idnits 2.17.1 draft-ietf-openpgp-rfc4880bis-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC4880, but the abstract doesn't seem to directly say this. It does mention RFC4880 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 5528 has weird spacing: '...0 dc ae dc 5b...' == Using lowercase 'not' together with uppercase 'MUST', 'SHALL', 'SHOULD', or 'RECOMMENDED' is not an accepted usage according to RFC 2119. Please use uppercase 'NOT' together with RFC 2119 keywords (if that is what you mean). Found 'MUST not' in this paragraph: Implementations MUST generate version 5 signatures when using a version 5 key. Implementations SHOULD generate V4 signatures with version 4 keys. Implementations MUST not create version 3 signatures; they MAY accept version 3 signatures. == Using lowercase 'not' together with uppercase 'MUST', 'SHALL', 'SHOULD', or 'RECOMMENDED' is not an accepted usage according to RFC 2119. Please use uppercase 'NOT' together with RFC 2119 keywords (if that is what you mean). Found 'MUST not' in this paragraph: This packet is obsolete. An implementation MUST not create this packet. An implementation MAY process such a packet but it MUST return a clear diagnostic that a non-integrity protected packet has been processed. The implementation SHOULD also return an error in this case and stop processing. (Using the creation date from RFC4880, updated by this document, for RFC5378 checks: 1999-12-21) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (November 15, 2018) is 1981 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 402 -- Looks like a reference, but probably isn't: '1' on line 4664 -- Looks like a reference, but probably isn't: '2' on line 402 -- Looks like a reference, but probably isn't: '3' on line 4673 == Missing Reference: 'REGEX' is mentioned on line 1494, but not defined == Missing Reference: 'Optional' is mentioned on line 2267, but not defined == Missing Reference: 'TBD1' is mentioned on line 2661, but not defined == Missing Reference: 'Binding-Signature-Revocation' is mentioned on line 4000, but not defined == Missing Reference: 'BLEICHENBACHER' is mentioned on line 4624, but not defined == Missing Reference: 'BS' is mentioned on line 4664, but not defined == Missing Reference: 'JKS02' is mentioned on line 4805, but not defined == Missing Reference: 'MZ05' is mentioned on line 4864, but not defined -- Possible downref: Non-RFC (?) normative reference: ref. 'AES' -- Possible downref: Non-RFC (?) normative reference: ref. 'BLOWFISH' -- Possible downref: Non-RFC (?) normative reference: ref. 'BZ2' -- Possible downref: Non-RFC (?) normative reference: ref. 'EAX' -- Possible downref: Non-RFC (?) normative reference: ref. 'ELGAMAL' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS180' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS202' -- Possible downref: Non-RFC (?) normative reference: ref. 'HAC' -- Possible downref: Non-RFC (?) normative reference: ref. 'IDEA' -- Possible downref: Non-RFC (?) normative reference: ref. 'ISO10646' -- Possible downref: Non-RFC (?) normative reference: ref. 'JFIF' -- Possible downref: Non-RFC (?) normative reference: ref. 'PKCS5' ** Downref: Normative reference to an Informational RFC: RFC 1950 ** Downref: Normative reference to an Informational RFC: RFC 1951 ** Downref: Normative reference to an Informational RFC: RFC 2144 ** Obsolete normative reference: RFC 2822 (Obsoleted by RFC 5322) ** Downref: Normative reference to an Informational RFC: RFC 3394 ** Obsolete normative reference: RFC 3447 (Obsoleted by RFC 8017) ** Downref: Normative reference to an Informational RFC: RFC 3713 ** Downref: Normative reference to an Informational RFC: RFC 5639 ** Downref: Normative reference to an Informational RFC: RFC 7253 ** Downref: Normative reference to an Informational RFC: RFC 7748 ** Downref: Normative reference to an Informational RFC: RFC 8032 -- Possible downref: Non-RFC (?) normative reference: ref. 'SCHNEIER' -- Possible downref: Non-RFC (?) normative reference: ref. 'SP800-56A' -- Possible downref: Non-RFC (?) normative reference: ref. 'SuiteB' -- Possible downref: Non-RFC (?) normative reference: ref. 