm. In addition, 2140 fingerprints of version 5 keys are calculated differently from 2141 version 4 keys, as described in the section "Enhanced Key Formats". 2143 A version 5 packet contains: 2145 o A one-octet version number (5). 2147 o A four-octet number denoting the time that the key was created. 2149 o A one-octet number denoting the public-key algorithm of this key. 2151 o A four-octet scalar octet count for the following key material. 2153 o A series of values comprising the key material. This is 2154 algorithm-specific and described in section XXXX. 2156 5.5.3. {5.5.3} Secret-Key Packet Formats 2158 The Secret-Key and Secret-Subkey packets contain all the data of the 2159 Public-Key and Public-Subkey packets, with additional algorithm- 2160 specific secret-key data appended, usually in encrypted form. 2162 The packet contains: 2164 o A Public-Key or Public-Subkey packet, as described above. 2166 o One octet indicating string-to-key usage conventions. Zero 2167 indicates that the secret-key data is not encrypted. 255 or 254 2168 indicates that a string-to-key specifier is being given. Any 2169 other value is a symmetric-key encryption algorithm identifier. A 2170 version 5 packet MUST NOT use the value 255. 2172 o Only for a version 5 packet, a one-octet scalar octet count of the 2173 next 4 optional fields. 2175 o [Optional] If string-to-key usage octet was 255, 254, or 253, a 2176 one- octet symmetric encryption algorithm. 2178 o [Optional] If string-to-key usage octet was 253, a one-octet AEAD 2179 algorithm. 2181 o [Optional] If string-to-key usage octet was 255, 254, or 253, a 2182 string-to-key specifier. The length of the string-to-key 2183 specifier is implied by its type, as described above. 2185 o [Optional] If secret data is encrypted (string-to-key usage octet 2186 not zero), an Initial Vector (IV) of the same length as the 2187 cipher's block size. If string-to-key usage octet was 253 the IV 2188 is used as the nonce for the AEAD algorithm. If the AEAD 2189 algorithm requires a shorter nonce, the high-order bits of the IV 2190 are used and the remaining bits MUST be zero. 2192 o Only for a version 5 packet, a four-octet scalar octet count for 2193 the following key material. 2195 o Plain or encrypted series of values comprising the secret key 2196 material. This is algorithm-specific and described in section 2197 XXXX. 2199 o If the string-to-key usage octet is zero or 255, then a two-octet 2200 checksum of the plaintext of the algorithm-specific portion (sum 2201 of all octets, mod 65536). If the string-to-key usage octet was 2202 254, then a 20-octet SHA-1 hash of the plaintext of the algorithm- 2203 specific portion. This checksum or hash is encrypted together 2204 with the algorithm-specific fields (if string-to-key usage octet 2205 is not zero). If the string-to-key usage octet was 253, then an 2206 AEAD authentication tag is included here. Note that for all other 2207 values, a two-octet checksum is required. 2209 Note that the version 5 packet format adds two count values to help 2210 parsing packets with unknown S2K or public key algorithms. 2212 Secret MPI values can be encrypted using a passphrase. If a string- 2213 to-key specifier is given, that describes the algorithm for 2214 converting the passphrase to a key, else a simple MD5 hash of the 2215 passphrase is used. Implementations MUST use a string-to-key 2216 specifier; the simple hash is for backward compatibility and is 2217 deprecated, though implementations MAY continue to use existing 2218 private keys in the old format. The cipher for encrypting the MPIs 2219 is specified in the Secret-Key packet. 2221 Encryption/decryption of the secret data is done in CFB mode using 2222 the key created from the passphrase and the Initial Vector from the 2223 packet. A different mode is used with V3 keys (which are only RSA) 2224 than with other key formats. With V3 keys, the MPI bit count prefix 2225 (i.e., the first two octets) is not encrypted. Only the MPI non- 2226 prefix data is encrypted. Furthermore, the CFB state is 2227 resynchronized at the beginning of each new MPI value, so that the 2228 CFB block boundary is aligned with the start of the MPI data. 2230 With V4 and V5 keys, a simpler method is used. All secret MPI values 2231 are encrypted, including the MPI bitcount prefix. 2233 If the string-to-key usage octet is 253, the encrypted MPI values are 2234 encrypted as one combined plaintext using one of the AEAD algorithms 2235 specified for the AEAD Encrypted Packet. Note that no chunks are 2236 used and that there is only one authentication tag. The Packet Tag 2237 in new format encoding (bits 7 and 6 set, bits 5-0 carry the packet 2238 tag), the packet version number, the cipher algorithm octet, and the 2239 AEAD algorithm octet are given as additional data. For example, the 2240 additional data used with EAX and AES-128 in a Secret-Key Packet of 2241 version 4 consists of the octets 0xC5, 0x04, 0x07, and 0x01; in a 2242 Secret-Subkey Packet the first octet would be 0xC7. 2244 The two-octet checksum that follows the algorithm-specific portion is 2245 the algebraic sum, mod 65536, of the plaintext of all the algorithm- 2246 specific octets (including MPI prefix and data). With V3 keys, the 2247 checksum is stored in the clear. With V4 keys, the checksum is 2248 encrypted like the algorithm-specific data. This value is used to 2249 check that the passphrase was correct. However, this checksum is 2250 deprecated; an implementation SHOULD NOT use it, but should rather 2251 use the SHA-1 hash denoted with a usage octet of 254. The reason for 2252 this is that there are some attacks that involve undetectably 2253 modifying the secret key. If the string-to-key usage octet is 253 no 2254 checksum or SHA-1 hash is used but the authentication tag of the AEAD 2255 algorithm follows. 2257 5.6. Algorithm-specific Parts of Keys 2259 The public and secret key format specifies algorithm-specific parts 2260 of a key. The following sections describe them in detail. 2262 5.6.1. Algorithm-Specific Part for RSA Keys 2264 The public key is this series of multiprecision integers: 2266 o MPI of RSA public modulus n; 2268 o MPI of RSA public encryption exponent e. 2270 The secret key is this series of multiprecision integers: 2272 o MPI of RSA secret exponent d; 2274 o MPI of RSA secret prime value p; 2276 o MPI of RSA secret prime value q (p < q); 2278 o MPI of u, the multiplicative inverse of p, mod q. 2280 5.6.2. Algorithm-Specific Part for DSA Keys 2282 The public key is this series of multiprecision integers: 2284 o MPI of DSA prime p; 2286 o MPI of DSA group order q (q is a prime divisor of p-1); 2288 o MPI of DSA group generator g; 2290 o MPI of DSA public-key value y (= g**x mod p where x is secret). 2292 The secret key is this single multiprecision integer: 2294 o MPI of DSA secret exponent x. 2296 5.6.3. Algorithm-Specific Part for Elgamal Keys 2298 The public key is this series of multiprecision integers: 2300 o MPI of Elgamal prime p; 2302 o MPI of Elgamal group generator g; 2303 o MPI of Elgamal public key value y (= g**x mod p where x is 2304 secret). 2306 The secret key is this single multiprecision integer: 2308 o MPI of Elgamal secret exponent x. 2310 5.6.4. Algorithm-Specific Part for ECDSA Keys 2312 The public key is this series of values: 2314 o a variable-length field containing a curve OID, formatted as 2315 follows: 2317 * a one-octet size of the following field; values 0 and 0xFF are 2318 reserved for future extensions, 2320 * the octets representing a curve OID, defined in section 2321 11{FIXME}; 2323 o a MPI of an EC point representing a public key. 2325 The secret key is this single multiprecision integer: 2327 o MPI of an integer representing the secret key, which is a scalar 2328 of the public EC point. 2330 5.6.5. Algorithm-Specific Part for EdDSA Keys 2332 The public key is this series of values: 2334 o a variable-length field containing a curve OID, formatted as 2335 follows: 2337 * a one-octet size of the following field; values 0 and 0xFF are 2338 reserved for future extensions, 2340 * the octets representing a curve OID, defined in section 2341 NN{FIXME}; 2343 o a MPI of an EC point representing a public key Q as described 2344 under EdDSA Point Format below. 2346 The secret key is this single multiprecision integer: 2348 o MPI of an integer representing the secret key, which is a scalar 2349 of the public EC point. 2351 5.6.6. Algorithm-Specific Part for ECDH Keys 2353 The public key is this series of values: 2355 o a variable-length field containing a curve OID, formatted as 2356 follows: 2358 * a one-octet size of the following field; values 0 and 0xFF are 2359 reserved for future extensions, 2361 * the octets representing a curve OID, defined in 2362 Section 11{FIXME}; 2364 o a MPI of an EC point representing a public key; 2366 o a variable-length field containing KDF parameters, formatted as 2367 follows: 2369 * a one-octet size of the following fields; values 0 and 0xff are 2370 reserved for future extensions; 2372 * a one-octet value 1, reserved for future extensions; 2374 * a one-octet hash function ID used with a KDF; 2376 * a one-octet algorithm ID for the symmetric algorithm used to 2377 wrap the symmetric key used for the message encryption; see 2378 Section 8 for details. 2380 Observe that an ECDH public key is composed of the same sequence of 2381 fields that define an ECDSA key, plus the KDF parameters field. 2383 The secret key is this single multiprecision integer: 2385 o MPI of an integer representing the secret key, which is a scalar 2386 of the public EC point. 2388 5.7. {5.6} Compressed Data Packet (Tag 8) 2390 The Compressed Data packet contains compressed data. Typically, this 2391 packet is found as the contents of an encrypted packet, or following 2392 a Signature or One-Pass Signature packet, and contains a literal data 2393 packet. 2395 The body of this packet consists of: 2397 o One octet that gives the algorithm used to compress the packet. 2399 o Compressed data, which makes up the remainder of the packet. 2401 A Compressed Data Packet's body contains an block that compresses 2402 some set of packets. See section "Packet Composition" for details on 2403 how messages are formed. 2405 ZIP-compressed packets are compressed with raw RFC 1951 [RFC1951] 2406 DEFLATE blocks. Note that PGP V2.6 uses 13 bits of compression. If 2407 an implementation uses more bits of compression, PGP V2.6 cannot 2408 decompress it. 2410 ZLIB-compressed packets are compressed with RFC 1950 [RFC1950] ZLIB- 2411 style blocks. 2413 BZip2-compressed packets are compressed using the BZip2 [BZ2] 2414 algorithm. 2416 5.8. {5.7} Symmetrically Encrypted Data Packet (Tag 9) 2418 The Symmetrically Encrypted Data packet contains data encrypted with 2419 a symmetric-key algorithm. When it has been decrypted, it contains 2420 other packets (usually a literal data packet or compressed data 2421 packet, but in theory other Symmetrically Encrypted Data packets or 2422 sequences of packets that form whole OpenPGP messages). 2424 The body of this packet consists of: 2426 o Encrypted data, the output of the selected symmetric-key cipher 2427 operating in OpenPGP's variant of Cipher Feedback (CFB) mode. 2429 The symmetric cipher used may be specified in a Public-Key or 2430 Symmetric-Key Encrypted Session Key packet that precedes the 2431 Symmetrically Encrypted Data packet. In that case, the cipher 2432 algorithm octet is prefixed to the session key before it is 2433 encrypted. If no packets of these types precede the encrypted data, 2434 the IDEA algorithm is used with the session key calculated as the MD5 2435 hash of the passphrase, though this use is deprecated. 2437 The data is encrypted in CFB mode, with a CFB shift size equal to the 2438 cipher's block size. The Initial Vector (IV) is specified as all 2439 zeros. Instead of using an IV, OpenPGP prefixes a string of length 2440 equal to the block size of the cipher plus two to the data before it 2441 is encrypted. The first block-size octets (for example, 8 octets for 2442 a 64-bit block length) are random, and the following two octets are 2443 copies of the last two octets of the IV. For example, in an 8-octet 2444 block, octet 9 is a repeat of octet 7, and octet 10 is a repeat of 2445 octet 8. In a cipher of length 16, octet 17 is a repeat of octet 15 2446 and octet 18 is a repeat of octet 16. As a pedantic clarification, 2447 in both these examples, we consider the first octet to be numbered 1. 2449 After encrypting the first block-size-plus-two octets, the CFB state 2450 is resynchronized. The last block-size octets of ciphertext are 2451 passed through the cipher and the block boundary is reset. 2453 The repetition of 16 bits in the random data prefixed to the message 2454 allows the receiver to immediately check whether the session key is 2455 incorrect. See the "Security Considerations" section for hints on 2456 the proper use of this "quick check". 2458 5.9. {5.8} Marker Packet (Obsolete Literal Packet) (Tag 10) 2460 An experimental version of PGP used this packet as the Literal 2461 packet, but no released version of PGP generated Literal packets with 2462 this tag. With PGP 5.x, this packet has been reassigned and is 2463 reserved for use as the Marker packet. 2465 The body of this packet consists of: 2467 o The three octets 0x50, 0x47, 0x50 (which spell "PGP" in UTF-8). 2469 Such a packet MUST be ignored when received. It may be placed at the 2470 beginning of a message that uses features not available in PGP 2.6.x 2471 in order to cause that version to report that newer software is 2472 necessary to process the message. 2474 5.10. {5.9} Literal Data Packet (Tag 11) 2476 A Literal Data packet contains the body of a message; data that is 2477 not to be further interpreted. 2479 The body of this packet consists of: 2481 o A one-octet field that describes how the data is formatted. 2483 If it is a 'b' (0x62), then the Literal packet contains binary 2484 data. If it is a 't' (0x74), then it contains text data, and thus 2485 may need line ends converted to local form, or other text-mode 2486 changes. The tag 'u' (0x75) means the same as 't', but also 2487 indicates that implementation believes that the literal data 2488 contains UTF-8 text. If it is a 'm' (0x6d), then it contains a 2489 MIME message body part [RFC2045]. 2491 Early versions of PGP also defined a value of 'l' as a 'local' 2492 mode for machine-local conversions. RFC 1991 [RFC1991] 2493 incorrectly stated this local mode flag as '1' (ASCII numeral 2494 one). Both of these local modes are deprecated. 2496 o File name as a string (one-octet length, followed by a file name). 2497 This may be a zero-length string. Commonly, if the source of the 2498 encrypted data is a file, this will be the name of the encrypted 2499 file. An implementation MAY consider the file name in the Literal 2500 packet to be a more authoritative name than the actual file name. 2502 If the special name "_CONSOLE" is used, the message is considered 2503 to be "for your eyes only". This advises that the message data is 2504 unusually sensitive, and the receiving program should process it 2505 more carefully, perhaps avoiding storing the received data to 2506 disk, for example. 2508 o A four-octet number that indicates a date associated with the 2509 literal data. Commonly, the date might be the modification date 2510 of a file, or the time the packet was created, or a zero that 2511 indicates no specific time. 2513 o The remainder of the packet is literal data. 2515 Text data is stored with text endings (i.e., network- 2516 normal line endings). These should be converted to native line 2517 endings by the receiving software. 2519 Note that the formatting octet, the file name, and the date field of 2520 the literal packet are not included in a signature hash and thus are 2521 not protected against tampering in a signed document. 2523 5.11. {5.10} Trust Packet (Tag 12) 2525 The Trust packet is used only within keyrings and is not normally 2526 exported. Trust packets contain data that record the user's 2527 specifications of which key holders are trustworthy introducers, 2528 along with other information that implementing software uses for 2529 trust information. The format of Trust packets is defined by a given 2530 implementation. 2532 Trust packets SHOULD NOT be emitted to output streams that are 2533 transferred to other users, and they SHOULD be ignored on any input 2534 other than local keyring files. 2536 5.12. {5.11} User ID Packet (Tag 13) 2538 A User ID packet consists of UTF-8 text that is intended to represent 2539 the name and email address of the key holder. By convention, it 2540 includes an RFC 2822 [RFC2822] mail name-addr, but there are no 2541 restrictions on its content. The packet length in the header 2542 specifies the length of the User ID. 2544 5.13. {5.12} User Attribute Packet (Tag 17) 2546 The User Attribute packet is a variation of the User ID packet. It 2547 is capable of storing more types of data than the User ID packet, 2548 which is limited to text. Like the User ID packet, a User Attribute 2549 packet may be certified by the key owner ("self-signed") or any other 2550 key owner who cares to certify it. Except as noted, a User Attribute 2551 packet may be used anywhere that a User ID packet may be used. 2553 While User Attribute packets are not a required part of the OpenPGP 2554 standard, implementations SHOULD provide at least enough 2555 compatibility to properly handle a certification signature on the 2556 User Attribute packet. A simple way to do this is by treating the 2557 User Attribute packet as a User ID packet with opaque contents, but 2558 an implementation may use any method desired. 2560 The User Attribute packet is made up of one or more attribute 2561 subpackets. Each subpacket consists of a subpacket header and a 2562 body. The header consists of: 2564 o the subpacket length (1, 2, or 5 octets) 2566 o the subpacket type (1 octet) 2568 and is followed by the subpacket specific data. 2570 The following table lists the currently known subpackets: 2572 +----------+------------------------------+ 2573 | Type | Attribute Subpacket | 2574 +----------+------------------------------+ 2575 | 1 | Image Attribute Subpacket | 2576 | [TBD1] | User ID Attribute Subpacket | 2577 | 100-110 | Private/Experimental Use | 2578 +----------+------------------------------+ 2580 An implementation SHOULD ignore any subpacket of a type that it does 2581 not recognize. 2583 5.13.1. {5.12.1} The Image Attribute Subpacket 2585 The Image Attribute subpacket is used to encode an image, presumably 2586 (but not required to be) that of the key owner. 2588 The Image Attribute subpacket begins with an image header. The first 2589 two octets of the image header contain the length of the image 2590 header. Note that unlike other multi-octet numerical values in this 2591 document, due to a historical accident this value is encoded as a 2592 little-endian number. The image header length is followed by a 2593 single octet for the image header version. The only currently 2594 defined version of the image header is 1, which is a 16-octet image 2595 header. The first three octets of a version 1 image header are thus 2596 0x10, 0x00, 0x01. 2598 The fourth octet of a version 1 image header designates the encoding 2599 format of the image. The only currently defined encoding format is 2600 the value 1 to indicate JPEG. Image format types 100 through 110 are 2601 reserved for private or experimental use. The rest of the version 1 2602 image header is made up of 12 reserved octets, all of which MUST be 2603 set to 0. 2605 The rest of the image subpacket contains the image itself. As the 2606 only currently defined image type is JPEG, the image is encoded in 2607 the JPEG File Interchange Format (JFIF), a standard file format for 2608 JPEG images [JFIF]. 2610 An implementation MAY try to determine the type of an image by 2611 examination of the image data if it is unable to handle a particular 2612 version of the image header or if a specified encoding format value 2613 is not recognized. 2615 5.13.2. User ID Attribute Subpacket 2617 A User ID Attribute subpacket has type #[IANA -- assignment TBD1]. 2619 A User ID Attribute subpacket, just like a User ID packet, consists 2620 of UTF-8 text that is intended to represent the name and email 2621 address of the key holder. By convention, it includes an RFC 2822 2622 [RFC2822] mail name-addr, but there are no restrictions on its 2623 content. For devices using OpenPGP for device certificates, it may 2624 just be the device identifier. The packet length in the header 2625 specifies the length of the User ID. 2627 Because User Attribute subpackets can be used anywhere a User ID 2628 packet can be used, implementations MAY choose to trust a signed User 2629 Attribute subpacket that includes a User ID Attribute subpacket. 2631 5.14. {5.13} Sym. Encrypted Integrity Protected Data Packet (Tag 18) 2633 The Symmetrically Encrypted Integrity Protected Data packet is a 2634 variant of the Symmetrically Encrypted Data packet. It is a new 2635 feature created for OpenPGP that addresses the problem of detecting a 2636 modification to encrypted data. It is used in combination with a 2637 Modification Detection Code packet. 2639 There is a corresponding feature in the features Signature subpacket 2640 that denotes that an implementation can properly use this packet 2641 type. An implementation MUST support decrypting these packets and 2642 SHOULD prefer generating them to the older Symmetrically Encrypted 2643 Data packet when possible. Since this data packet protects against 2644 modification attacks, this standard encourages its proliferation. 2645 While blanket adoption of this data packet would create 2646 interoperability problems, rapid adoption is nevertheless important. 2647 An implementation SHOULD specifically denote support for this packet, 2648 but it MAY infer it from other mechanisms. 2650 For example, an implementation might infer from the use of a cipher 2651 such as Advanced Encryption Standard (AES) or Twofish that a user 2652 supports this feature. It might place in the unhashed portion of 2653 another user's key signature a Features subpacket. It might also 2654 present a user with an opportunity to regenerate their own self- 2655 signature with a Features subpacket. 2657 This packet contains data encrypted with a symmetric-key algorithm 2658 and protected against modification by the SHA-1 hash algorithm. When 2659 it has been decrypted, it will typically contain other packets (often 2660 a Literal Data packet or Compressed Data packet). The last decrypted 2661 packet in this packet's payload MUST be a Modification Detection Code 2662 packet. 2664 The body of this packet consists of: 2666 o A one-octet version number. The only defined value is 1. There 2667 won't be any future versions of this packet because the MDC system 2668 has been superseded by the AEAD Encrypted Data packet. 2670 o Encrypted data, the output of the selected symmetric-key cipher 2671 operating in Cipher Feedback mode with shift amount equal to the 2672 block size of the cipher (CFB-n where n is the block size). 2674 The symmetric cipher used MUST be specified in a Public-Key or 2675 Symmetric-Key Encrypted Session Key packet that precedes the 2676 Symmetrically Encrypted Data packet. In either case, the cipher 2677 algorithm octet is prefixed to the session key before it is 2678 encrypted. 2680 The data is encrypted in CFB mode, with a CFB shift size equal to the 2681 cipher's block size. The Initial Vector (IV) is specified as all 2682 zeros. Instead of using an IV, OpenPGP prefixes an octet string to 2683 the data before it is encrypted. The length of the octet string 2684 equals the block size of the cipher in octets, plus two. The first 2685 octets in the group, of length equal to the block size of the cipher, 2686 are random; the last two octets are each copies of their 2nd 2687 preceding octet. For example, with a cipher whose block size is 128 2688 bits or 16 octets, the prefix data will contain 16 random octets, 2689 then two more octets, which are copies of the 15th and 16th octets, 2690 respectively. Unlike the Symmetrically Encrypted Data Packet, no 2691 special CFB resynchronization is done after encrypting this prefix 2692 data. See "OpenPGP CFB Mode" below for more details. 2694 The repetition of 16 bits in the random data prefixed to the message 2695 allows the receiver to immediately check whether the session key is 2696 incorrect. 2698 The plaintext of the data to be encrypted is passed through the SHA-1 2699 hash function, and the result of the hash is appended to the 2700 plaintext in a Modification Detection Code packet. The input to the 2701 hash function includes the prefix data described above; it includes 2702 all of the plaintext, and then also includes two octets of values 2703 0xD3, 0x14. These represent the encoding of a Modification Detection 2704 Code packet tag and length field of 20 octets. 2706 The resulting hash value is stored in a Modification Detection Code 2707 (MDC) packet, which MUST use the two octet encoding just given to 2708 represent its tag and length field. The body of the MDC packet is 2709 the 20-octet output of the SHA-1 hash. 2711 The Modification Detection Code packet is appended to the plaintext 2712 and encrypted along with the plaintext using the same CFB context. 2714 During decryption, the plaintext data should be hashed with SHA-1, 2715 including the prefix data as well as the packet tag and length field 2716 of the Modification Detection Code packet. The body of the MDC 2717 packet, upon decryption, is compared with the result of the SHA-1 2718 hash. 2720 Any failure of the MDC indicates that the message has been modified 2721 and MUST be treated as a security problem. Failures include a 2722 difference in the hash values, but also the absence of an MDC packet, 2723 or an MDC packet in any position other than the end of the plaintext. 2724 Any failure SHOULD be reported to the user. 2726 NON-NORMATIVE EXPLANATION 2728 The MDC system, as packets 18 and 19 are called, were created to 2729 provide an integrity mechanism that is less strong than a 2730 signature, yet stronger than bare CFB encryption. 2732 It is a limitation of CFB encryption that damage to the 2733 ciphertext will corrupt the affected cipher blocks and the block 2734 following. Additionally, if data is removed from the end of a 2735 CFB-encrypted block, that removal is undetectable. (Note also 2736 that CBC mode has a similar limitation, but data removed from 2737 the front of the block is undetectable.) 2739 The obvious way to protect or authenticate an encrypted block is 2740 to digitally sign it. However, many people do not wish to 2741 habitually sign data, for a large number of reasons beyond the 2742 scope of this document. Suffice it to say that many people 2743 consider properties such as deniability to be as valuable as 2744 integrity. 2746 OpenPGP addresses this desire to have more security than raw 2747 encryption and yet preserve deniability with the MDC system. An 2748 MDC is intentionally not a MAC. Its name was not selected by 2749 accident. It is analogous to a checksum. 2751 Despite the fact that it is a relatively modest system, it has 2752 proved itself in the real world. It is an effective defense to 2753 several attacks that have surfaced since it has been created. 2754 It has met its modest goals admirably. 2756 Consequently, because it is a modest security system, it has 2757 modest requirements on the hash function(s) it employs. It does 2758 not rely on a hash function being collision-free, it relies on a 2759 hash function being one-way. If a forger, Frank, wishes to send 2760 Alice a (digitally) unsigned message that says, "I've always 2761 secretly loved you, signed Bob", it is far easier for him to 2762 construct a new message than it is to modify anything 2763 intercepted from Bob. (Note also that if Bob wishes to 2764 communicate secretly with Alice, but without authentication or 2765 identification and with a threat model that includes forgers, he 2766 has a problem that transcends mere cryptography.) 2768 Note also that unlike nearly every other OpenPGP subsystem, 2769 there are no parameters in the MDC system. It hard-defines 2770 SHA-1 as its hash function. This is not an accident. It is an 2771 intentional choice to avoid downgrade and cross-grade attacks 2772 while making a simple, fast system. (A downgrade attack would 2773 be an attack that replaced SHA2-256 with SHA-1, for example. A 2774 cross-grade attack would replace SHA-1 with another 160-bit 2775 hash, such as RIPE-MD/160, for example.) 2777 However, given the present state of hash function cryptanalysis 2778 and cryptography, it may be desirable to upgrade the MDC system 2779 to a new hash function. See Section 13.11 in the "IANA 2780 Considerations" for guidance. 2782 5.15. {5.14} Modification Detection Code Packet (Tag 19) 2784 The Modification Detection Code packet contains a SHA-1 hash of 2785 plaintext data, which is used to detect message modification. It is 2786 only used with a Symmetrically Encrypted Integrity Protected Data 2787 packet. The Modification Detection Code packet MUST be the last 2788 packet in the plaintext data that is encrypted in the Symmetrically 2789 Encrypted Integrity Protected Data packet, and MUST appear in no 2790 other place. 2792 A Modification Detection Code packet MUST have a length of 20 octets. 2794 The body of this packet consists of: 2796 o A 20-octet SHA-1 hash of the preceding plaintext data of the 2797 Symmetrically Encrypted Integrity Protected Data packet, including 2798 prefix data, the tag octet, and length octet of the Modification 2799 Detection Code packet. 2801 Note that the Modification Detection Code packet MUST always use a 2802 new format encoding of the packet tag, and a one-octet encoding of 2803 the packet length. The reason for this is that the hashing rules for 2804 modification detection include a one-octet tag and one-octet length 2805 in the data hash. While this is a bit restrictive, it reduces 2806 complexity. 2808 5.16. AEAD Encrypted Data Packet (Tag 20) 2810 This packet contains data encrypted with an authenticated encryption 2811 and additional data (AEAD) construction. When it has been decrypted, 2812 it will typically contain other packets (often a Literal Data packet 2813 or Compressed Data packet). 2815 The body of this packet consists of: 2817 o A one-octet version number. The only currently defined value is 2818 1. 2820 o A one-octet cipher algorithm. 2822 o A one-octet AEAD algorithm. 2824 o A one-octet chunk size. 2826 o A starting initialization vector of size specified by the AEAD 2827 algorithm. 2829 o Encrypted data, the output of the selected symmetric-key cipher 2830 operating in the given AEAD mode. 2832 o A final, summary authentication tag for the AEAD mode. 2834 An AEAD encrypted data packet consists of one or more chunks of data. 2835 The plaintext of each chunk is of a size specified using the chunk 2836 size octet using the method specified below. 2838 The encrypted data consists of the encryption of each chunk of 2839 plaintext, followed immediately by the relevant authentication tag. 2840 If the last chunk of plaintext is smaller than the chunk size, the 2841 ciphertext for that data may be shorter; it is nevertheless followed 2842 by a full authentication tag. 2844 For each chunk, the AEAD construction is given the Packet Tag in new 2845 format encoding (bits 7 and 6 set, bits 5-0 carry the packet tag), 2846 version number, cipher algorithm octet, AEAD algorithm octet, chunk 2847 size octet, and an eight-octet, big-endian chunk index as additional 2848 data. The index of the first chunk is zero. For example, the 2849 additional data of the first chunk using EAX and AES-128 with a chunk 2850 size of 64 kiByte consists of the octets 0xD4, 0x01, 0x07, 0x01, 2851 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, and 0x00. 2853 After the final chunk, the AEAD algorithm is used to produce a final 2854 authentication tag encrypting the empty string. This AEAD instance 2855 is given the additional data specified above, plus an eight-octet, 2856 big-endian value specifying the total number of plaintext octets 2857 encrypted. This allows detection of a truncated ciphertext. 2859 The chunk size octet specifies the size of chunks using the following 2860 formula (in C), where c is the chunk size octet: 2862 chunk_size = ((uint64_t)1 << (c + 6)) 2864 An implementation MUST support chunk size octets with values from 0 2865 to 56. Chunk size octets with other values are reserved for future 2866 extensions. 2868 A new random initialization vector MUST be used for each message. 2870 5.16.1. EAX Mode 2872 The EAX algorithm can only use block ciphers with 16-octet blocks. 2873 The starting initialization vector and authentication tag are both 16 2874 octets long. 2876 The starting initialization vector for this mode MUST be unique and 2877 unpredictable. 2879 The nonce for EAX mode is computed by treating the starting 2880 initialization vector as a 16-octet, big-endian value and exclusive- 2881 oring the low eight octets of it with the chunk index. 2883 The security of EAX requires that the nonce is never reused, hence 2884 the requirement that the starting initialization vector be unique. 2886 5.16.2. OCB Mode 2888 The OCB Authenticated-Encryption Algorithm used in this document is 2889 defined in [RFC7253]. 2891 OCB was initially defined in [OCB1] (now called "OCB1") for 2892 authenticated encryption, then as an authenticated encryption with 2893 associated data algorithm with tweakable blockciphers in [OCB2] 2894 ("OCB2"), and finally with performance enhancements as [OCB3] 2895 ("OCB3"). 2897 The [RFC7253] algorithm differs from "OCB3" such that tag length is 2898 encoded into the internally formatted nonce. 2900 OCB usage requires specification of the following parameters: 2902 o a blockcipher that operate on 128-bit (16-octet) blocks 2904 o an authentication tag length of 128 bits 2906 While OCB [RFC7253] allows the authentication tag length to be of any 2907 number up to 128 bits long, this document requires a fixed 2908 authentication tag length of 128 bits (16 octets) for simplicity. 2910 The nonce for a chunk of chunk index "i" in OCB processing is defined 2911 as: 2913 OCB-Nonce_{i} = IV[1..120] xor i 2915 Where, 2917 o IV is the initialization vector of the message; 2919 o IV[i..j] is the substring of IV consisting of bits i through j, 2920 inclusive, in big-endian format. 2922 The value of OCB-Nonce_{i} is always 120 bits (15 octets) long as the 2923 longest allowed nonce length of OCB mode according to [RFC7253]. 2925 Security of OCB mode depends on the non-repeated nature of nonces 2926 used for the same key on distinct plaintext [RFC7253]. Therefore the 2927 initialization vector per message MUST be distinct, and OCB mode 2928 SHOULD only be used in environments when there is certainty to 2929 fulfilling this requirement. 2931 6. {6} Radix-64 Conversions 2933 As stated in the introduction, OpenPGP's underlying native 2934 representation for objects is a stream of arbitrary octets, and some 2935 systems desire these objects to be immune to damage caused by 2936 character set translation, data conversions, etc. 2938 In principle, any printable encoding scheme that met the requirements 2939 of the unsafe channel would suffice, since it would not change the 2940 underlying binary bit streams of the native OpenPGP data structures. 