'TWOFISH' -- Obsolete informational reference (is this intentional?): RFC 1991 (Obsoleted by RFC 4880) -- Obsolete informational reference (is this intentional?): RFC 2440 (Obsoleted by RFC 4880) Summary: 11 errors (**), 0 flaws (~~), 12 warnings (==), 27 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group W. Koch 3 Internet-Draft GnuPG e.V. 4 Updates: 4880 (if approved) B. Carlson 5 Intended status: Standards Track 6 Expires: May 19, 2019 R. Tse 7 Ribose 8 D. Atkins 10 November 15, 2018 12 OpenPGP Message Format 13 draft-ietf-openpgp-rfc4880bis-06 15 Abstract 17 { Work in progress to update the OpenPGP specification from RFC4880 } 19 This document is maintained in order to publish all necessary 20 information needed to develop interoperable applications based on the 21 OpenPGP format. It is not a step-by-step cookbook for writing an 22 application. It describes only the format and methods needed to 23 read, check, generate, and write conforming packets crossing any 24 network. It does not deal with storage and implementation questions. 25 It does, however, discuss implementation issues necessary to avoid 26 security flaws. 28 OpenPGP software uses a combination of strong public-key and 29 symmetric cryptography to provide security services for electronic 30 communications and data storage. These services include 31 confidentiality, key management, authentication, and digital 32 signatures. This document specifies the message formats used in 33 OpenPGP. 35 Status of This Memo 37 This Internet-Draft is submitted in full conformance with the 38 provisions of BCP 78 and BCP 79. 40 Internet-Drafts are working documents of the Internet Engineering 41 Task Force (IETF). Note that other groups may also distribute 42 working documents as Internet-Drafts. The list of current Internet- 43 Drafts is at http://datatracker.ietf.org/drafts/current/. 45 Internet-Drafts are draft documents valid for a maximum of six months 46 and may be updated, replaced, or obsoleted by other documents at any 47 time. It is inappropriate to use Internet-Drafts as reference 48 material or to cite them other than as "work in progress." 49 This Internet-Draft will expire on May 19, 2019. 51 Copyright Notice 53 Copyright (c) 2018 IETF Trust and the persons identified as the 54 document authors. All rights reserved. 56 This document is subject to BCP 78 and the IETF Trust's Legal 57 Provisions Relating to IETF Documents 58 (http://trustee.ietf.org/license-info) in effect on the date of 59 publication of this document. Please review these documents 60 carefully, as they describe your rights and restrictions with respect 61 to this document. Code Components extracted from this document must 62 include Simplified BSD License text as described in Section 4.e of 63 the Trust Legal Provisions and are provided without warranty as 64 described in the Simplified BSD License. 66 Table of Contents 68 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 5 69 1.1. Terms . . . . . . . . . . . . . . . . . . . . . . . . . . 5 70 2. General functions . . . . . . . . . . . . . . . . . . . . . . 6 71 2.1. Confidentiality via Encryption . . . . . . . . . . . . . 7 72 2.2. Authentication via Digital Signature . . . . . . . . . . 7 73 2.3. Compression . . . . . . . . . . . . . . . . . . . . . . . 8 74 2.4. Conversion to Radix-64 . . . . . . . . . . . . . . . . . 8 75 2.5. Signature-Only Applications . . . . . . . . . . . . . . . 9 76 3. Data Element Formats . . . . . . . . . . . . . . . . . . . . 9 77 3.1. Scalar Numbers . . . . . . . . . . . . . . . . . . . . . 9 78 3.2. Multiprecision Integers . . . . . . . . . . . . . . . . . 9 79 3.3. Key IDs . . . . . . . . . . . . . . . . . . . . . . . . . 10 80 3.4. Text . . . . . . . . . . . . . . . . . . . . . . . . . . 10 81 3.5. Time Fields . . . . . . . . . . . . . . . . . . . . . . . 10 82 3.6. Keyrings . . . . . . . . . . . . . . . . . . . . . . . . 10 83 3.7. String-to-Key (S2K) Specifiers . . . . . . . . . . . . . 10 84 3.7.1. String-to-Key (S2K) Specifier Types . . . . . . . . . 10 85 3.7.2. String-to-Key Usage . . . . . . . . . . . . . . . . . 13 86 4. Packet Syntax . . . . . . . . . . . . . . . . . . . . . . . . 14 87 4.1. Overview . . . . . . . . . . . . . . . . . . . . . . . . 