2941 The OpenPGP standard specifies one such printable encoding scheme to 2942 ensure interoperability. 2944 OpenPGP's Radix-64 encoding is composed of two parts: a base64 2945 encoding of the binary data and a checksum. The base64 encoding is 2946 identical to the MIME base64 content-transfer-encoding [RFC2045]. 2948 The checksum is a 24-bit Cyclic Redundancy Check (CRC) converted to 2949 four characters of radix-64 encoding by the same MIME base64 2950 transformation, preceded by an equal sign (=). The CRC is computed 2951 by using the generator 0x864CFB and an initialization of 0xB704CE. 2952 The accumulation is done on the data before it is converted to radix- 2953 64, rather than on the converted data. A sample implementation of 2954 this algorithm is in the next section. 2956 The checksum with its leading equal sign MAY appear on the first line 2957 after the base64 encoded data. 2959 Rationale for CRC-24: The size of 24 bits fits evenly into printable 2960 base64. The nonzero initialization can detect more errors than a 2961 zero initialization. 2963 6.1. {6.1} An Implementation of the CRC-24 in "C" 2964 2965 #define CRC24_INIT 0xB704CEL 2966 #define CRC24_POLY 0x1864CFBL 2968 typedef long crc24; 2969 crc24 crc_octets(unsigned char *octets, size_t len) 2970 { 2971 crc24 crc = CRC24_INIT; 2972 int i; 2973 while (len--) { 2974 crc ^= (*octets++) << 16; 2975 for (i = 0; i < 8; i++) { 2976 crc <<= 1; 2977 if (crc & 0x1000000) 2978 crc ^= CRC24_POLY; 2979 } 2980 } 2981 return crc & 0xFFFFFFL; 2982 } 2983 2985 6.2. {6.2} Forming ASCII Armor 2987 When OpenPGP encodes data into ASCII Armor, it puts specific headers 2988 around the Radix-64 encoded data, so OpenPGP can reconstruct the data 2989 later. An OpenPGP implementation MAY use ASCII armor to protect raw 2990 binary data. OpenPGP informs the user what kind of data is encoded 2991 in the ASCII armor through the use of the headers. 2993 Concatenating the following data creates ASCII Armor: 2995 o An Armor Header Line, appropriate for the type of data 2997 o Armor Headers 2999 o A blank line 3001 o The ASCII-Armored data 3003 o An Armor Checksum 3005 o The Armor Tail, which depends on the Armor Header Line 3007 An Armor Header Line consists of the appropriate header line text 3008 surrounded by five (5) dashes ('-', 0x2D) on either side of the 3009 header line text. The header line text is chosen based upon the type 3010 of data that is being encoded in Armor, and how it is being encoded. 3011 Header line texts include the following strings: 3013 BEGIN PGP MESSAGE Used for signed, encrypted, or compressed files. 3015 BEGIN PGP PUBLIC KEY BLOCK Used for armoring public keys. 3017 BEGIN PGP PRIVATE KEY BLOCK Used for armoring private keys. 3019 BEGIN PGP MESSAGE, PART X/Y Used for multi-part messages, where the 3020 armor is split amongst Y parts, and this is the Xth part out of Y. 3022 BEGIN PGP MESSAGE, PART X Used for multi-part messages, where this 3023 is the Xth part of an unspecified number of parts. Requires the 3024 MESSAGE-ID Armor Header to be used. 3026 BEGIN PGP SIGNATURE Used for detached signatures, OpenPGP/MIME 3027 signatures, and cleartext signatures. Note that PGP 2.x uses 3028 BEGIN PGP MESSAGE for detached signatures. 3030 Note that all these Armor Header Lines are to consist of a complete 3031 line. That is to say, there is always a line ending preceding the 3032 starting five dashes, and following the ending five dashes. The 3033 header lines, therefore, MUST start at the beginning of a line, and 3034 MUST NOT have text other than whitespace -- space (0x20), tab (0x09) 3035 or carriage return (0x0d) -- following them on the same line. These 3036 line endings are considered a part of the Armor Header Line for the 3037 purposes of determining the content they delimit. This is 3038 particularly important when computing a cleartext signature (see 3039 below). 3041 The Armor Headers are pairs of strings that can give the user or the 3042 receiving OpenPGP implementation some information about how to decode 3043 or use the message. The Armor Headers are a part of the armor, not a 3044 part of the message, and hence are not protected by any signatures 3045 applied to the message. 3047 The format of an Armor Header is that of a key-value pair. A colon 3048 (':' 0x38) and a single space (0x20) separate the key and value. 3049 OpenPGP should consider improperly formatted Armor Headers to be 3050 corruption of the ASCII Armor. Unknown keys should be reported to 3051 the user, but OpenPGP should continue to process the message. 3053 Note that some transport methods are sensitive to line length. While 3054 there is a limit of 76 characters for the Radix-64 data 3055 (Section 6.3), there is no limit to the length of Armor Headers. 3056 Care should be taken that the Armor Headers are short enough to 3057 survive transport. One way to do this is to repeat an Armor Header 3058 Key multiple times with different values for each so that no one line 3059 is overly long. 3061 Currently defined Armor Header Keys are as follows: 3063 o "Version", which states the OpenPGP implementation and version 3064 used to encode the message. 3066 o "Comment", a user-defined comment. OpenPGP defines all text to be 3067 in UTF-8. A comment may be any UTF-8 string. However, the whole 3068 point of armoring is to provide seven-bit-clean data. 3069 Consequently, if a comment has characters that are outside the US- 3070 ASCII range of UTF, they may very well not survive transport. 3072 o "Hash", a comma-separated list of hash algorithms used in this 3073 message. This is used only in cleartext signed messages. 3075 o "MessageID", a 32-character string of printable characters. The 3076 string must be the same for all parts of a multi-part message that 3077 uses the "PART X" Armor Header. MessageID strings should be 3078 unique enough that the recipient of the mail can associate all the 3079 parts of a message with each other. A good checksum or 3080 cryptographic hash function is sufficient. 3082 The MessageID SHOULD NOT appear unless it is in a multi-part 3083 message. If it appears at all, it MUST be computed from the 3084 finished (encrypted, signed, etc.) message in a deterministic 3085 fashion, rather than contain a purely random value. This is to 3086 allow the legitimate recipient to determine that the MessageID 3087 cannot serve as a covert means of leaking cryptographic key 3088 information. 3090 o "Charset", a description of the character set that the plaintext 3091 is in. Please note that OpenPGP defines text to be in UTF-8. An 3092 implementation will get best results by translating into and out 3093 of UTF-8. However, there are many instances where this is easier 3094 said than done. Also, there are communities of users who have no 3095 need for UTF-8 because they are all happy with a character set 3096 like ISO Latin-5 or a Japanese character set. In such instances, 3097 an implementation MAY override the UTF-8 default by using this 3098 header key. An implementation MAY implement this key and any 3099 translations it cares to; an implementation MAY ignore it and 3100 assume all text is UTF-8. 3102 The blank line can either be zero-length or contain only whitespace, 3103 that is spaces (0x20), tabs (0x09) or carriage returns (0x0d). 3105 The Armor Tail Line is composed in the same manner as the Armor 3106 Header Line, except the string "BEGIN" is replaced by the string 3107 "END". 3109 6.3. {6.3} Encoding Binary in Radix-64 3111 The encoding process represents 24-bit groups of input bits as output 3112 strings of 4 encoded characters. Proceeding from left to right, a 3113 24-bit input group is formed by concatenating three 8-bit input 3114 groups. These 24 bits are then treated as four concatenated 6-bit 3115 groups, each of which is translated into a single digit in the 3116 Radix-64 alphabet. When encoding a bit stream with the Radix-64 3117 encoding, the bit stream must be presumed to be ordered with the most 3118 significant bit first. That is, the first bit in the stream will be 3119 the high-order bit in the first 8-bit octet, and the eighth bit will 3120 be the low-order bit in the first 8-bit octet, and so on. 3122 +--first octet--+-second octet--+--third octet--+ 3123 |7 6 5 4 3 2 1 0|7 6 5 4 3 2 1 0|7 6 5 4 3 2 1 0| 3124 +-----------+---+-------+-------+---+-----------+ 3125 |5 4 3 2 1 0|5 4 3 2 1 0|5 4 3 2 1 0|5 4 3 2 1 0| 3126 +--1.index--+--2.index--+--3.index--+--4.index--+ 3128 Each 6-bit group is used as an index into an array of 64 printable 3129 characters from the table below. The character referenced by the 3130 index is placed in the output string. 3132 Value Encoding Value Encoding Value Encoding Value Encoding 3133 0 A 17 R 34 i 51 z 3134 1 B 18 S 35 j 52 0 3135 2 C 19 T 36 k 53 1 3136 3 D 20 U 37 l 54 2 3137 4 E 21 V 38 m 55 3 3138 5 F 22 W 39 n 56 4 3139 6 G 23 X 40 o 57 5 3140 7 H 24 Y 41 p 58 6 3141 8 I 25 Z 42 q 59 7 3142 9 J 26 a 43 r 60 8 3143 10 K 27 b 44 s 61 9 3144 11 L 28 c 45 t 62 + 3145 12 M 29 d 46 u 63 / 3146 13 N 30 e 47 v 3147 14 O 31 f 48 w (pad) = 3148 15 P 32 g 49 x 3149 16 Q 33 h 50 y 3151 The encoded output stream must be represented in lines of no more 3152 than 76 characters each. 3154 Special processing is performed if fewer than 24 bits are available 3155 at the end of the data being encoded. There are three possibilities: 3157 1. The last data group has 24 bits (3 octets). No special 3158 processing is needed. 3160 2. The last data group has 16 bits (2 octets). The first two 3161 6-bit groups are processed as above. The third (incomplete) 3162 data group has two zero-value bits added to it, and is 3163 processed as above. A pad character (=) is added to the 3164 output. 3166 3. The last data group has 8 bits (1 octet). The first 6-bit 3167 group is processed as above. The second (incomplete) data 3168 group has four zero-value bits added to it, and is processed 3169 as above. Two pad characters (=) are added to the output. 3171 6.4. {6.4} Decoding Radix-64 3173 In Radix-64 data, characters other than those in the table, line 3174 breaks, and other white space probably indicate a transmission error, 3175 about which a warning message or even a message rejection might be 3176 appropriate under some circumstances. Decoding software must ignore 3177 all white space. 3179 Because it is used only for padding at the end of the data, the 3180 occurrence of any "=" characters may be taken as evidence that the 3181 end of the data has been reached (without truncation in transit). No 3182 such assurance is possible, however, when the number of octets 3183 transmitted was a multiple of three and no "=" characters are 3184 present. 3186 6.5. {6.5} Examples of Radix-64 3187 Input data: 0x14FB9C03D97E 3188 Hex: 1 4 F B 9 C | 0 3 D 9 7 E 3189 8-bit: 00010100 11111011 10011100 | 00000011 11011001 01111110 3190 6-bit: 000101 001111 101110 011100 | 000000 111101 100101 111110 3191 Decimal: 5 15 46 28 0 61 37 62 3192 Output: F P u c A 9 l + 3193 Input data: 0x14FB9C03D9 3194 Hex: 1 4 F B 9 C | 0 3 D 9 3195 8-bit: 00010100 11111011 10011100 | 00000011 11011001 3196 pad with 00 3197 6-bit: 000101 001111 101110 011100 | 000000 111101 100100 3198 Decimal: 5 15 46 28 0 61 36 3199 pad with = 3200 Output: F P u c A 9 k = 3201 Input data: 0x14FB9C03 3202 Hex: 1 4 F B 9 C | 0 3 3203 8-bit: 00010100 11111011 10011100 | 00000011 3204 pad with 0000 3205 6-bit: 000101 001111 101110 011100 | 000000 110000 3206 Decimal: 5 15 46 28 0 48 3207 pad with = = 3208 Output: F P u c A w = = 3210 6.6. {6.6} Example of an ASCII Armored Message 3212 -----BEGIN PGP MESSAGE----- 3213 Version: OpenPrivacy 0.99 3215 yDgBO22WxBHv7O8X7O/jygAEzol56iUKiXmV+XmpCtmpqQUKiQrFqclFqUDBovzS 3216 vBSFjNSiVHsuAA== 3217 =njUN 3218 -----END PGP MESSAGE----- 3220 Note that this example has extra indenting; an actual armored message 3221 would have no leading whitespace. 3223 7. {7} Cleartext Signature Framework 3225 It is desirable to be able to sign a textual octet stream without 3226 ASCII armoring the stream itself, so the signed text is still 3227 readable without special software. In order to bind a signature to 3228 such a cleartext, this framework is used, which follows the same 3229 basic format and restrictions as the ASCII armoring described above 3230 in "Forming ASCII Armor" (Section 6.2). (Note that this framework is 3231 not intended to be reversible. RFC 3156 [RFC3156] defines another 3232 way to sign cleartext messages for environments that support MIME.) 3234 The cleartext signed message consists of: 3236 o The cleartext header '-----BEGIN PGP SIGNED MESSAGE-----' on a 3237 single line, 3239 o One or more "Hash" Armor Headers, 3241 o Exactly one blank line not included into the message digest, 3243 o The dash-escaped cleartext that is included into the message 3244 digest, 3246 o The ASCII armored signature(s) including the '-----BEGIN PGP 3247 SIGNATURE-----' Armor Header and Armor Tail Lines. 3249 If the "Hash" Armor Header is given, the specified message digest 3250 algorithm(s) are used for the signature. If there are no such 3251 headers, MD5 is used. If MD5 is the only hash used, then an 3252 implementation MAY omit this header for improved V2.x compatibility. 3253 If more than one message digest is used in the signature, the "Hash" 3254 armor header contains a comma-delimited list of used message digests. 3256 Current message digest names are described below with the algorithm 3257 IDs. 3259 An implementation SHOULD add a line break after the cleartext, but 3260 MAY omit it if the cleartext ends with a line break. This is for 3261 visual clarity. 3263 7.1. {7.1} Dash-Escaped Text 3265 The cleartext content of the message must also be dash-escaped. 3267 Dash-escaped cleartext is the ordinary cleartext where every line 3268 starting with a dash '-' (0x2D) is prefixed by the sequence dash '-' 3269 (0x2D) and space ' ' (0x20). This prevents the parser from 3270 recognizing armor headers of the cleartext itself. An implementation 3271 MAY dash-escape any line, SHOULD dash-escape lines commencing "From" 3272 followed by a space, and MUST dash-escape any line commencing in a 3273 dash. The message digest is computed using the cleartext itself, not 3274 the dash-escaped form. 3276 As with binary signatures on text documents, a cleartext signature is 3277 calculated on the text using canonical line endings. The 3278 line ending (i.e., the ) before the '-----BEGIN PGP 3279 SIGNATURE-----' line that terminates the signed text is not 3280 considered part of the signed text. 3282 When reversing dash-escaping, an implementation MUST strip the string 3283 "- " if it occurs at the beginning of a line, and SHOULD warn on "-" 3284 and any character other than a space at the beginning of a line. 3286 Also, any trailing whitespace -- spaces (0x20), tabs (0x09) or 3287 carriage returns (0x0d) -- at the end of any line is removed when the 3288 cleartext signature is generated and verified. 3290 8. {8} Regular Expressions 3292 A regular expression is zero or more branches, separated by '|'. It 3293 matches anything that matches one of the branches. 3295 A branch is zero or more pieces, concatenated. It matches a match 3296 for the first, followed by a match for the second, etc. 3298 A piece is an atom possibly followed by '_', '+', or '?'. An atom 3299 followed by '_' matches a sequence of 0 or more matches of the atom. 3300 An atom followed by '+' matches a sequence of 1 or more matches of 3301 the atom. An atom followed by '?' matches a match of the atom, or 3302 the null string. 3304 An atom is a regular expression in parentheses (matching a match for 3305 the regular expression), a range (see below), '.' (matching any 3306 single character), '^' (matching the null string at the beginning of 3307 the input string), '$' (matching the null string at the end of the 3308 input string), a '\' followed by a single character (matching that 3309 character), or a single character with no other significance 3310 (matching that character). 3312 A range is a sequence of characters enclosed in '[]'. It normally 3313 matches any single character from the sequence. If the sequence 3314 begins with '^', it matches any single character not from the rest of 3315 the sequence. If two characters in the sequence are separated by 3316 '-', this is shorthand for the full list of ASCII characters between 3317 them (e.g., '[0-9]' matches any decimal digit). To include a literal 3318 ']' in the sequence, make it the first character (following a 3319 possible '^'). To include a literal '-', make it the first or last 3320 character. 3322 9. {9} Constants 3324 This section describes the constants used in OpenPGP. 3326 Note that these tables are not exhaustive lists; an implementation 3327 MAY implement an algorithm not on these lists, so long as the 3328 algorithm numbers are chosen from the private or experimental 3329 algorithm range. 3331 See the section "Notes on Algorithms" below for more discussion of 3332 the algorithms. 3334 9.1. {9.1} Public-Key Algorithms 3336 +-----------+----------------------------------------------------+ 3337 | ID | Algorithm | 3338 +-----------+----------------------------------------------------+ 3339 | 1 | RSA (Encrypt or Sign) [HAC] | 3340 | 2 | RSA Encrypt-Only [HAC] | 3341 | 3 | RSA Sign-Only [HAC] | 3342 | 16 | Elgamal (Encrypt-Only) [ELGAMAL] [HAC] | 3343 | 17 | DSA (Digital Signature Algorithm) [FIPS186] [HAC] | 3344 | 18 | ECDH public key algorithm | 3345 | 19 | ECDSA public key algorithm [FIPS186] | 3346 | 20 | Reserved (formerly Elgamal Encrypt or Sign) | 3347 | 21 | Reserved for Diffie-Hellman | 3348 | | (X9.42, as defined for IETF-S/MIME) | 3349 | 22 | EdDSA [I-D.irtf-cfrg-eddsa] | 3350 | 23 | Reserved for AEDH | 3351 | 24 | Reserved for AEDSA | 3352 | 100--110 | Private/Experimental algorithm | 3353 +-----------+----------------------------------------------------+ 3355 Implementations MUST implement RSA (1) and ECDSA (19) for signatures, 3356 and RSA (1) and ECDH (18) for encryption. Implementations SHOULD 3357 implement EdDSA (22) keys. 3359 RSA Encrypt-Only (2) and RSA Sign-Only (3) are deprecated and SHOULD 3360 NOT be generated, but may be interpreted. See Section {FIXME 13.5}. 