14 88 4.2. Packet Headers . . . . . . . . . . . . . . . . . . . . . 14 89 4.2.1. Old Format Packet Lengths . . . . . . . . . . . . . . 15 90 4.2.2. New Format Packet Lengths . . . . . . . . . . . . . . 15 91 4.2.3. Packet Length Examples . . . . . . . . . . . . . . . 17 92 4.3. Packet Tags . . . . . . . . . . . . . . . . . . . . . . . 17 93 5. Packet Types . . . . . . . . . . . . . . . . . . . . . . . . 18 94 5.1. Public-Key Encrypted Session Key Packets (Tag 1) . . . . 18 95 5.2. Signature Packet (Tag 2) . . . . . . . . . . . . . . . . 20 96 5.2.1. Signature Types . . . . . . . . . . . . . . . . . . . 20 97 5.2.2. Version 3 Signature Packet Format . . . . . . . . . . 22 98 5.2.3. Version 4 and 5 Signature Packet Formats . . . . . . 25 99 5.2.4. Computing Signatures . . . . . . . . . . . . . . . . 41 100 5.3. Symmetric-Key Encrypted Session Key Packets (Tag 3) . . . 44 101 5.4. One-Pass Signature Packets (Tag 4) . . . . . . . . . . . 46 102 5.5. Key Material Packet . . . . . . . . . . . . . . . . . . . 46 103 5.5.1. Key Packet Variants . . . . . . . . . . . . . . . . . 47 104 5.5.2. Public-Key Packet Formats . . . . . . . . . . . . . . 47 105 5.5.3. Secret-Key Packet Formats . . . . . . . . . . . . . . 49 106 5.6. Algorithm-specific Parts of Keys . . . . . . . . . . . . 51 107 5.6.1. Algorithm-Specific Part for RSA Keys . . . . . . . . 51 108 5.6.2. Algorithm-Specific Part for DSA Keys . . . . . . . . 51 109 5.6.3. Algorithm-Specific Part for Elgamal Keys . . . . . . 52 110 5.6.4. Algorithm-Specific Part for ECDSA Keys . . . . . . . 52 111 5.6.5. Algorithm-Specific Part for EdDSA Keys . . . . . . . 52 112 5.6.6. Algorithm-Specific Part for ECDH Keys . . . . . . . . 53 113 5.7. Compressed Data Packet (Tag 8) . . . . . . . . . . . . . 54 114 5.8. Symmetrically Encrypted Data Packet (Tag 9) . . . . . . . 54 115 5.9. Marker Packet (Obsolete Literal Packet) (Tag 10) . . . . 55 116 5.10. Literal Data Packet (Tag 11) . . . . . . . . . . . . . . 56 117 5.11. Trust Packet (Tag 12) . . . . . . . . . . . . . . . . . . 57 118 5.12. User ID Packet (Tag 13) . . . . . . . . . . . . . . . . . 57 119 5.13. User Attribute Packet (Tag 17) . . . . . . . . . . . . . 57 120 5.13.1. The Image Attribute Subpacket . . . . . . . . . . . 58 121 5.13.2. User ID Attribute Subpacket . . . . . . . . . . . . 59 122 5.14. Sym. Encrypted Integrity Protected Data Packet (Tag 18) . 59 123 5.15. Modification Detection Code Packet (Tag 19) . . . . . . . 62 124 5.16. AEAD Encrypted Data Packet (Tag 20) . . . . . . . . . . . 63 125 5.16.1. EAX Mode . . . . . . . . . . . . . . . . . . . . . . 64 126 5.16.2. OCB Mode . . . . . . . . . . . . . . . . . . . . . . 64 127 6. Radix-64 Conversions . . . . . . . . . . . . . . . . . . . . 65 128 6.1. An Implementation of the CRC-24 in "C" . . . . . . . . . 66 129 6.2. Forming ASCII Armor . . . . . . . . . . . . . . . . . . . 66 130 6.3. Encoding Binary in Radix-64 . . . . . . . . . . . . . . . 69 131 6.4. Decoding Radix-64 . . . . . . . . . . . . . . . . . . . . 70 132 6.5. Examples of Radix-64 . . . . . . . . . . . . . . . . . . 70 133 6.6. Example of an ASCII Armored Message . . . . . . . . . . . 71 134 7. Cleartext Signature Framework . . . . . . . . . . . . . . . . 71 135 7.1. Dash-Escaped Text . . . . . . . . . . . . . . . . . . . . 72 136 8. Regular Expressions . . . . . . . . . . . . . . . . . . . . . 73 137 9. Constants . . . . . . . . . . . . . . . . . . . . . . . . . . 73 138 9.1. Public-Key Algorithms . . . . . . . . . . . . . . . . . . 74 139 9.2. ECC Curve OID . . . . . . . . . . . . . . . . . . . . . . 74 140 9.3. Symmetric-Key Algorithms . . . . . . . . . . . . . . . . 75 141 9.4. Compression Algorithms . . . . . . . . . . . . . . . . . 76 142 9.5. Hash Algorithms . . . . . . . . . . . . . . . . . . . . . 77 143 9.6. AEAD Algorithms . . . . . . . . . . . . . . . . . . . . . 77 144 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 77 145 10.1. New String-to-Key Specifier Types . . . . . . . . . . . 78 146 10.2. New Packets . . . . . . . . . . . . . . . . . . . . . . 78 147 10.2.1. User Attribute Types . . . . . . . . . . . . . . . . 78 148 10.2.2. Image Format Subpacket Types . . . . . . . . . . . . 78 149 10.2.3. New Signature Subpackets . . . . . . . . . . . . . . 79 150 10.2.4. New Packet Versions . . . . . . . . . . . . . . . . 82 151 10.3. New Algorithms . . . . . . . . . . . . . . . . . . . . . 82 152 10.3.1. Public-Key Algorithms . . . . . . . . . . . . . . . 82 153 10.3.2. Symmetric-Key Algorithms . . . . . . . . . . . . . . 83 154 10.3.3. Hash Algorithms . . . . . . . . . . . . . . . . . . 83 155 10.3.4. Compression Algorithms . . . . . . . . . . . . . . . 83 156 11. Packet Composition . . . . . . . . . . . . . . . . . . . . . 84 157 11.1. Transferable Public Keys . . . . . . . . . . . . . . . . 84 158 11.2. Transferable Secret Keys . . . . . . . . . . . . . . . . 85 159 11.3. OpenPGP Messages . . . . . . . . . . . . . . . . . . . . 86 160 11.4. Detached Signatures . . . . . . . . . . . . . . . . . . 86 161 12. Enhanced Key Formats . . . . . . . . . . . . . . . . . . . . 86 162 12.1. Key Structures . . . . . . . . . . . . . . . . . . . . . 87 163 12.2. Key IDs and Fingerprints . . . . . . . . . . . . . . . . 88 164 13. Elliptic Curve Cryptography . . . . . . . . . . . . . . . . . 90 165 13.1. Supported ECC Curves . . . . . . . . . . . . . . . . . . 90 166 13.2. ECDSA and ECDH Conversion Primitives . . . . . . . . . . 90 167 13.3. EdDSA Point Format . . . . . . . . . . . . . . . . . . . 91 168 13.4. Key Derivation Function . . . . . . . . . . . . . . . . 91 169 13.5. EC DH Algorithm (ECDH) . . . . . . . . . . . . . . . . . 92 170 14. Notes on Algorithms . . . . . . . . . . . . . . . . . . . . . 94 171 14.1. PKCS#1 Encoding in OpenPGP . . . . . . . . . . . . . . . 95 172 14.1.1. EME-PKCS1-v1_5-ENCODE . . . . . . . . . . . . . . . 95 173 14.1.2. EME-PKCS1-v1_5-DECODE . . . . . . . . . . . . . . . 95 174 14.1.3. EMSA-PKCS1-v1_5 . . . . . . . . . . . . . . . . . . 96 175 14.2. Symmetric Algorithm Preferences . . . . . . . . . . . . 97 176 14.3. Other Algorithm Preferences . . . . . . . . . . . . . . 98 177 14.3.1. Compression Preferences . . . . . . . . . . . . . . 98 178 14.3.2. Hash Algorithm Preferences . . . . . . . . . . . . . 99 179 14.4. Plaintext . . . . . . . . . . . . . . . . . . . . . . . 99 180 14.5. RSA . . . . . . . . . . . . . . . . . . . . . . . . . . 99 181 14.6. DSA . . . . . . . . . . . . . . . . . . . . . . . . . . 99 182 14.7. Elgamal . . . . . . . . . . . . . . . . . . . . . . . . 100 183 14.8. EdDSA . . . . . . . . . . . . . . . . . . . . . . . . . 100 184 14.9. Reserved Algorithm Numbers . . . . . . . . . . . . . . . 100 185 14.10. OpenPGP CFB Mode . . . . . . . . . . . . . . . . . . . . 101 186 14.11. Private or Experimental Parameters . . . . . . . . . . . 102 187 14.12. Meta-Considerations for Expansion . . . . . . . . . . . 102 188 15. Security Considerations . . . . . . . . . . . . . . . . . . . 103 189 16. Compatibility Profiles . . . . . . . . . . . . . . . . . . . 110 190 16.1. OpenPGP ECC Profile . . . . . . . . . . . . . . . . . . 110 191 16.2. Suite-B Profile . . . . . . . . . . . . . . . . . . . . 110 192 16.3. Security Strength at 192 Bits . . . . . . . . . . . . . 110 193 16.4. Security Strength at 128 Bits . . . . . . . . . . . . . 111 194 17. Implementation Nits . . . . . . . . . . . . . . . . . . . . . 111 195 18. References . . . . . . . . . . . . . . . . . . . . . . . . . 112 196 18.1. Normative References . . . . . . . . . . . . . . . . . . 112 197 18.2. Informative References . . . . . . . . . . . . . . . . . 115 198 Appendix A. Test vectors . . . . . . . . . . . . . . . . . . . . 116 199 A.1. Sample EdDSA key . . . . . . . . . . . . . . . . . . . . 116 200 A.2. Sample EdDSA signature . . . . . . . . . . . . . . . . . 116 201 A.3. Sample AEAD-EAX encryption and decryption . . . . . . . . 117 202 A.3.1. Sample Parameters . . . . . . . . . . . . . . . . . . 117 203 A.3.2. Sample symmetric-key encrypted session key packet 204 (v5) . . . . . . . . . . . . . . . . . . . . . . . . 117 205 A.3.3. Starting AEAD-EAX decryption of CEK . . . . . . . . . 118 206 A.3.4. Sample AEAD encrypted data packet . . . . . . . . . . 118 207 A.3.5. Decryption of data . . . . . . . . . . . . . . . . . 119 208 A.3.6. Complete AEAD-EAX encrypted packet sequence . . . . . 