3361 See Section {FIXME 13.8} for notes on Elgamal Encrypt or Sign (20), 3362 and X9.42 (21). Implementations MAY implement any other algorithm. 3364 Note that implementations conforming to previous versions of this 3365 standard (RFC-4880) have DSA (17) and Elgamal (16) as its only MUST- 3366 implement algorithm. 3368 A compatible specification of ECDSA is given in [RFC6090] as "KT-I 3369 Signatures" and in [SEC1]; ECDH is defined in Section 13.5 this 3370 document. 3372 9.2. ECC Curve OID 3374 The parameter curve OID is an array of octets that define a named 3375 curve. The table below specifies the exact sequence of bytes for 3376 each named curve referenced in this document: 3378 +------------------------+-----+------------------+-----------------+ 3379 | ASN.1 Object | OID | Curve OID bytes | Curve name | 3380 | Identifier | len | in hexadecimal | | 3381 | | | representation | | 3382 +------------------------+-----+------------------+-----------------+ 3383 | 1.2.840.10045.3.1.7 | 8 | 2A 86 48 CE 3D | NIST P-256 | 3384 | | | 03 01 07 | | 3385 | 1.3.132.0.34 | 5 | 2B 81 04 00 22 | NIST P-384 | 3386 | 1.3.132.0.35 | 5 | 2B 81 04 00 23 | NIST P-521 | 3387 | 1.3.36.3.3.2.8.1.1.7 | 9 | 2B 24 03 03 02 | brainpoolP256r1 | 3388 | | | 08 01 01 07 | | 3389 | 1.3.36.3.3.2.8.1.1.13 | 9 | 2B 24 03 03 02 | brainpoolP512r1 | 3390 | | | 08 01 01 0D | | 3391 | 1.3.6.1.4.1.11591.15.1 | 9 | 2B 06 01 04 01 | Ed25519 | 3392 | | | DA 47 0F 01 | | 3393 | 1.3.6.1.4.1.3029.1.5.1 | 10 | 2B 06 01 04 01 | Curve25519 | 3394 | | | 97 55 01 05 01 | | 3395 +------------------------+-----+------------------+-----------------+ 3397 The sequence of octets in the third column is the result of applying 3398 the Distinguished Encoding Rules (DER) to the ASN.1 Object Identifier 3399 with subsequent truncation. The truncation removes the two fields of 3400 encoded Object Identifier. The first omitted field is one octet 3401 representing the Object Identifier tag, and the second omitted field 3402 is the length of the Object Identifier body. For example, the 3403 complete ASN.1 DER encoding for the NIST P-256 curve OID is "06 08 2A 3404 86 48 CE 3D 03 01 07", from which the first entry in the table above 3405 is constructed by omitting the first two octets. Only the truncated 3406 sequence of octets is the valid representation of a curve OID. 3408 9.3. {9.2} Symmetric-Key Algorithms 3409 +-----------+-----------------------------------------------+ 3410 | ID | Algorithm | 3411 +-----------+-----------------------------------------------+ 3412 | 0 | Plaintext or unencrypted data | 3413 | 1 | IDEA [IDEA] | 3414 | 2 | TripleDES (DES-EDE, [SCHNEIER] [HAC] | 3415 | | - 168 bit key derived from 192) | 3416 | 3 | CAST5 (128 bit key, as per [RFC2144]) | 3417 | 4 | Blowfish (128 bit key, 16 rounds) [BLOWFISH] | 3418 | 5 | Reserved | 3419 | 6 | Reserved | 3420 | 7 | AES with 128-bit key [AES] | 3421 | 8 | AES with 192-bit key | 3422 | 9 | AES with 256-bit key | 3423 | 10 | Twofish with 256-bit key [TWOFISH] | 3424 | 11 | Camellia with 128-bit key [RFC3713] | 3425 | 12 | Camellia with 192-bit key | 3426 | 13 | Camellia with 256-bit key | 3427 | 100--110 | Private/Experimental algorithm | 3428 +-----------+-----------------------------------------------+ 3430 Implementations MUST implement AES-128. Implementations SHOULD 3431 implement AES-256. Implementations that interoperate with RFC-4880 3432 implementations need to support TripleDES and CAST5. Implementations 3433 that interoperate with PGP 2.6 or earlier need to support IDEA, as 3434 that is the only symmetric cipher those versions use. 3435 Implementations MAY implement any other algorithm. 3437 9.4. {9.3} Compression Algorithms 3439 +-----------+---------------------------------+ 3440 | ID | Algorithm | 3441 +-----------+---------------------------------+ 3442 | 0 | Uncompressed | 3443 | 1 | ZIP [RFC1951] | 3444 | 2 | ZLIB [RFC1950] | 3445 | 3 | BZip2 [BZ2] | 3446 | 100--110 | Private/Experimental algorithm | 3447 +-----------+---------------------------------+ 3449 Implementations MUST implement uncompressed data. Implementations 3450 SHOULD implement ZIP. Implementations MAY implement any other 3451 algorithm. 3453 9.5. {9.4} Hash Algorithms 3455 +-----------+---------------------------------+--------------+ 3456 | ID | Algorithm | Text Name | 3457 +-----------+---------------------------------+--------------+ 3458 | 1 | MD5 [HAC] | "MD5" | 3459 | 2 | SHA-1 [FIPS180] | "SHA1" | 3460 | 3 | RIPE-MD/160 [HAC] | "RIPEMD160" | 3461 | 4 | Reserved | | 3462 | 5 | Reserved | | 3463 | 6 | Reserved | | 3464 | 7 | Reserved | | 3465 | 8 | SHA2-256 [FIPS180] | "SHA256" | 3466 | 9 | SHA2-384 [FIPS180] | "SHA384" | 3467 | 10 | SHA2-512 [FIPS180] | "SHA512" | 3468 | 11 | SHA2-224 [FIPS180] | "SHA224" | 3469 | 12 | SHA3-256 [FIPS202] | "SHA3-256" | 3470 | 13 | Reserved | | 3471 | 14 | SHA3-512 [FIPS202] | "SHA3-512" | 3472 | 100--110 | Private/Experimental algorithm | | 3473 +-----------+---------------------------------+--------------+ 3475 Implementations MUST implement SHA2-256. Implementations MAY 3476 implement other algorithms. Implementations SHOULD NOT create 3477 messages which require the use of SHA-1 with the exception of 3478 computing version 4 key fingerprints and for purposes of the MDC 3479 packet. Implementations SHOULD NOT use MD5 or RIPE-MD/160. 3481 9.6. AEAD Algorithms 3483 +-----------+---------------------------------+ 3484 | ID | Algorithm | 3485 +-----------+---------------------------------+ 3486 | 1 | EAX [EAX] | 3487 | 2 | OCB [RFC7253] | 3488 | 100--110 | Private/Experimental algorithm | 3489 +-----------+---------------------------------+ 3491 Implementations MUST implement EAX. Implementations MAY implement 3492 OCB and other algorithms. 3494 10. {10} IANA Considerations 3496 OpenPGP is highly parameterized, and consequently there are a number 3497 of considerations for allocating parameters for extensions. This 3498 section describes how IANA should look at extensions to the protocol 3499 as described in this document. 3501 10.1. {10.1} New String-to-Key Specifier Types 3503 OpenPGP S2K specifiers contain a mechanism for new algorithms to turn 3504 a string into a key. This specification creates a registry of S2K 3505 specifier types. The registry includes the S2K type, the name of the 3506 S2K, and a reference to the defining specification. The initial 3507 values for this registry can be found in Section 3.7.1. Adding a new 3508 S2K specifier MUST be done through the IETF CONSENSUS method, as 3509 described in [RFC2434]. 3511 10.2. {10.2} New Packets 3513 Major new features of OpenPGP are defined through new packet types. 3514 This specification creates a registry of packet types. The registry 3515 includes the packet type, the name of the packet, and a reference to 3516 the defining specification. The initial values for this registry can 3517 be found in Section 4.3. Adding a new packet type MUST be done 3518 through the IETF CONSENSUS method, as described in [RFC2434]. 3520 10.2.1. {10.2.1} User Attribute Types 3522 The User Attribute packet permits an extensible mechanism for other 3523 types of certificate identification. This specification creates a 3524 registry of User Attribute types. The registry includes the User 3525 Attribute type, the name of the User Attribute, and a reference to 3526 the defining specification. The initial values for this registry can 3527 be found in Section 5.12. Adding a new User Attribute type MUST be 3528 done through the IETF CONSENSUS method, as described in [RFC2434]. 3530 This document requests that IANA register the User ID Attribute Type 3531 found in Section 5.12.2: 3533 +--------+------------+-----------------------------+ 3534 | Value | Attribute | Reference | 3535 +--------+------------+-----------------------------+ 3536 | TBD1 | User ID | This Document Section 5.12 | 3537 +--------+------------+-----------------------------+ 3539 10.2.2. {10.2.1.1} Image Format Subpacket Types 3541 Within User Attribute packets, there is an extensible mechanism for 3542 other types of image-based user attributes. This specification 3543 creates a registry of Image Attribute subpacket types. The registry 3544 includes the Image Attribute subpacket type, the name of the Image 3545 Attribute subpacket, and a reference to the defining specification. 3546 The initial values for this registry can be found in Section 5.12.1. 3547 Adding a new Image Attribute subpacket type MUST be done through the 3548 IETF CONSENSUS method, as described in [RFC2434]. 3550 10.2.3. {10.2.2} New Signature Subpackets 3552 OpenPGP signatures contain a mechanism for signed (or unsigned) data 3553 to be added to them for a variety of purposes in the Signature 3554 subpackets as discussed in Section 5.2.3.1. This specification 3555 creates a registry of Signature subpacket types. The registry 3556 includes the Signature subpacket type, the name of the subpacket, and 3557 a reference to the defining specification. The initial values for 3558 this registry can be found in Section 5.2.3.1. Adding a new 3559 Signature subpacket MUST be done through the IETF CONSENSUS method, 3560 as described in [RFC2434]. 3562 10.2.3.1. {10.2.2.1} Signature Notation Data Subpackets 3564 OpenPGP signatures further contain a mechanism for extensions in 3565 signatures. These are the Notation Data subpackets, which contain a 3566 key/value pair. Notations contain a user space that is completely 3567 unmanaged and an IETF space. 3569 This specification creates a registry of Signature Notation Data 3570 types. The registry includes the Signature Notation Data type, the 3571 name of the Signature Notation Data, its allowed values, and a 3572 reference to the defining specification. The initial values for this 3573 registry can be found in Section 5.2.3.16. Adding a new Signature 3574 Notation Data subpacket MUST be done through the EXPERT REVIEW 3575 method, as described in [RFC2434]. 3577 This document requests IANA register the following Signature Notation 3578 Data types: 3580 +---------------+--------+--------------------+---------------------+ 3581 | Allowed | Name | Type | Reference | 3582 | Values | | | | 3583 +---------------+--------+--------------------+---------------------+ 3584 | Any String | manu | Manufacturer Name | This Doc Section | 3585 | | | | 5.2.3.16.1 | 3586 | Any String | make | Product Make | This Doc Section | 3587 | | | | 5.2.3.16.2 | 3588 | Any String | model | Product Model | This Doc Section | 3589 | | | | 5.2.3.16.3 | 3590 | Any String | prodid | Product ID | This Doc Section | 3591 | | | | 5.2.3.16.4 | 3592 | Any String | pvers | Product Version | This Doc Section | 3593 | | | | 5.2.3.16.5 | 3594 | Any String | lot | Product Lot Number | This Doc Section | 3595 | | | | 5.2.3.16.6 | 3596 | Decimal | qty | Package Quantity | This Doc Section | 3597 | Integer | | | 5.2.3.16.7 | 3598 | String | | | | 3599 | A geo: URI | loc | Current Geo- | This Doc Section | 3600 | | | | 5.2.3.16.8 | 3601 | without the | | location | | 3602 | "geo:" | | Latitude/Longitude | | 3603 | A geo: URI | dest | Destination Geo- | This Doc Section | 3604 | | | | 5.2.3.16.8 | 3605 | without the | | location | | 3606 | "geo:" | | Latitude/Longitude | | 3607 | Hash Notation | hash | The Hash of | This Doc Section | 3608 | | | | 5.2.3.16.9 | 3609 | data | | external data | | 3610 +---------------+--------+--------------------+---------------------+ 3612 10.2.3.2. {10.2.2.2} Key Server Preference Extensions 3614 OpenPGP signatures contain a mechanism for preferences to be 3615 specified about key servers. This specification creates a registry 3616 of key server preferences. The registry includes the key server 3617 preference, the name of the preference, and a reference to the 3618 defining specification. The initial values for this registry can be 3619 found in Section 5.2.3.17. Adding a new key server preference MUST 3620 be done through the IETF CONSENSUS method, as described in [RFC2434]. 3622 10.2.3.3. {10.2.2.3} Key Flags Extensions 3624 OpenPGP signatures contain a mechanism for flags to be specified 3625 about key usage. This specification creates a registry of key usage 3626 flags. The registry includes the key flags value, the name of the 3627 flag, and a reference to the defining specification. The initial 3628 values for this registry can be found in Section 5.2.3.21. Adding a 3629 new key usage flag MUST be done through the IETF CONSENSUS method, as 3630 described in [RFC2434]. 3632 10.2.3.4. {10.2.2.4} Reason for Revocation Extensions 3634 OpenPGP signatures contain a mechanism for flags to be specified 3635 about why a key was revoked. This specification creates a registry 3636 of "Reason for Revocation" flags. The registry includes the "Reason 3637 for Revocation" flags value, the name of the flag, and a reference to 3638 the defining specification. The initial values for this registry can 3639 be found in Section 5.2.3.23. Adding a new feature flag MUST be done 3640 through the IETF CONSENSUS method, as described in [RFC2434]. 3642 10.2.3.5. {10.2.2.5} Implementation Features 3644 OpenPGP signatures contain a mechanism for flags to be specified 3645 stating which optional features an implementation supports. This 3646 specification creates a registry of feature-implementation flags. 3647 The registry includes the feature-implementation flags value, the 3648 name of the flag, and a reference to the defining specification. The 3649 initial values for this registry can be found in Section 5.2.3.24. 3650 Adding a new feature-implementation flag MUST be done through the 3651 IETF CONSENSUS method, as described in [RFC2434]. 3653 Also see Section 13.12 for more information about when feature flags 3654 are needed. 3656 10.2.4. {10.2.3} New Packet Versions 3658 The core OpenPGP packets all have version numbers, and can be revised 3659 by introducing a new version of an existing packet. This 3660 specification creates a registry of packet types. The registry 3661 includes the packet type, the number of the version, and a reference 3662 to the defining specification. The initial values for this registry 3663 can be found in Section 5. Adding a new packet version MUST be done 3664 through the IETF CONSENSUS method, as described in [RFC2434]. 3666 10.3. {10.3} New Algorithms 3668 Section 9 lists the core algorithms that OpenPGP uses. Adding in a 3669 new algorithm is usually simple. For example, adding in a new 3670 symmetric cipher usually would not need anything more than allocating 3671 a constant for that cipher. If that cipher had other than a 64-bit 3672 or 128-bit block size, there might need to be additional 3673 documentation describing how OpenPGP-CFB mode would be adjusted. 3674 Similarly, when DSA was expanded from a maximum of 1024-bit public 3675 keys to 3072-bit public keys, the revision of FIPS 186 contained 3676 enough information itself to allow implementation. Changes to this 3677 document were made mainly for emphasis. 3679 10.3.1. {10.3.1} Public-Key Algorithms 3681 OpenPGP specifies a number of public-key algorithms. This 3682 specification creates a registry of public-key algorithm identifiers. 3683 The registry includes the algorithm name, its key sizes and 3684 parameters, and a reference to the defining specification. The 3685 initial values for this registry can be found in Section 9. Adding a 3686 new public-key algorithm MUST be done through the IETF CONSENSUS 3687 method, as described in [RFC2434]. 3689 This document requests IANA register the following public-key 3690 algorithm: 3692 +-----+-----------------------------+------------+ 3693 | ID | Algorithm | Reference | 3694 +-----+-----------------------------+------------+ 3695 | 22 | EdDSA public key algorithm | This doc | 3696 | 23 | Reserved for AEDH | This doc | 3697 | 24 | Reserved for AEDSA | This doc | 3698 +-----+-----------------------------+------------+ 3700 [Notes to RFC-Editor: Please remove the table above on publication. 3701 It is desirable not to reuse old or reserved algorithms because some 3702 existing tools might print a wrong description. A higher number is 3703 also an indication for a newer algorithm. As of now 22 is the next 3704 free number.] 3706 10.3.2. {10.3.2} Symmetric-Key Algorithms 3708 OpenPGP specifies a number of symmetric-key algorithms. This 3709 specification creates a registry of symmetric-key algorithm 3710 identifiers. The registry includes the algorithm name, its key sizes 3711 and block size, and a reference to the defining specification. The 3712 initial values for this registry can be found in Section 9. Adding a 3713 new symmetric-key algorithm MUST be done through the IETF CONSENSUS 3714 method, as described in [RFC2434]. 3716 10.3.3. {10.3.3} Hash Algorithms 3718 OpenPGP specifies a number of hash algorithms. This specification 3719 creates a registry of hash algorithm identifiers. The registry 3720 includes the algorithm name, a text representation of that name, its 3721 block size, an OID hash prefix, and a reference to the defining 3722 specification. The initial values for this registry can be found in 3723 Section 9 for the algorithm identifiers and text names, and 3724 Section 5.2.2 for the OIDs and expanded signature prefixes. Adding a 3725 new hash algorithm MUST be done through the IETF CONSENSUS method, as 3726 described in [RFC2434]. 