119 209 A.4. Sample AEAD-OCB encryption and decryption . . . . . . . . 120 210 A.4.1. Sample Parameters . . . . . . . . . . . . . . . . . . 120 211 A.4.2. Sample symmetric-key encrypted session key packet 212 (v5) . . . . . . . . . . . . . . . . . . . . . . . . 120 213 A.4.3. Starting AEAD-EAX decryption of CEK . . . . . . . . . 121 214 A.4.4. Sample AEAD encrypted data packet . . . . . . . . . . 121 215 A.4.5. Decryption of data . . . . . . . . . . . . . . . . . 122 216 A.4.6. Complete AEAD-OCB encrypted packet sequence . . . . . 122 217 Appendix B. ECC Point compression flag bytes . . . . . . . . . . 123 218 Appendix C. Changes since RFC-4880 . . . . . . . . . . . . . . . 123 219 Appendix D. The principal authors of RFC-4880 . . . . . . . . . 124 220 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 125 222 1. Introduction 224 { This is work in progress to update OpenPGP. Editorial notes are 225 enclosed in curly braces. } 227 This document provides information on the message-exchange packet 228 formats used by OpenPGP to provide encryption, decryption, signing, 229 and key management functions. It is a revision of RFC 2440, "OpenPGP 230 Message Format", which itself replaces RFC 1991, "PGP Message 231 Exchange Formats" [RFC1991] [RFC2440]. 233 This document obsoletes: RFC 5581 (Camellia cipher) and RFC 6637 (ECC 234 for OpenPGP) 236 1.1. Terms 238 o OpenPGP - This is a term for security software that uses PGP 5.x 239 as a basis, formalized in RFC 2440 and this document. 241 o PGP - Pretty Good Privacy. PGP is a family of software systems 242 developed by Philip R. Zimmermann from which OpenPGP is based. 244 o PGP 2.6.x - This version of PGP has many variants, hence the term 245 PGP 2.6.x. It used only RSA, MD5, and IDEA for its cryptographic 246 transforms. An informational RFC, RFC 1991, was written 247 describing this version of PGP. 249 o PGP 5.x - This version of PGP is formerly known as "PGP 3" in the 250 community and also in the predecessor of this document, RFC 1991. 251 It has new formats and corrects a number of problems in the PGP 252 2.6.x design. It is referred to here as PGP 5.x because that 253 software was the first release of the "PGP 3" code base. 255 o GnuPG - GNU Privacy Guard, also called GPG. GnuPG is an OpenPGP 256 implementation that avoids all encumbered algorithms. 257 Consequently, early versions of GnuPG did not include RSA public 258 keys. GnuPG may or may not have (depending on version) support 259 for IDEA or other encumbered algorithms. 261 "PGP", "Pretty Good", and "Pretty Good Privacy" are trademarks of PGP 262 Corporation and are used with permission. The term "OpenPGP" refers 263 to the protocol described in this and related documents. 265 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 266 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 267 document are to be interpreted as described in [RFC2119]. 269 The key words "PRIVATE USE", "EXPERT REVIEW", "SPECIFICATION 270 REQUIRED", "RFC REQUIRED", and "IETF REVIEW" that appear in this 271 document when used to describe namespace allocation are to be 272 interpreted as described in [RFC8126]. 274 2. General functions 276 OpenPGP provides data integrity services for messages and data files 277 by using these core technologies: 279 o digital signatures 281 o encryption 283 o compression 285 o Radix-64 conversion 287 In addition, OpenPGP provides key management and certificate 288 services, but many of these are beyond the scope of this document. 290 2.1. Confidentiality via Encryption 292 OpenPGP combines symmetric-key encryption and public-key encryption 293 to provide confidentiality. When made confidential, first the object 294 is encrypted using a symmetric encryption algorithm. Each symmetric 295 key is used only once, for a single object. A new "session key" is 296 generated as a random number for each object (sometimes referred to 297 as a session). Since it is used only once, the session key is bound 298 to the message and transmitted with it. To protect the key, it is 299 encrypted with the receiver's public key. The sequence is as 300 follows: 302 1. The sender creates a message. 304 2. The sending OpenPGP generates a random number to be used as a 305 session key for this message only. 307 3. The session key is encrypted using each recipient's public key. 308 These "encrypted session keys" start the message. 310 4. The sending OpenPGP encrypts the message using the session key, 311 which forms the remainder of the message. Note that the message 312 is also usually compressed. 314 5. The receiving OpenPGP decrypts the session key using the 315 recipient's private key. 317 6. The receiving OpenPGP decrypts the message using the session key. 318 If the message was compressed, it will be decompressed. 320 With symmetric-key encryption, an object may be encrypted with a 321 symmetric key derived from a passphrase (or other shared secret), or 322 a two-stage mechanism similar to the public-key method described 323 above in which a session key is itself encrypted with a symmetric 324 algorithm keyed from a shared secret. 326 Both digital signature and confidentiality services may be applied to 327 the same message. First, a signature is generated for the message 328 and attached to the message. Then the message plus signature is 329 encrypted using a symmetric session key. Finally, the session key is 330 encrypted using public-key encryption and prefixed to the encrypted 331 block. 333 2.2. Authentication via Digital Signature 335 The digital signature uses a hash code or message digest algorithm, 336 and a public-key signature algorithm. The sequence is as follows: 338 1. The sender creates a message. 340 2. The sending software generates a hash code of the message. 342 3. The sending software generates a signature from the hash code 343 using the sender's private key. 345 4. The binary signature is attached to the message. 347 5. The receiving software keeps a copy of the message signature. 349 6. The receiving software generates a new hash code for the received 350 message and verifies it using the message's signature. If the 351 verification is successful, the message is accepted as authentic. 353 2.3. Compression 355 OpenPGP implementations SHOULD compress the message after applying 356 the signature but before encryption. 358 If an implementation does not implement compression, its authors 359 should be aware that most OpenPGP messages in the world are 360 compressed. Thus, it may even be wise for a space-constrained 361 implementation to implement decompression, but not compression. 363 Furthermore, compression has the added side effect that some types of 364 attacks can be thwarted by the fact that slightly altered, compressed 365 data rarely uncompresses without severe errors. This is hardly 366 rigorous, but it is operationally useful. These attacks can be 367 rigorously prevented by implementing and using Modification Detection 368 Codes as described in sections following. 370 2.4. Conversion to Radix-64 372 OpenPGP's underlying native representation for encrypted messages, 373 signature certificates, and keys is a stream of arbitrary octets. 374 Some systems only permit the use of blocks consisting of seven-bit, 375 printable text. For transporting OpenPGP's native raw binary octets 376 through channels that are not safe to raw binary data, a printable 377 encoding of these binary octets is needed. OpenPGP provides the 378 service of converting the raw 8-bit binary octet stream to a stream 379 of printable ASCII characters, called Radix-64 encoding or ASCII 380 Armor. 382 Implementations SHOULD provide Radix-64 conversions. 384 2.5. Signature-Only Applications 386 OpenPGP is designed for applications that use both encryption and 387 signatures, but there are a number of problems that are solved by a 388 signature-only implementation. Although this specification requires 389 both encryption and signatures, it is reasonable for there to be 390 subset implementations that are non-conformant only in that they omit 391 encryption. 393 3. Data Element Formats 395 This section describes the data elements used by OpenPGP. 397 3.1. Scalar Numbers 399 Scalar numbers are unsigned and are always stored in big-endian 400 format. Using n[k] to refer to the kth octet being interpreted, the 401 value of a two-octet scalar is ((n[0] << 8) + n[1]). The value of a 402 four-octet scalar is ((n[0] << 24) + (n[1] << 16) + (n[2] << 8) + 403 n[3]). 