3728 This document requests IANA register the following hash algorithms: 3730 +-----+------------+------------+ 3731 | ID | Algorithm | Reference | 3732 +-----+------------+------------+ 3733 | 12 | SHA3-256 | This doc | 3734 | 13 | Reserved | | 3735 | 14 | SHA3-512 | This doc | 3736 +-----+------------+------------+ 3738 [Notes to RFC-Editor: Please remove the table above on publication. 3739 It is desirable not to reuse old or reserved algorithms because some 3740 existing tools might print a wrong description. The ID 13 has been 3741 reserved so that the SHA3 algorithm IDs align nicely with their SHA2 3742 counterparts.] 3744 10.3.4. {10.3.4} Compression Algorithms 3746 OpenPGP specifies a number of compression algorithms. This 3747 specification creates a registry of compression algorithm 3748 identifiers. The registry includes the algorithm name and a 3749 reference to the defining specification. The initial values for this 3750 registry can be found in Section 9.3. Adding a new compression key 3751 algorithm MUST be done through the IETF CONSENSUS method, as 3752 described in [RFC2434]. 3754 11. {11} Packet Composition 3756 OpenPGP packets are assembled into sequences in order to create 3757 messages and to transfer keys. Not all possible packet sequences are 3758 meaningful and correct. This section describes the rules for how 3759 packets should be placed into sequences. 3761 11.1. {11.1} Transferable Public Keys 3763 OpenPGP users may transfer public keys. The essential elements of a 3764 transferable public key are as follows: 3766 o One Public-Key packet 3768 o Zero or more revocation signatures 3770 o Zero or more User ID packets 3771 o After each User ID packet, zero or more Signature packets 3772 (certifications) 3774 o Zero or more User Attribute packets 3776 o After each User Attribute packet, zero or more Signature packets 3777 (certifications) 3779 o Zero or more Subkey packets 3781 o After each Subkey packet, one Signature packet, plus optionally a 3782 revocation 3784 The Public-Key packet occurs first. Each of the following User ID 3785 packets provides the identity of the owner of this public key. If 3786 there are multiple User ID packets, this corresponds to multiple 3787 means of identifying the same unique individual user; for example, a 3788 user may have more than one email address, and construct a User ID 3789 for each one. 3791 Immediately following each User ID packet, there are zero or more 3792 Signature packets. Each Signature packet is calculated on the 3793 immediately preceding User ID packet and the initial Public-Key 3794 packet. The signature serves to certify the corresponding public key 3795 and User ID. In effect, the signer is testifying to his or her 3796 belief that this public key belongs to the user identified by this 3797 User ID. 3799 Within the same section as the User ID packets, there are zero or 3800 more User Attribute packets. Like the User ID packets, a User 3801 Attribute packet is followed by zero or more Signature packets 3802 calculated on the immediately preceding User Attribute packet and the 3803 initial Public-Key packet. 3805 User Attribute packets and User ID packets may be freely intermixed 3806 in this section, so long as the signatures that follow them are 3807 maintained on the proper User Attribute or User ID packet. 3809 After the User ID packet or Attribute packet, there may be zero or 3810 more Subkey packets. In general, subkeys are provided in cases where 3811 the top-level public key is a signature-only key. However, any V4 3812 key may have subkeys, and the subkeys may be encryption-only keys, 3813 signature-only keys, or general-purpose keys. V3 keys MUST NOT have 3814 subkeys. 3816 Each Subkey packet MUST be followed by one Signature packet, which 3817 should be a subkey binding signature issued by the top-level key. 3818 For subkeys that can issue signatures, the subkey binding signature 3819 MUST contain an Embedded Signature subpacket with a primary key 3820 binding signature (0x19) issued by the subkey on the top-level key. 3822 Subkey and Key packets may each be followed by a revocation Signature 3823 packet to indicate that the key is revoked. Revocation signatures 3824 are only accepted if they are issued by the key itself, or by a key 3825 that is authorized to issue revocations via a Revocation Key 3826 subpacket in a self-signature by the top-level key. 3828 Transferable public-key packet sequences may be concatenated to allow 3829 transferring multiple public keys in one operation. 3831 11.2. {11.2} Transferable Secret Keys 3833 OpenPGP users may transfer secret keys. The format of a transferable 3834 secret key is the same as a transferable public key except that 3835 secret-key and secret-subkey packets are used instead of the public 3836 key and public-subkey packets. Implementations SHOULD include self- 3837 signatures on any user IDs and subkeys, as this allows for a complete 3838 public key to be automatically extracted from the transferable secret 3839 key. Implementations MAY choose to omit the self-signatures, 3840 especially if a transferable public key accompanies the transferable 3841 secret key. 3843 11.3. {11.3} OpenPGP Messages 3845 An OpenPGP message is a packet or sequence of packets that 3846 corresponds to the following grammatical rules (comma represents 3847 sequential composition, and vertical bar separates alternatives): 3849 OpenPGP Message :- Encrypted Message | Signed Message | 3850 Compressed Message | Literal Message. 3852 Compressed Message :- Compressed Data Packet. 3854 Literal Message :- Literal Data Packet. 3856 ESK :- Public-Key Encrypted Session Key Packet | 3857 Symmetric-Key Encrypted Session Key Packet. 3859 ESK Sequence :- ESK | ESK Sequence, ESK. 3861 Encrypted Data :- Symmetrically Encrypted Data Packet | 3862 Symmetrically Encrypted Integrity Protected Data Packet 3864 Encrypted Message :- Encrypted Data | ESK Sequence, Encrypted Data. 3866 One-Pass Signed Message :- One-Pass Signature Packet, 3867 OpenPGP Message, Corresponding Signature Packet. 3869 Signed Message :- Signature Packet, OpenPGP Message | 3870 One-Pass Signed Message. 3872 In addition, decrypting a Symmetrically Encrypted Data packet or a 3873 Symmetrically Encrypted Integrity Protected Data packet as well as 3874 decompressing a Compressed Data packet must yield a valid OpenPGP 3875 Message. 3877 11.4. {11.4} Detached Signatures 3879 Some OpenPGP applications use so-called "detached signatures". For 3880 example, a program bundle may contain a file, and with it a second 3881 file that is a detached signature of the first file. These detached 3882 signatures are simply a Signature packet stored separately from the 3883 data for which they are a signature. 3885 12. {12} Enhanced Key Formats 3887 12.1. {12.1} Key Structures 3889 The format of an OpenPGP V3 key is as follows. Entries in square 3890 brackets are optional and ellipses indicate repetition. 3892 RSA Public Key 3893 [Revocation Self Signature] 3894 User ID [Signature ...] 3895 [User ID [Signature ...] ...] 3897 Each signature certifies the RSA public key and the preceding User 3898 ID. The RSA public key can have many User IDs and each User ID can 3899 have many signatures. V3 keys are deprecated. Implementations MUST 3900 NOT generate new V3 keys, but MAY continue to use existing ones. 3902 The format of an OpenPGP V4 key that uses multiple public keys is 3903 similar except that the other keys are added to the end as "subkeys" 3904 of the primary key. 3906 Primary-Key 3907 [Revocation Self Signature] 3908 [Direct Key Signature...] 3909 [User ID [Signature ...] ...] 3910 [User Attribute [Signature ...] ...] 3911 [[Subkey [Binding-Signature-Revocation] 3912 Primary-Key-Binding-Signature] ...] 3914 A subkey always has a single signature after it that is issued using 3915 the primary key to tie the two keys together. This binding signature 3916 may be in either V3 or V4 format, but SHOULD be V4. Subkeys that can 3917 issue signatures MUST have a V4 binding signature due to the REQUIRED 3918 embedded primary key binding signature. 3920 In the above diagram, if the binding signature of a subkey has been 3921 revoked, the revoked key may be removed, leaving only one key. 3923 In a V4 key, the primary key SHOULD be a key capable of 3924 certification. There are cases, such as device certificates, where 3925 the primary key may not be capable of certification. A primary key 3926 capable of making signatures SHOULD be accompanied by either a 3927 certification signature (on a User ID or User Attribute) or a 3928 signature directly on the key. 3930 Implementations SHOULD accept encryption-only primary keys without a 3931 signature. It also SHOULD allow importing any key accompanied either 3932 by a certification signature or a signature on itself. It MAY accept 3933 signature-capable primary keys without an accompanying signature. 3935 The subkeys may be keys of any other type. There may be other 3936 constructions of V4 keys, too. For example, there may be a single- 3937 key RSA key in V4 format, a DSA primary key with an RSA encryption 3938 key, or RSA primary key with an Elgamal subkey, etc. 3940 It is also possible to have a signature-only subkey. This permits a 3941 primary key that collects certifications (key signatures), but is 3942 used only for certifying subkeys that are used for encryption and 3943 signatures. 3945 12.2. {12.2} Key IDs and Fingerprints 3947 For a V3 key, the eight-octet Key ID consists of the low 64 bits of 3948 the public modulus of the RSA key. 3950 The fingerprint of a V3 key is formed by hashing the body (but not 3951 the two-octet length) of the MPIs that form the key material (public 3952 modulus n, followed by exponent e) with MD5. Note that both V3 keys 3953 and MD5 are deprecated. 3955 A V4 fingerprint is the 160-bit SHA-1 hash of the octet 0x99, 3956 followed by the two-octet packet length, followed by the entire 3957 Public-Key packet starting with the version field. The Key ID is the 3958 low-order 64 bits of the fingerprint. Here are the fields of the 3959 hash material, with the example of a DSA key: 3961 a.1) 0x99 (1 octet) 3963 a.2) two-octet scalar octet count of (b)-(e) 3965 b) version number = 4 (1 octet); 3967 c) timestamp of key creation (4 octets); 3969 d) algorithm (1 octet): 17 = DSA (example); 3971 e) Algorithm-specific fields. 3973 Algorithm-Specific Fields for DSA keys (example): 3975 e.1) MPI of DSA prime p; 3977 e.2) MPI of DSA group order q (q is a prime divisor of p-1); 3979 e.3) MPI of DSA group generator g; 3981 e.4) MPI of DSA public-key value y (= g\*\*x mod p where x is secret). 3983 A V5 fingerprint is the 256-bit SHA2-256 hash of the octet 0x9A, 3984 followed by the four-octet packet length, followed by the entire 3985 Public-Key packet starting with the version field. The Key ID is the 3986 high-order 64 bits of the fingerprint. Here are the fields of the 3987 hash material, with the example of a DSA key: 3989 a.1) 0x9A (1 octet) 3991 a.2) four-octet scalar octet count of (b)-(f) 3993 b) version number = 5 (1 octet); 3995 c) timestamp of key creation (4 octets); 3997 d) algorithm (1 octet): 17 = DSA (example); 3999 e) four-octet scalar octet count for the following key material; 4001 f) algorithm-specific fields. 4003 Algorithm-Specific Fields for DSA keys (example): 4005 f.1) MPI of DSA prime p; 4007 f.2) MPI of DSA group order q (q is a prime divisor of p-1); 4009 f.3) MPI of DSA group generator g; 4011 f.4) MPI of DSA public-key value y (= g\*\*x mod p where x is secret). 4013 Note that it is possible for there to be collisions of Key IDs -- two 4014 different keys with the same Key ID. Note that there is a much 4015 smaller, but still non-zero, probability that two different keys have 4016 the same fingerprint. 4018 Also note that if V3, V4, and V5 format keys share the same RSA key 4019 material, they will have different Key IDs as well as different 4020 fingerprints. 4022 Finally, the Key ID and fingerprint of a subkey are calculated in the 4023 same way as for a primary key, including the 0x99 (V3 and V4 key) or 4024 0x9A (V5 key) as the first octet (even though this is not a valid 4025 packet ID for a public subkey). 4027 13. Elliptic Curve Cryptography 4029 This section descripes algorithms and parameters used with Elliptic 4030 Curve Cryptography (ECC) keys. A thorough introduction to ECC can be 4031 found in [KOBLITZ]. 4033 13.1. Supported ECC Curves 4035 This document references five named prime field curves, defined in 4036 [FIPS186] as "Curve P-256", "Curve P-384", and "Curve P-521"; and 4037 defined in [RFC5639] as "brainpoolP256r1", and "brainpoolP512r1". 4038 Further curve "Curve25519", defined in [RFC7748] is referenced for 4039 use with Ed25519 (EdDSA signing) and X25519 (encryption). 4041 The named curves are referenced as a sequence of bytes in this 4042 document, called throughout, curve OID. Section 9.2 describes in 4043 detail how this sequence of bytes is formed. 4045 13.2. ECDSA and ECDH Conversion Primitives 4047 This document defines the uncompressed point format for ECDSA and 4048 ECDH and a custom compression format for certain curves. The point 4049 is encoded in the Multiprecision Integer (MPI) format. 4051 For an uncompressed point the content of the MPI is: 4053 B = 04 || x || y 4055 where x and y are coordinates of the point P = (x, y), each encoded 4056 in the big-endian format and zero-padded to the adjusted underlying 4057 field size. The adjusted underlying field size is the underlying 4058 field size that is rounded up to the nearest 8-bit boundary. This 4059 encoding is compatible with the definition given in [SEC1]. 4061 For a custom compressed point the content of the MPI is: 4063 B = 40 || x 4065 where x is the x coordinate of the point P encoded to the rules 4066 defined for the specified curve. This format is used for ECDH keys 4067 based on curves expressed in Montgomery form. 4069 Therefore, the exact size of the MPI payload is 515 bits for "Curve 4070 P-256", 771 for "Curve P-384", 1059 for "Curve P-521", and 263 for 4071 Curve25519. 4073 Even though the zero point, also called the point at infinity, may 4074 occur as a result of arithmetic operations on points of an elliptic 4075 curve, it SHALL NOT appear in data structures defined in this 4076 document. 4078 If other conversion methods are defined in the future, a compliant 4079 application MUST NOT use a new format when in doubt that any 4080 recipient can support it. Consider, for example, that while both the 4081 public key and the per-recipient ECDH data structure, respectively 4082 defined in Sections 9{FIXME} and 10{FIXME}, contain an encoded point 4083 field, the format changes to the field in Section 10{FIXME} only 4084 affect a given recipient of a given message. 4086 13.3. EdDSA Point Format 4088 The EdDSA algorithm defines a specific point compression format. To 4089 indicate the use of this compression format and to make sure that the 4090 key can be represented in the Multiprecision Integer (MPI) format the 4091 octet string specifying the point is prefixed with the octet 0x40. 4092 This encoding is an extension of the encoding given in [SEC1] which 4093 uses 0x04 to indicate an uncompressed point. 4095 For example, the length of a public key for the curve Ed25519 is 263 4096 bit: 7 bit to represent the 0x40 prefix octet and 32 octets for the 4097 native value of the public key. 4099 13.4. Key Derivation Function 4101 A key derivation function (KDF) is necessary to implement the EC 4102 encryption. The Concatenation Key Derivation Function (Approved 4103 Alternative 1) [SP800-56A] with the KDF hash function that is 4104 SHA2-256 [FIPS180] or stronger is REQUIRED. See Section 12{FIXME} 4105 for the details regarding the choice of the hash function. 4107 For convenience, the synopsis of the encoding method is given below 4108 with significant simplifications attributable to the restricted 4109 choice of hash functions in this document. However, [SP800-56A] is 4110 the normative source of the definition. 4112 // Implements KDF( X, oBits, Param ); 4113 // Input: point X = (x,y) 4114 // oBits - the desired size of output 4115 // hBits - the size of output of hash function Hash 4116 // Param - octets representing the parameters 4117 // Assumes that oBits <= hBits 4118 // Convert the point X to the octet string, see section 6{FIXME}: 4119 // ZB' = 04 || x || y 4120 // and extract the x portion from ZB' 4121 ZB = x; 4122 MB = Hash ( 00 || 00 || 00 || 01 || ZB || Param ); 4123 return oBits leftmost bits of MB. 4125 Note that ZB in the KDF description above is the compact 4126 representation of X, defined in Section 4.2 of [RFC6090]. 4128 13.5. EC DH Algorithm (ECDH) 4130 The method is a combination of an ECC Diffie-Hellman method to 4131 establish a shared secret, a key derivation method to process the 4132 shared secret into a derived key, and a key wrapping method that uses 4133 the derived key to protect a session key used to encrypt a message. 