405 3.2. Multiprecision Integers 407 Multiprecision integers (also called MPIs) are unsigned integers used 408 to hold large integers such as the ones used in cryptographic 409 calculations. 411 An MPI consists of two pieces: a two-octet scalar that is the length 412 of the MPI in bits followed by a string of octets that contain the 413 actual integer. 415 These octets form a big-endian number; a big-endian number can be 416 made into an MPI by prefixing it with the appropriate length. 418 Examples: 420 (all numbers are in hexadecimal) 422 The string of octets [00 01 01] forms an MPI with the value 1. The 423 string [00 09 01 FF] forms an MPI with the value of 511. 425 Additional rules: 427 The size of an MPI is ((MPI.length + 7) / 8) + 2 octets. 429 The length field of an MPI describes the length starting from its 430 most significant non-zero bit. Thus, the MPI [00 02 01] is not 431 formed correctly. It should be [00 01 01]. 433 Unused bits of an MPI MUST be zero. 435 Also note that when an MPI is encrypted, the length refers to the 436 plaintext MPI. It may be ill-formed in its ciphertext. 438 3.3. Key IDs 440 A Key ID is an eight-octet scalar that identifies a key. 441 Implementations SHOULD NOT assume that Key IDs are unique. The 442 section "Enhanced Key Formats" below describes how Key IDs are 443 formed. 445 3.4. Text 447 Unless otherwise specified, the character set for text is the UTF-8 448 [RFC3629] encoding of Unicode [ISO10646]. 450 3.5. Time Fields 452 A time field is an unsigned four-octet number containing the number 453 of seconds elapsed since midnight, 1 January 1970 UTC. 455 3.6. Keyrings 457 A keyring is a collection of one or more keys in a file or database. 458 Traditionally, a keyring is simply a sequential list of keys, but may 459 be any suitable database. It is beyond the scope of this standard to 460 discuss the details of keyrings or other databases. 462 3.7. String-to-Key (S2K) Specifiers 464 String-to-key (S2K) specifiers are used to convert passphrase strings 465 into symmetric-key encryption/decryption keys. They are used in two 466 places, currently: to encrypt the secret part of private keys in the 467 private keyring, and to convert passphrases to encryption keys for 468 symmetrically encrypted messages. 470 3.7.1. String-to-Key (S2K) Specifier Types 472 There are three types of S2K specifiers currently supported, and some 473 reserved values: 475 +-------------+---------------------------+ 476 | ID | S2K Type | 477 +-------------+---------------------------+ 478 | 0 | Simple S2K | 479 | 1 | Salted S2K | 480 | 2 | Reserved value | 481 | 3 | Iterated and Salted S2K | 482 | 100 to 110 | Private/Experimental S2K | 483 +-------------+---------------------------+ 485 These are described in the following Sections. 487 3.7.1.1. Simple S2K 489 This directly hashes the string to produce the key data. See below 490 for how this hashing is done. 492 Octet 0: 0x00 493 Octet 1: hash algorithm 495 Simple S2K hashes the passphrase to produce the session key. The 496 manner in which this is done depends on the size of the session key 497 (which will depend on the cipher used) and the size of the hash 498 algorithm's output. If the hash size is greater than the session key 499 size, the high-order (leftmost) octets of the hash are used as the 500 key. 502 If the hash size is less than the key size, multiple instances of the 503 hash context are created -- enough to produce the required key data. 504 These instances are preloaded with 0, 1, 2, ... octets of zeros (that 505 is to say, the first instance has no preloading, the second gets 506 preloaded with 1 octet of zero, the third is preloaded with two 507 octets of zeros, and so forth). 509 As the data is hashed, it is given independently to each hash 510 context. Since the contexts have been initialized differently, they 511 will each produce different hash output. Once the passphrase is 512 hashed, the output data from the multiple hashes is concatenated, 513 first hash leftmost, to produce the key data, with any excess octets 514 on the right discarded. 