4135 The One-Pass Diffie-Hellman method C(1, 1, ECC CDH) [SP800-56A] MUST 4136 be implemented with the following restrictions: the ECC CDH primitive 4137 employed by this method is modified to always assume the cofactor as 4138 1, the KDF specified in Section 7 is used, and the KDF parameters 4139 specified below are used. 4141 The KDF parameters are encoded as a concatenation of the following 5 4142 variable-length and fixed-length fields, compatible with the 4143 definition of the OtherInfo bitstring [SP800-56A]: 4145 o a variable-length field containing a curve OID, formatted as 4146 follows: 4148 * a one-octet size of the following field 4150 * the octets representing a curve OID, defined in Section 11 4152 o a one-octet public key algorithm ID defined in Section 5 4154 o a variable-length field containing KDF parameters, identical to 4155 the corresponding field in the ECDH public key, formatted as 4156 follows: 4158 * a one-octet size of the following fields; values 0 and 0xff are 4159 reserved for future extensions 4161 * a one-octet value 01, reserved for future extensions 4163 * a one-octet hash function ID used with the KDF 4165 * a one-octet algorithm ID for the symmetric algorithm used to 4166 wrap the symmetric key for message encryption; see Section 8 4167 for details 4169 o 20 octets representing the UTF-8 encoding of the string "Anonymous 4170 Sender ", which is the octet sequence 41 6E 6F 6E 79 6D 6F 75 73 4171 20 53 65 6E 64 65 72 20 20 20 20 4173 o 20 octets representing a recipient encryption subkey or a master 4174 key fingerprint, identifying the key material that is needed for 4175 the decryption. For version 5 keys the 20 leftmost octets of the 4176 fingerprint are used. 4178 The size of the KDF parameters sequence, defined above, is either 54 4179 for the NIST curve P-256, 51 for the curves P-384 and P-521, or 56 4180 for Curve25519. 4182 The key wrapping method is described in [RFC3394]. KDF produces a 4183 symmetric key that is used as a key-encryption key (KEK) as specified 4184 in [RFC3394]. Refer to Section 13{FIXME} for the details regarding 4185 the choice of the KEK algorithm, which SHOULD be one of three AES 4186 algorithms. Key wrapping and unwrapping is performed with the 4187 default initial value of [RFC3394]. 4189 The input to the key wrapping method is the value "m" derived from 4190 the session key, as described in Section 5.1{FIXME}, "Public-Key 4191 Encrypted Session Key Packets (Tag 1)", except that the PKCS #1.5 4192 padding step is omitted. The result is padded using the method 4193 described in [PKCS5] to the 8-byte granularity. For example, the 4194 following AES-256 session key, in which 32 octets are denoted from k0 4195 to k31, is composed to form the following 40 octet sequence: 4197 09 k0 k1 ... k31 c0 c1 05 05 05 05 05 4199 The octets c0 and c1 above denote the checksum. This encoding allows 4200 the sender to obfuscate the size of the symmetric encryption key used 4201 to encrypt the data. For example, assuming that an AES algorithm is 4202 used for the session key, the sender MAY use 21, 13, and 5 bytes of 4203 padding for AES-128, AES-192, and AES-256, respectively, to provide 4204 the same number of octets, 40 total, as an input to the key wrapping 4205 method. 4207 The output of the method consists of two fields. The first field is 4208 the MPI containing the ephemeral key used to establish the shared 4209 secret. The second field is composed of the following two fields: 4211 o a one-octet encoding the size in octets of the result of the key 4212 wrapping method; the value 255 is reserved for future extensions; 4214 o up to 254 octets representing the result of the key wrapping 4215 method, applied to the 8-byte padded session key, as described 4216 above. 4218 Note that for session key sizes 128, 192, and 256 bits, the size of 4219 the result of the key wrapping method is, respectively, 32, 40, and 4220 48 octets, unless the size obfuscation is used. 4222 For convenience, the synopsis of the encoding method is given below; 4223 however, this section, [SP800-56A], and [RFC3394] are the normative 4224 sources of the definition. 4226 Obtain the authenticated recipient public key R 4227 Generate an ephemeral key pair {v, V=vG} 4228 Compute the shared point S = vR; 4229 m = symm_alg_ID || session key || checksum || pkcs5_padding; 4230 curve_OID_len = (byte)len(curve_OID); 4231 Param = curve_OID_len || curve_OID || public_key_alg_ID || 03 4232 || 01 || KDF_hash_ID || KEK_alg_ID for AESKeyWrap || "Anonymous 4233 Sender " || recipient_fingerprint; 4234 Z_len = the key size for the KEK_alg_ID used with AESKeyWrap 4235 Compute Z = KDF( S, Z_len, Param ); 4236 Compute C = AESKeyWrap( Z, m ) as per [RFC3394] 4237 VB = convert point V to the octet string 4238 Output (MPI(VB) || len(C) || C). 4240 The decryption is the inverse of the method given. Note that the 4241 recipient obtains the shared secret by calculating 4243 S = rV = rvG, where (r,R) is the recipient's key pair. 4245 Consistent with Section 5.13{FIXME}, "Sym. Encrypted Integrity 4246 Protected Data Packet (Tag 18)", a Modification Detection Code (MDC) 4247 MUST be used anytime the symmetric key is protected by ECDH. 4249 14. {13} Notes on Algorithms 4251 14.1. {13.1} PKCS#1 Encoding in OpenPGP 4253 This standard makes use of the PKCS#1 functions EME-PKCS1-v1_5 and 4254 EMSA-PKCS1-v1_5. However, the calling conventions of these functions 4255 has changed in the past. To avoid potential confusion and 4256 interoperability problems, we are including local copies in this 4257 document, adapted from those in PKCS#1 v2.1 [RFC3447]. RFC 3447 4258 should be treated as the ultimate authority on PKCS#1 for OpenPGP. 4259 Nonetheless, we believe that there is value in having a self- 4260 contained document that avoids problems in the future with needed 4261 changes in the conventions. 4263 14.1.1. {13.1.1} EME-PKCS1-v1_5-ENCODE 4264 Input: 4266 k = the length in octets of the key modulus 4268 M = message to be encoded, an octet string of length mLen, where mLen 4269 \<= k - 11 4271 Output: 4273 EM = encoded message, an octet string of length k 4275 Error: "message too long" 4277 1. Length checking: If mLen > k - 11, output "message too long" 4278 and stop. 4280 2. Generate an octet string PS of length k - mLen - 3 consisting 4281 of pseudo-randomly generated nonzero octets. The length of PS 4282 will be at least eight octets. 4284 3. Concatenate PS, the message M, and other padding to form an 4285 encoded message EM of length k octets as 4287 EM = 0x00 || 0x02 || PS || 0x00 || M. 4289 4. Output EM. 4291 14.1.2. {13.1.2} EME-PKCS1-v1_5-DECODE 4293 Input: 4295 EM = encoded message, an octet string 4297 Output: 4299 M = message, an octet string 4301 Error: "decryption error" 4303 To decode an EME-PKCS1_v1_5 message, separate the encoded message EM 4304 into an octet string PS consisting of nonzero octets and a message M 4305 as follows 4307 EM = 0x00 || 0x02 || PS || 0x00 || M. 4309 If the first octet of EM does not have hexadecimal value 0x00, if the 4310 second octet of EM does not have hexadecimal value 0x02, if there is 4311 no octet with hexadecimal value 0x00 to separate PS from M, or if the 4312 length of PS is less than 8 octets, output "decryption error" and 4313 stop. See also the security note in Section 14 regarding differences 4314 in reporting between a decryption error and a padding error. 4316 14.1.3. {13.1.3} EMSA-PKCS1-v1_5 4318 This encoding method is deterministic and only has an encoding 4319 operation. 4321 Option: 4323 Hash - a hash function in which hLen denotes the length in octets 4324 of the hash function output 4326 Input: 4328 M = message to be encoded 4330 emLen = intended length in octets of the encoded message, at least 4331 tLen + 11, where tLen is the octet length of the DER encoding 4332 T of a certain value computed during the encoding operation 4334 Output: 4336 EM = encoded message, an octet string of length emLen 4338 Errors: "message too long"; 4339 "intended encoded message length too short" 4341 Steps: 4343 1. Apply the hash function to the message M to produce a hash 4344 value H: 4346 H = Hash(M). 4348 If the hash function outputs "message too long," output 4349 "message too long" and stop. 4351 2. Using the list in Section 5.2.2, produce an ASN.1 DER value 4352 for the hash function used. Let T be the full hash prefix 4353 from Section 5.2.2, and let tLen be the length in octets of T. 4355 3. If emLen < tLen + 11, output "intended encoded message length 4356 too short" and stop. 4358 4. Generate an octet string PS consisting of emLen - tLen - 3 4359 octets with hexadecimal value 0xFF. The length of PS will be 4360 at least 8 octets. 4362 5. Concatenate PS, the hash prefix T, and other padding to form 4363 the encoded message EM as 4365 EM = 0x00 || 0x01 || PS || 0x00 || T. 4367 6. Output EM. 4369 14.2. {13.2} Symmetric Algorithm Preferences 4371 The symmetric algorithm preference is an ordered list of algorithms 4372 that the keyholder accepts. Since it is found on a self-signature, 4373 it is possible that a keyholder may have multiple, different 4374 preferences. For example, Alice may have AES-128 only specified for 4375 "alice@work.com" but Camellia-256, Twofish, and AES-128 specified for 4376 "alice@home.org". Note that it is also possible for preferences to 4377 be in a subkey's binding signature. 4379 Since AES-128 is the MUST-implement algorithm, if it is not 4380 explicitly in the list, it is tacitly at the end. However, it is 4381 good form to place it there explicitly. Note also that if an 4382 implementation does not implement the preference, then it is 4383 implicitly an AES-128-only implementation. Note further that 4384 implementations conforming to previous versions of this standard 4385 (RFC-4880) have TripleDES as its only MUST-implement algorithm. 4387 An implementation MUST NOT use a symmetric algorithm that is not in 4388 the recipient's preference list. When encrypting to more than one 4389 recipient, the implementation finds a suitable algorithm by taking 4390 the intersection of the preferences of the recipients. Note that the 4391 MUST-implement algorithm, AES-128, ensures that the intersection is 4392 not null. The implementation may use any mechanism to pick an 4393 algorithm in the intersection. 4395 If an implementation can decrypt a message that a keyholder doesn't 4396 have in their preferences, the implementation SHOULD decrypt the 4397 message anyway, but MUST warn the keyholder that the protocol has 4398 been violated. For example, suppose that Alice, above, has software 4399 that implements all algorithms in this specification. Nonetheless, 4400 she prefers subsets for work or home. If she is sent a message 4401 encrypted with IDEA, which is not in her preferences, the software 4402 warns her that someone sent her an IDEA-encrypted message, but it 4403 would ideally decrypt it anyway. 4405 14.3. {13.3} Other Algorithm Preferences 4407 Other algorithm preferences work similarly to the symmetric algorithm 4408 preference, in that they specify which algorithms the keyholder 4409 accepts. There are two interesting cases that other comments need to 4410 be made about, though, the compression preferences and the hash 4411 preferences. 4413 14.3.1. {13.3.1} Compression Preferences 4415 Compression has been an integral part of PGP since its first days. 4416 OpenPGP and all previous versions of PGP have offered compression. 4417 In this specification, the default is for messages to be compressed, 4418 although an implementation is not required to do so. Consequently, 4419 the compression preference gives a way for a keyholder to request 4420 that messages not be compressed, presumably because they are using a 4421 minimal implementation that does not include compression. 4422 Additionally, this gives a keyholder a way to state that it can 4423 support alternate algorithms. 4425 Like the algorithm preferences, an implementation MUST NOT use an 4426 algorithm that is not in the preference vector. If the preferences 4427 are not present, then they are assumed to be [ZIP(1), 4428 Uncompressed(0)]. 4430 Additionally, an implementation MUST implement this preference to the 4431 degree of recognizing when to send an uncompressed message. A robust 4432 implementation would satisfy this requirement by looking at the 4433 recipient's preference and acting accordingly. A minimal 4434 implementation can satisfy this requirement by never generating a 4435 compressed message, since all implementations can handle messages 4436 that have not been compressed. 4438 14.3.2. {13.3.2} Hash Algorithm Preferences 4440 Typically, the choice of a hash algorithm is something the signer 4441 does, rather than the verifier, because a signer rarely knows who is 4442 going to be verifying the signature. This preference, though, allows 4443 a protocol based upon digital signatures ease in negotiation. 4445 Thus, if Alice is authenticating herself to Bob with a signature, it 4446 makes sense for her to use a hash algorithm that Bob's software uses. 4447 This preference allows Bob to state in his key which algorithms Alice 4448 may use. 4450 Since SHA2-256 is the MUST-implement hash algorithm, if it is not 4451 explicitly in the list, it is tacitly at the end. However, it is 4452 good form to place it there explicitly. 4454 14.4. {13.4} Plaintext 4456 Algorithm 0, "plaintext", may only be used to denote secret keys that 4457 are stored in the clear. Implementations MUST NOT use plaintext in 4458 Symmetrically Encrypted Data packets; they must use Literal Data 4459 packets to encode unencrypted or literal data. 4461 14.5. {13.5} RSA 4463 There are algorithm types for RSA Sign-Only, and RSA Encrypt-Only 4464 keys. These types are deprecated. The "key flags" subpacket in a 4465 signature is a much better way to express the same idea, and 4466 generalizes it to all algorithms. An implementation SHOULD NOT 4467 create such a key, but MAY interpret it. 4469 An implementation SHOULD NOT implement RSA keys of size less than 4470 1024 bits. 4472 14.6. {13.6} DSA 4474 An implementation SHOULD NOT implement DSA keys of size less than 4475 1024 bits. It MUST NOT implement a DSA key with a q size of less 4476 than 160 bits. DSA keys MUST also be a multiple of 64 bits, and the 4477 q size MUST be a multiple of 8 bits. The Digital Signature Standard 4478 (DSS) [FIPS186] specifies that DSA be used in one of the following 4479 ways: 4481 o 1024-bit key, 160-bit q, SHA-1, SHA2--224, SHA2-256, SHA2-384, or 4482 SHA2-512 hash 4484 o 2048-bit key, 224-bit q, SHA2-224, SHA2-256, SHA2-384, or SHA2-512 4485 hash 4487 o 2048-bit key, 256-bit q, SHA2-256, SHA2-384, or SHA2-512 hash 4489 o 3072-bit key, 256-bit q, SHA2-256, SHA2-384, or SHA2-512 hash 4491 The above key and q size pairs were chosen to best balance the 4492 strength of the key with the strength of the hash. Implementations 4493 SHOULD use one of the above key and q size pairs when generating DSA 4494 keys. If DSS compliance is desired, one of the specified SHA hashes 4495 must be used as well. [FIPS186] is the ultimate authority on DSS, 4496 and should be consulted for all questions of DSS compliance. 4498 Note that earlier versions of this standard only allowed a 160-bit q 4499 with no truncation allowed, so earlier implementations may not be 4500 able to handle signatures with a different q size or a truncated 4501 hash. 4503 14.7. {13.7} Elgamal 4505 An implementation SHOULD NOT implement Elgamal keys of size less than 4506 1024 bits. 4508 14.8. EdDSA 4510 Although the EdDSA algorithm allows arbitrary data as input, its use 4511 with OpenPGP requires that a digest of the message is used as input 4512 (pre-hashed). See section XXXXX, "Computing Signatures" for details. 4513 Truncation of the resulting digest is never applied; the resulting 4514 digest value is used verbatim as input to the EdDSA algorithm. 4516 14.9. {13.8} Reserved Algorithm Numbers 4518 A number of algorithm IDs have been reserved for algorithms that 4519 would be useful to use in an OpenPGP implementation, yet there are 4520 issues that prevent an implementer from actually implementing the 4521 algorithm. These are marked in Section 9.1, "Public-Key Algorithms", 4522 as "reserved for". 4524 The reserved public-key algorithm X9.42 (21) does not have the 4525 necessary parameters, parameter order, or semantics defined. The 4526 same is currently true for reserved public-key algorithms AEDH (23) 4527 and AEDSA (24). 4529 Previous versions of OpenPGP permitted Elgamal [ELGAMAL] signatures 4530 with a public-key identifier of 20. These are no longer permitted. 4531 An implementation MUST NOT generate such keys. An implementation 4532 MUST NOT generate Elgamal signatures. See [BLEICHENBACHER]. 4534 14.10. {13.9} OpenPGP CFB Mode 4536 OpenPGP does symmetric encryption using a variant of Cipher Feedback 4537 mode (CFB mode). This section describes the procedure it uses in 4538 detail. This mode is what is used for Symmetrically Encrypted Data 4539 Packets; the mechanism used for encrypting secret-key material is 4540 similar, and is described in the sections above. 4542 In the description below, the value BS is the block size in octets of 4543 the cipher. Most ciphers have a block size of 8 octets. The AES and 4544 Twofish have a block size of 16 octets. Also note that the 4545 description below assumes that the IV and CFB arrays start with an 4546 index of 1 (unlike the C language, which assumes arrays start with a 4547 zero index). 4549 OpenPGP CFB mode uses an initialization vector (IV) of all zeros, and 4550 prefixes the plaintext with BS+2 octets of random data, such that 4551 octets BS+1 and BS+2 match octets BS-1 and BS. It does a CFB 4552 resynchronization after encrypting those BS+2 octets. 4554 Thus, for an algorithm that has a block size of 8 octets (64 bits), 4555 the IV is 10 octets long and octets 7 and 8 of the IV are the same as 4556 octets 9 and 10. For an algorithm with a block size of 16 octets 4557 (128 bits), the IV is 18 octets long, and octets 17 and 18 replicate 4558 octets 15 and 16. Those extra two octets are an easy check for a 4559 correct key. 4561 Step by step, here is the procedure: 4563 1. The feedback register (FR) is set to the IV, which is all zeros. 4565 2. FR is encrypted to produce FRE (FR Encrypted). This is the 4566 encryption of an all-zero value. 4568 3. FRE is xored with the first BS octets of random data prefixed to 4569 the plaintext to produce C[1] through C[BS], the first BS octets 4570 of ciphertext. 4572 4. FR is loaded with C[1] through C[BS]. 4574 5. FR is encrypted to produce FRE, the encryption of the first BS 4575 octets of ciphertext. 4577 6. The left two octets of FRE get xored with the next two octets of 4578 data that were prefixed to the plaintext. This produces C[BS+1] 4579 and C[BS+2], the next two octets of ciphertext. 4581 7. (The resynchronization step) FR is loaded with C[3] through 4582 C[BS+2]. 4584 8. FRE is xored with the first BS octets of the given plaintext, 4585 now that we have finished encrypting the BS+2 octets of prefixed 4586 data. This produces C[BS+3] through C[BS+(BS+2)], the next BS 4587 octets of ciphertext. 4589 9. FR is encrypted to produce FRE. 4591 10. FR is loaded with C[BS+3] to C[BS + (BS+2)] (which is C11-C18 4592 for an 8-octet block). 4594 11. FR is encrypted to produce FRE. 4596 12. FRE is xored with the next BS octets of plaintext, to produce 4597 the next BS octets of ciphertext. These are loaded into FR, and 4598 the process is repeated until the plaintext is used up. 4600 14.11. {13.10} Private or Experimental Parameters 4602 S2K specifiers, Signature subpacket types, user attribute types, 4603 image format types, and algorithms described in Section 9 all reserve 4604 the range 100 to 110 for private and experimental use. Packet types 4605 reserve the range 60 to 63 for private and experimental use. These 4606 are intentionally managed with the PRIVATE USE method, as described 4607 in [RFC2434]. 4609 However, implementations need to be careful with these and promote 4610 them to full IANA-managed parameters when they grow beyond the 4611 original, limited system. 4613 14.12. {13.12} Meta-Considerations for Expansion 4615 If OpenPGP is extended in a way that is not backwards-compatible, 4616 meaning that old implementations will not gracefully handle their 4617 absence of a new feature, the extension proposal can be declared in 4618 the key holder's self-signature as part of the Features signature 4619 subpacket. 4621 We cannot state definitively what extensions will not be upwards- 4622 compatible, but typically new algorithms are upwards-compatible, 4623 whereas new packets are not. 4625 If an extension proposal does not update the Features system, it 4626 SHOULD include an explanation of why this is unnecessary. If the 4627 proposal contains neither an extension to the Features system nor an 4628 explanation of why such an extension is unnecessary, the proposal 4629 SHOULD be rejected. 4631 15. {14} Security Considerations 4633 o As with any technology involving cryptography, you should check 4634 the current literature to determine if any algorithms used here 4635 have been found to be vulnerable to attack. 4637 o This specification uses Public-Key Cryptography technologies. It 4638 is assumed that the private key portion of a public-private key 4639 pair is controlled and secured by the proper party or parties. 4641 o Certain operations in this specification involve the use of random 4642 numbers. An appropriate entropy source should be used to generate 4643 these numbers (see [RFC4086]). 4645 o The MD5 hash algorithm has been found to have weaknesses, with 4646 collisions found in a number of cases. MD5 is deprecated for use 4647 in OpenPGP. Implementations MUST NOT generate new signatures 4648 using MD5 as a hash function. They MAY continue to consider old 4649 signatures that used MD5 as valid. 4651 o SHA2-224 and SHA2-384 require the same work as SHA2-256 and 4652 SHA2-512, respectively. In general, there are few reasons to use 4653 them outside of DSS compatibility. You need a situation where one 4654 needs more security than smaller hashes, but does not want to have 4655 the full 256-bit or 512-bit data length. 4657 o Many security protocol designers think that it is a bad idea to 4658 use a single key for both privacy (encryption) and integrity 4659 (signatures). In fact, this was one of the motivating forces 4660 behind the V4 key format with separate signature and encryption 4661 keys. If you as an implementer promote dual-use keys, you should 4662 at least be aware of this controversy. 4664 o The DSA algorithm will work with any hash, but is sensitive to the 4665 quality of the hash algorithm. Verifiers should be aware that 4666 even if the signer used a strong hash, an attacker could have 4667 modified the signature to use a weak one. Only signatures using 4668 acceptably strong hash algorithms should be accepted as valid. 4670 o As OpenPGP combines many different asymmetric, symmetric, and hash 4671 algorithms, each with different measures of strength, care should 4672 be taken that the weakest element of an OpenPGP message is still 4673 sufficiently strong for the purpose at hand. While consensus 4674 about the strength of a given algorithm may evolve, NIST Special 4675 Publication 800-57 [SP800-57] recommends the following list of 4676 equivalent strengths: 4678 Asymmetric | Hash | Symmetric 4679 key size | size | key size 4680 ------------+--------+----------- 4681 1024 160 80 4682 2048 224 112 4683 3072 256 128 4684 7680 384 192 4685 15360 512 256 4687 o There is a somewhat-related potential security problem in 4688 signatures. If an attacker can find a message that hashes to the 4689 same hash with a different algorithm, a bogus signature structure 4690 can be constructed that evaluates correctly. 4692 For example, suppose Alice DSA signs message M using hash 4693 algorithm H. Suppose that Mallet finds a message M' that has the 4694 same hash value as M with H'. Mallet can then construct a 4695 signature block that verifies as Alice's signature of M' with H'. 4696 However, this would also constitute a weakness in either H or H' 4697 or both. Should this ever occur, a revision will have to be made 4698 to this document to revise the allowed hash algorithms. 4700 o If you are building an authentication system, the recipient may 4701 specify a preferred signing algorithm. However, the signer would 4702 be foolish to use a weak algorithm simply because the recipient 4703 requests it. 4705 o Some of the encryption algorithms mentioned in this document have 4706 been analyzed less than others. For example, although CAST5 is 4707 presently considered strong, it has been analyzed less than 4708 TripleDES. Other algorithms may have other controversies 4709 surrounding them. 4711 o In late summer 2002, Jallad, Katz, and Schneier published an 4712 interesting attack on the OpenPGP protocol and some of its 4713 implementations [JKS02]. In this attack, the attacker modifies a 4714 message and sends it to a user who then returns the erroneously 4715 decrypted message to the attacker. The attacker is thus using the 4716 user as a random oracle, and can often decrypt the message. 4718 Compressing data can ameliorate this attack. The incorrectly 4719 decrypted data nearly always decompresses in ways that defeat the 4720 attack. However, this is not a rigorous fix, and leaves open some 4721 small vulnerabilities. For example, if an implementation does not 4722 compress a message before encryption (perhaps because it knows it 4723 was already compressed), then that message is vulnerable. Because 4724 of this happenstance -- that modification attacks can be thwarted 4725 by decompression errors -- an implementation SHOULD treat a 4726 decompression error as a security problem, not merely a data 4727 problem. 4729 This attack can be defeated by the use of Modification Detection, 4730 provided that the implementation does not let the user naively 4731 return the data to the attacker. An implementation MUST treat an 4732 MDC failure as a security problem, not merely a data problem. 4734 In either case, the implementation MAY allow the user access to 4735 the erroneous data, but MUST warn the user as to potential 4736 security problems should that data be returned to the sender. 4738 While this attack is somewhat obscure, requiring a special set of 4739 circumstances to create it, it is nonetheless quite serious as it 4740 permits someone to trick a user to decrypt a message. 4741 Consequently, it is important that: 4743 1. Implementers treat MDC errors and decompression failures as 4744 security problems. 4746 2. Implementers implement Modification Detection with all due 4747 speed and encourage its spread. 4749 3. Users migrate to implementations that support Modification 4750 Detection with all due speed. 4752 o PKCS#1 has been found to be vulnerable to attacks in which a 4753 system that reports errors in padding differently from errors in 4754 decryption becomes a random oracle that can leak the private key 4755 in mere millions of queries. Implementations must be aware of 4756 this attack and prevent it from happening. The simplest solution 4757 is to report a single error code for all variants of decryption 4758 errors so as not to leak information to an attacker. 4760 o Some technologies mentioned here may be subject to government 4761 control in some countries. 4763 o In winter 2005, Serge Mister and Robert Zuccherato from Entrust 4764 released a paper describing a way that the "quick check" in 4765 OpenPGP CFB mode can be used with a random oracle to decrypt two 4766 octets of every cipher block [MZ05]. They recommend as prevention 4767 not using the quick check at all. 4769 Many implementers have taken this advice to heart for any data 4770 that is symmetrically encrypted and for which the session key is 4771 public-key encrypted. In this case, the quick check is not needed 4772 as the public-key encryption of the session key should guarantee 4773 that it is the right session key. In other cases, the 4774 implementation should use the quick check with care. 4776 On the one hand, there is a danger to using it if there is a 4777 random oracle that can leak information to an attacker. In 4778 plainer language, there is a danger to using the quick check if 4779 timing information about the check can be exposed to an attacker, 4780 particularly via an automated service that allows rapidly repeated 4781 queries. 4783 On the other hand, it is inconvenient to the user to be informed 4784 that they typed in the wrong passphrase only after a petabyte of 4785 data is decrypted. There are many cases in cryptographic 4786 engineering where the implementer must use care and wisdom, and 4787 this is one. 4789 o Refer to [FIPS186], B.4.1, for the method to generate a uniformly 4790 distributed ECC private key. 4792 o The curves proposed in this document correspond to the symmetric 4793 key sizes 128 bits, 192 bits, and 256 bits, as described in the 4794 table below. This allows a compliant application to offer 4795 balanced public key security, which is compatible with the 4796 symmetric key strength for each AES algorithm defined here. 4798 The following table defines the hash and the symmetric encryption 4799 algorithm that SHOULD be used with a given curve for ECDSA or 4800 ECDH. A stronger hash algorithm or a symmetric key algorithm MAY 4801 be used for a given ECC curve. However, note that the increase in 4802 the strength of the hash algorithm or the symmetric key algorithm 4803 may not increase the overall security offered by the given ECC 4804 key. 4806 Curve name | ECC | RSA | Hash size | Symmetric 4807 | strength | strength, | | key size 4808 | | informative | | 4809 -----------+----------+-------------+-----------+----------- 4810 NIST P-256 256 3072 256 128 4811 NIST P-384 384 7680 384 192 4812 NIST P-521 521 15360 512 256 4814 Requirement levels indicated elsewhere in this document lead to 4815 the following combinations of algorithms in the OpenPGP profile: 4816 MUST implement NIST curve P-256 / SHA2-256 / AES-128, SHOULD 4817 implement NIST curve P-521 / SHA2-512 / AES-256, MAY implement 4818 NIST curve P-384 / SHA2-384 / AES-256, among other allowed 4819 combinations. 4821 Consistent with the table above, the following table defines the 4822 KDF hash algorithm and the AES KEK encryption algorithm that 4823 SHOULD be used with a given curve for ECDH. A stronger KDF hash 4824 algorithm or AES KEK algorithm MAY be used for a given ECC curve. 4826 Curve name | Recommended KDF | Recommended KEK 4827 | hash algorithm | encryption algorithm 4828 -----------+-----------------+----------------------- 4829 NIST P-256 SHA2-256 AES-128 4830 NIST P-384 SHA2-384 AES-192 4831 NIST P-521 SHA2-512 AES-256 4833 This document explicitly discourages the use of algorithms other 4834 than AES as a KEK algorithm because backward compatibility of the 4835 ECDH format is not a concern. The KEK algorithm is only used 4836 within the scope of a Public-Key Encrypted Session Key Packet, 4837 which represents an ECDH key recipient of a message. Compare this 4838 with the algorithm used for the session key of the message, which 4839 MAY be different from a KEK algorithm. 4841 Compliant applications SHOULD implement, advertise through key 4842 preferences, and use the strongest algorithms specified in this 4843 document. 4845 Note that the symmetric algorithm preference list may make it 4846 impossible to use the balanced strength of symmetric key 4847 algorithms for a corresponding public key. For example, the 4848 presence of the symmetric key algorithm IDs and their order in the 4849 key preference list affects the algorithm choices available to the 4850 encoding side, which in turn may make the adherence to the table 4851 above infeasible. Therefore, compliance with this specification 4852 is a concern throughout the life of the key, starting immediately 4853 after the key generation when the key preferences are first added 4854 to a key. It is generally advisable to position a symmetric 4855 algorithm ID of strength matching the public key at the head of 4856 the key preference list. 4858 Encryption to multiple recipients often results in an unordered 4859 intersection subset. For example, if the first recipient's set is 4860 {A, B} and the second's is {B, A}, the intersection is an 4861 unordered set of two algorithms, A and B. In this case, a 4862 compliant application SHOULD choose the stronger encryption 4863 algorithm. 4865 Resource constraints, such as limited computational power, is a 4866 likely reason why an application might prefer to use the weakest 4867 algorithm. On the other side of the spectrum are applications 4868 that can implement every algorithm defined in this document. Most 4869 applications are expected to fall into either of two categories. 4870 A compliant application in the second, or strongest, category 4871 SHOULD prefer AES-256 to AES-192. 4873 SHA-1 MUST NOT be used with the ECDSA or the KDF in the ECDH 4874 method. 4876 MDC MUST be used when a symmetric encryption key is protected by 4877 ECDH. None of the ECC methods described in this document are 4878 allowed with deprecated V3 keys. A compliant application MUST 4879 only use iterated and salted S2K to protect private keys, as 4880 defined in Section 3.7.1.3{FIXME}, "Iterated and Salted S2K". 4882 Side channel attacks are a concern when a compliant application's 4883 use of the OpenPGP format can be modeled by a decryption or 4884 signing oracle model, for example, when an application is a 4885 network service performing decryption to unauthenticated remote 4886 users. ECC scalar multiplication operations used in ECDSA and 4887 ECDH are vulnerable to side channel attacks. Countermeasures can 4888 often be taken at the higher protocol level, such as limiting the 4889 number of allowed failures or time-blinding of the operations 4890 associated with each network interface. Mitigations at the scalar 4891 multiplication level seek to eliminate any measurable distinction 4892 between the ECC point addition and doubling operations. 4894 o Although technically possible, the EdDSA algorithm MUST NOT be 4895 used with a digest algorithms weaker than SHA2-256. 4897 OpenPGP was designed with security in mind, with many smart, 4898 intelligent people spending a lot of time thinking about the 4899 ramifications of their decisions. Removing the requirement for self- 4900 certifying User ID (and User Attribute) packets on a key means that 4901 someone could surreptitiously add an unwanted ID to a key and sign 4902 it. If enough "trusted" people sign that surreptitious identity then 4903 other people might believe it. The attack could wind up sending 4904 encrypted mail destined for alice to some other target, bob, because 4905 someone added "alice" to bob's key without bob's consent. 4907 In the case of device certificates the device itself does not have 4908 any consent. It is given an identity by the device manufacturer and 4909 the manufacturer can insert that ID on the device certificate, 4910 signing it with the manufacturer's key. If another people wants to 4911 label the device by another name, they can do so. There is no harm 4912 in multiple IDs, because the verification is all done based on who 4913 has signed those IDs. 4915 When a key can self-sign, it is still suggested to self-certify IDs, 4916 even if it no longer required by this modification to OpenPGP. This 4917 at least signals to recipients of keys that yes, the owner of this 4918 key asserts that this identity belongs to herself. Note, however, 4919 that mallet could still assert that he is 'alice' and could even 4920 self-certify that. So the attack is not truly different. Moreover, 4921 in the case of device certificates, it's more the manufacturer than 4922 the device that wants to assert an identity (even if the device could 4923 self-certify). 4925 There is no signaling whether a key is using this looser-requirement 4926 key format. An attacker could therefore just remove the self- 4927 signature off a published key. However one would hope that wide 4928 publication would result in another copy still having that signature 4929 and it being returned quickly. However, the lack of signaling also 4930 means that a user with an application following RFC 4880 directly 4931 would see a key following this specification as "broken" and may not 4932 accept it. 4934 On a different note, including the "geo" notation could leak 4935 information about where a signer is located. However it is just an 4936 assertion (albeit a signed assertion) so there is no verifiable truth 4937 to the location information released. Similarly, all the rest of the 4938 signature notations are pure assertions, so they should be taken with 4939 the trustworthiness of the signer. 4941 Combining the User ID with the User Attribute means that an ID and 4942 image would not be separable. For a person this is probably not 4943 good, but for a device it's unlikely the image will change so it 4944 makes sense to combine the ID and image into a single signed packet 4945 with a single signature. 4947 16. Compatibility Profiles 4949 16.1. OpenPGP ECC Profile 4951 A compliant application MUST implement NIST curve P-256, SHOULD 4952 implement NIST curve P-521, SHOULD implemend Ed25519, SHOULD 4953 implement Curve25519, MAY implement NIST curve P-384, MAY implement 4954 brainpoolP256r1, and MAY implement brainpoolP512r1, as defined in 4955 Section 11. A compliant application MUST implement SHA2-256 and 4956 SHOULD implement SHA2-384 and SHA2-512. A compliant application MUST 4957 implement AES-128 and SHOULD implement AES-256. 4959 A compliant application SHOULD follow Section 13{FIXME} regarding the 4960 choice of the following algorithms for each curve: 4962 o the KDF hash algorithm, 4964 o the KEK algorithm, 4966 o the message digest algorithm and the hash algorithm used in the 4967 key certifications, 4969 o the symmetric algorithm used for message encryption. 4971 It is recommended that the chosen symmetric algorithm for message 4972 encryption be no less secure than the KEK algorithm. 4974 16.2. Suite-B Profile 4976 A subset of algorithms allowed by this document can be used to 4977 achieve [SuiteB] compatibility. The references to [SuiteB] in this 4978 document are informative. This document is primarily concerned with 4979 format specification, leaving additional security restrictions 4980 unspecified, such as matching the assigned security level of 4981 information to authorized recipients or interoperability concerns 4982 arising from fewer allowed algorithms in [SuiteB] than allowed by 4983 this document. 4985 16.3. Security Strength at 192 Bits 4987 To achieve the security strength of 192 bits, [SuiteB] requires NIST 4988 curve P-384, AES-256, and SHA2-384. The symmetric algorithm 4989 restriction means that the algorithm of KEK used for key wrapping in 4990 Section 8 and an OpenPGP session key used for message encryption must 4991 be AES-256. The hash algorithm restriction means that the hash 4992 algorithms of KDF and the OpenPGP message digest calculation must be 4993 SHA2-384. 4995 16.4. Security Strength at 128 Bits 4997 The set of algorithms in Section 12.2.1{FIXME} is extended to allow 4998 NIST curve P-256, AES-128, and SHA2-256. 5000 17. {15} Implementation Nits 5002 This section is a collection of comments to help an implementer, 5003 particularly with an eye to backward compatibility. Previous 5004 implementations of PGP are not OpenPGP compliant. Often the 5005 differences are small, but small differences are frequently more 5006 vexing than large differences. Thus, this is a non-comprehensive 5007 list of potential problems and gotchas for a developer who is trying 5008 to be backward-compatible. 5010 o The IDEA algorithm is patented, and yet it is required for PGP 2.x 5011 interoperability. It is also the de-facto preferred algorithm for 5012 a V3 key with a V3 self-signature (or no self- signature). 5014 o When exporting a private key, PGP 2.x generates the header "BEGIN 5015 PGP SECRET KEY BLOCK" instead of "BEGIN PGP PRIVATE KEY BLOCK". 5016 All previous versions ignore the implied data type, and look 5017 directly at the packet data type. 5019 o PGP 2.0 through 2.5 generated V2 Public-Key packets. These are 5020 identical to the deprecated V3 keys except for the version number. 5021 An implementation MUST NOT generate them and may accept or reject 5022 them as it sees fit. Some older PGP versions generated V2 PKESK 5023 packets (Tag 1) as well. An implementation may accept or reject 5024 V2 PKESK packets as it sees fit, and MUST NOT generate them. 5026 o PGP 2.6.x will not accept key-material packets with versions 5027 greater than 3. 5029 o There are many ways possible for two keys to have the same key 5030 material, but different fingerprints (and thus Key IDs). Perhaps 5031 the most interesting is an RSA key that has been "upgraded" to V4 5032 format, but since a V4 fingerprint is constructed by hashing the 5033 key creation time along with other things, two V4 keys created at 5034 different times, yet with the same key material will have 5035 different fingerprints. 5037 o If an implementation is using zlib to interoperate with PGP 2.x, 5038 then the "windowBits" parameter should be set to -13. 5040 o The 0x19 back signatures were not required for signing subkeys 5041 until relatively recently. Consequently, there may be keys in the 5042 wild that do not have these back signatures. Implementing 5043 software may handle these keys as it sees fit. 5045 o OpenPGP does not put limits on the size of public keys. However, 5046 larger keys are not necessarily better keys. Larger keys take 5047 more computation time to use, and this can quickly become 5048 impractical. Different OpenPGP implementations may also use 5049 different upper bounds for public key sizes, and so care should be 5050 taken when choosing sizes to maintain interoperability. As of 5051 2007 most implementations have an upper bound of 4096 bits. 5053 o ASCII armor is an optional feature of OpenPGP. The OpenPGP 5054 working group strives for a minimal set of mandatory-to-implement 5055 features, and since there could be useful implementations that 5056 only use binary object formats, this is not a "MUST" feature for 5057 an implementation. For example, an implementation that is using 5058 OpenPGP as a mechanism for file signatures may find ASCII armor 5059 unnecessary. OpenPGP permits an implementation to declare what 5060 features it does and does not support, but ASCII armor is not one 5061 of these. Since most implementations allow binary and armored 5062 objects to be used indiscriminately, an implementation that does 5063 not implement ASCII armor may find itself with compatibility 5064 issues with general-purpose implementations. Moreover, 5065 implementations of OpenPGP-MIME [RFC3156] already have a 5066 requirement for ASCII armor so those implementations will 5067 necessarily have support. 5069 o The OCB mode is patented and a debate is still underway on whether 5070 it can be included in RFC4880bis or needs to be moved to a 5071 separate document. For the sole purpose of experimenting with the 5072 Preferred AEAD Algorithms signature subpacket it is has been 5073 included in this I-D. 5075 18. References 5077 18.1. Normative References 5079 [AES] NIST, "FIPS PUB 197, Advanced Encryption Standard (AES)", 5080 November 2001, 5081 . 5084 [BLOWFISH] 5085 Schneier, B., "Description of a New Variable-Length Key, 5086 64-Bit Block Cipher (Blowfish)", Fast Software Encryption, 5087 Cambridge Security Workshop Proceedings, Springer-Verlag, 5088 1994, pp191-204, December 1993, 5089 . 5091 [BZ2] Seward, J., "The Bzip2 and libbzip2 home page", 5092 . 5094 [EAX] Bellare, M., Rogaway, P., and D. Wagner, "A Conventional 5095 Authenticated-Encryption Mode", April 2003. 5097 [ELGAMAL] Elgamal, T., "A Public-Key Cryptosystem and a Signature 5098 Scheme Based on Discrete Logarithms,", IEEE Transactions 5099 on Information Theory v. IT-31, n. 4, 1985, pp. 469-472, . 5101 [FIPS180] National Institute of Standards and Technology, U.S. 5102 Department of Commerce, "Secure Hash Standard (SHS), FIPS 5103 180-4", August 2015, 5104 . 5106 [FIPS186] National Institute of Standards and Technology, U.S. 5107 Department of Commerce, "Digital Signature Standard (DSS), 5108 FIPS 186-4", July 2013, 5109 . 5111 [FIPS202] National Institute of Standards and Technology, U.S. 5112 Department of Commerce, "SHA-3 Standard: Permutation-Based 5113 Hash and Extendable-Output Functions, FIPS 202", August 5114 2015, . 5116 [HAC] Menezes, A., Oorschot, P., and S. Vanstone, "Handbook of 5117 Applied Cryptography", 1996. 5119 [I-D.irtf-cfrg-eddsa] 5120 Josefsson, S. and I. Liusvaara, "Edwards-curve Digital 5121 Signature Algorithm (EdDSA)", draft-irtf-cfrg-eddsa-02 5122 (work in progress), January 2016. 5124 [IDEA] Lai, X., "On the design and security of block ciphers", 5125 ETH Series in Information Processing, J.L. Massey 5126 (editor), Vol. 1, Hartung-Gorre Verlag Konstanz, 5127 Technische Hochschule (Zurich), 1992. 5129 [ISO10646] 5130 International Organization for Standardization, 5131 "Information Technology - Universal Multiple-octet coded 5132 Character Set (UCS) - Part 1: Architecture and Basic 5133 Multilingual Plane", ISO Standard 10646-1, May 1993. 5135 [JFIF] Eric Hamilton, C-Cube Microsystems, Milpitas, CA, "JPEG 5136 File Interchange Format (Version 1.02).", September 1996. 5138 [OCB1] Rogaway, P., Bellare, M., Black, J., and T. Krovetz, "OCB: 5139 A Block-Cipher Mode of Operation for Efficient 5140 Authenticated Encryption", April 2001. 5142 [OCB2] Rogaway, P., "Efficient Instantiations of Tweakable 5143 Blockciphers and Refinements to Modes OCB and PMAC.", 5144 April 2004. 5146 [OCB3] Krovetz, T. and P. Rogaway, "The Software Performance of 5147 Authenticated-Encryption Modes", April 2011. 5149 [PKCS5] RSA Laboratories, "PKCS #5 v2.0: Password-Based 5150 Cryptography Standard", March 1999. 5152 [RFC1950] Deutsch, L. and J-L. Gailly, "ZLIB Compressed Data Format 5153 Specification version 3.3", RFC 1950, May 1996. 5155 [RFC1951] Deutsch, P., "DEFLATE Compressed Data Format Specification 5156 version 1.3", RFC 1951, May 1996. 5158 [RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 5159 Extensions (MIME) Part One: Format of Internet Message 5160 Bodies", RFC 2045, November 1996. 5162 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 5163 Requirement Levels", BCP 14, RFC 2119, March 1997. 5165 [RFC2144] Adams, C., "The CAST-128 Encryption Algorithm", RFC 2144, 5166 May 1997. 5168 [RFC2434] Narten, T. and H. Alvestrand, "Guidelines for Writing an 5169 IANA Considerations Section in RFCs", BCP 26, RFC 2434, 5170 October 1998. 5172 [RFC2822] Resnick, P., "Internet Message Format", RFC 2822, April 5173 2001. 5175 [RFC3156] Elkins, M., Del Torto, D., Levien, R., and T. Roessler, 5176 "MIME Security with OpenPGP", RFC 3156, August 2001. 5178 [RFC3394] Schaad, J. and R. Housley, "Advanced Encryption Standard 5179 (AES) Key Wrap Algorithm", RFC 3394, September 2002. 5181 [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography 5182 Standards (PKCS) #1: RSA Cryptography Specifications 5183 Version 2.1", RFC 3447, February 2003. 5185 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 5186 10646", STD 63, RFC 3629, November 2003. 5188 [RFC3713] Matsui, M., Nakajima, J., and S. Moriai, "A Description of 5189 the Camellia Encryption Algorithm", RFC 3713, April 2004. 5191 [RFC4086] Eastlake, D., Schiller, J., and S. Crocker, "Randomness 5192 Requirements for Security", BCP 106, RFC 4086, June 2005. 5194 [RFC5639] Lochter, M. and J. Merkle, "Elliptic Curve Cryptography 5195 (ECC) Brainpool Standard Curves and Curve Generation", RFC 5196 5639, DOI 10.17487/RFC5639, March 2010, 5197 . 5199 [RFC5870] Mayrhofer, A. and C. Spanring, "A Uniform Resource 5200 Identifier for Geographic Locations ('geo' URI)", RFC 5201 5870, DOI 10.17487/RFC5870, June 2010, 5202 . 5204 [RFC7253] Krovetz, T. and P. Rogaway, "The OCB Authenticated- 5205 Encryption Algorithm", RFC 7253, DOI 10.17487/RFC7253, May 5206 2014, . 5208 [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves 5209 for Security", RFC 7748, DOI 10.17487/RFC7748, January 5210 2016, . 5212 [SCHNEIER] 5213 Schneier, B., "Applied Cryptography Second Edition: 5214 protocols, algorithms, and source code in C", 1996. 5216 [SP800-56A] 5217 Barker, E., Johnson, D., and M. Smid, "Recommendation for 5218 Pair-Wise Key Establishment Schemes Using Discrete 5219 Logarithm Cryptography", NIST Special Publication 800-56A 5220 Revision 1, March 2007. 5222 [SuiteB] National Security Agency, "NSA Suite B Cryptography", 5223 March 2010, 5224 . 5226 [TWOFISH] Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, 5227 C., and N. Ferguson, "The Twofish Encryption Algorithm", 5228 1999. 5230 18.2. Informative References 5232 [KOBLITZ] Koblitz, N., "A course in number theory and cryptography, 5233 Chapter VI. Elliptic Curves, ISBN: 0-387-96576-9, 5234 Springer-Verlag", 1997. 5236 [RFC1423] Balenson, D., "Privacy Enhancement for Internet Electronic 5237 Mail: Part III: Algorithms, Modes, and Identifiers", RFC 5238 1423, February 1993. 5240 [RFC1991] Atkins, D., Stallings, W., and P. Zimmermann, "PGP Message 5241 Exchange Formats", RFC 1991, August 1996. 5243 [RFC2440] Callas, J., Donnerhacke, L., Finney, H., and R. Thayer, 5244 "OpenPGP Message Format", RFC 2440, November 1998. 5246 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 5247 Curve Cryptography Algorithms", RFC 6090, February 2011. 5249 [SEC1] Standards for Efficient Cryptography Group, "SEC 1: 5250 Elliptic Curve Cryptography", September 2000. 5252 [SP800-57] 5253 NIST, "Recommendation on Key Management", NIST Special 5254 Publication 800-57, March 2007, 5255 . 5258 18.3. URIs 5260 [1] AEAD%20Algorithms 5262 Appendix A. Test vectors 5264 To help implementing this specification a non-normative example for 5265 the EdDSA algorithm is given. 5267 A.1. Sample EdDSA key 5269 The secret key used for this example is: 5271 D: 1a8b1ff05ded48e18bf50166c664ab023ea70003d78d9e41f5758a91d850f8d2 5273 Note that this is the raw secret key used as input to the EdDSA 5274 signing operation. The key was created on 2014-08-19 14:28:27 and 5275 thus the fingerprint of the OpenPGP key is: 5277 C959 BDBA FA32 A2F8 9A15 3B67 8CFD E121 9796 5A9A 5279 The algorithm specific input parameters without the MPI length 5280 headers are: 5282 oid: 2b06010401da470f01 5284 q: 403f098994bdd916ed4053197934e4a87c80733a1280d62f8010992e43ee3b2406 5286 The entire public key packet is thus: 5288 98 33 04 53 f3 5f 0b 16 09 2b 06 01 04 01 da 47 5289 0f 01 01 07 40 3f 09 89 94 bd d9 16 ed 40 53 19 5290 79 34 e4 a8 7c 80 73 3a 12 80 d6 2f 80 10 99 2e 5291 43 ee 3b 24 06 5293 A.2. Sample EdDSA signature 5295 The signature is created using the sample key over the input data 5296 "OpenPGP" on 2015-09-16 12:24:53 and thus the input to the hash 5297 function is: 5299 m: 4f70656e504750040016080006050255f95f9504ff0000000c 5301 Using the SHA2-256 hash algorithm yields the digest: 5303 d: f6220a3f757814f4c2176ffbb68b00249cd4ccdc059c4b34ad871f30b1740280 5305 Which is fed into the EdDSA signature function and yields this 5306 signature: 5308 r: 56f90cca98e2102637bd983fdb16c131dfd27ed82bf4dde5606e0d756aed3366 5310 s: d09c4fa11527f038e0f57f2201d82f2ea2c9033265fa6ceb489e854bae61b404 5312 The entire signature packet is thus: 5314 88 5e 04 00 16 08 00 06 05 02 55 f9 5f 95 00 0a 5315 09 10 8c fd e1 21 97 96 5a 9a f6 22 01 00 56 f9 5316 0c ca 98 e2 10 26 37 bd 98 3f db 16 c1 31 df d2 5317 7e d8 2b f4 dd e5 60 6e 0d 75 6a ed 33 66 01 00 5318 d0 9c 4f a1 15 27 f0 38 e0 f5 7f 22 01 d8 2f 2e 5319 a2 c9 03 32 65 fa 6c eb 48 9e 85 4b ae 61 b4 04 5321 Appendix B. ECC Point compression flag bytes 5323 This specification introduces the new flag byte 0x40 to indicate the 5324 point compression format. The value has been chosen so that the high 5325 bit is not cleared and thus to avoid accidental sign extension. Two 5326 other values might also be interesting for other ECC specifications: 5328 Flag Description 5329 ---- ----------- 5330 0x04 Standard flag for uncompressed format 5331 0x40 Native point format of the curve follows 5332 0x41 Only X coordinate follows. 5333 0x42 Only Y coordinate follows. 5335 Appendix C. Changes since RFC-4880 5337 o Applied errata 2270, 2271, 2242, 3298. 5339 o Added Camellia cipher from RFC 5581. 5341 o Incorporated RFC 6637 (ECC for OpenPGP) 5343 o Added draft-atkins-openpgp-device-certificates 5345 o Added draft-koch-eddsa-for-openpgp-04 5347 o Added Issuer Fingerprint signature subpacket. 5349 o Added a v5 key and fingerprint format. 5351 o Added OIDs for brainpool curves and Curve25519. 5353 o Marked SHA2-256 as MUST implement. 5355 o Marked Curve25519 and Ed25519 as SHOULD implement. 5357 o Marked SHA-1 as SHOULD NOT be used to create messages. 5359 o Marked MD5 as SHOULD NOT implement. 5361 o Changed v5 key fingerprint format to full 32 octets. 5363 o Added Literal Data Packet format octet 'm'. 5365 o Added Feature Flag for v5 key support. 5367 o Added AEAD Encrypted Data Packet. 5369 o Removed notes on extending the MDC packet. 5371 o Added v5 Symmetric-Key Encrypted Session Key packet. 5373 o Added AEAD encryption of secret keys. 5375 { Informational rfcs: [RFC1423] } 5377 Appendix D. The principal authors of RFC-4880 are as follows: 5379 Jon Callas 5380 EMail: jon@callas.org 5382 Lutz Donnerhacke 5383 EMail: lutz@iks-jena.de 5385 Hal Finney 5387 David Shaw 5388 EMail: dshaw@jabberwocky.com 5390 Rodney Thayer 5391 EMail: rodney@canola-jones.com 5393 Author's Address 5395 Werner Koch 5397 Email: wk@gnupg.org