516 3.7.1.2. Salted S2K 518 This includes a "salt" value in the S2K specifier -- some arbitrary 519 data -- that gets hashed along with the passphrase string, to help 520 prevent dictionary attacks. 522 Octet 0: 0x01 523 Octet 1: hash algorithm 524 Octets 2-9: 8-octet salt value 526 Salted S2K is exactly like Simple S2K, except that the input to the 527 hash function(s) consists of the 8 octets of salt from the S2K 528 specifier, followed by the passphrase. 530 3.7.1.3. Iterated and Salted S2K 532 This includes both a salt and an octet count. The salt is combined 533 with the passphrase and the resulting value is hashed repeatedly. 534 This further increases the amount of work an attacker must do to try 535 dictionary attacks. 537 Octet 0: 0x03 538 Octet 1: hash algorithm 539 Octets 2-9: 8-octet salt value 540 Octet 10: count, a one-octet, coded value 542 The count is coded into a one-octet number using the following 543 formula: 545 #define EXPBIAS 6 546 count = ((Int32)16 + (c & 15)) << ((c >> 4) + EXPBIAS); 548 The above formula is in C, where "Int32" is a type for a 32-bit 549 integer, and the variable "c" is the coded count, Octet 10. 551 Iterated-Salted S2K hashes the passphrase and salt data multiple 552 times. The total number of octets to be hashed is specified in the 553 encoded count in the S2K specifier. Note that the resulting count 554 value is an octet count of how many octets will be hashed, not an 555 iteration count. 557 Initially, one or more hash contexts are set up as with the other S2K 558 algorithms, depending on how many octets of key data are needed. 559 Then the salt, followed by the passphrase data, is repeatedly hashed 560 until the number of octets specified by the octet count has been 561 hashed. The one exception is that if the octet count is less than 562 the size of the salt plus passphrase, the full salt plus passphrase 563 will be hashed even though that is greater than the octet count. 564 After the hashing is done, the data is unloaded from the hash 565 context(s) as with the other S2K algorithms. 567 3.7.2. String-to-Key Usage 569 Implementations SHOULD use salted or iterated-and-salted S2K 570 specifiers, as simple S2K specifiers are more vulnerable to 571 dictionary attacks. 573 3.7.2.1. Secret-Key Encryption 575 An S2K specifier can be stored in the secret keyring to specify how 576 to convert the passphrase to a key that unlocks the secret data. 577 Older versions of PGP just stored a cipher algorithm octet preceding 578 the secret data or a zero to indicate that the secret data was 579 unencrypted. The MD5 hash function was always used to convert the 580 passphrase to a key for the specified cipher algorithm. 582 For compatibility, when an S2K specifier is used, the special value 583 253, 254, or 255 is stored in the position where the hash algorithm 584 octet would have been in the old data structure. This is then 585 followed immediately by a one-octet algorithm identifier, and then by 586 the S2K specifier as encoded above. 588 Therefore, preceding the secret data there will be one of these 589 possibilities: 591 0: secret data is unencrypted (no passphrase) 592 255, 254, or 253: followed by algorithm octet and S2K specifier 593 Cipher alg: use Simple S2K algorithm using MD5 hash 595 This last possibility, the cipher algorithm number with an implicit 596 use of MD5 and IDEA, is provided for backward compatibility; it MAY 597 be understood, but SHOULD NOT be generated, and is deprecated. 599 These are followed by an Initial Vector of the same length as the 600 block size of the cipher for the decryption of the secret values, if 601 they are encrypted, and then the secret-key values themselves. 603 3.7.2.2. Symmetric-Key Message Encryption 605 OpenPGP can create a Symmetric-key Encrypted Session Key (ESK) packet 606 at the front of a message. This is used to allow S2K specifiers to 607 be used for the passphrase conversion or to create messages with a 608 mix of symmetric-key ESKs and public-key ESKs. This allows a message 609 to be decrypted either with a passphrase or a public-key pair. 611 PGP 2.X always used IDEA with Simple string-to-key conversion when 612 encrypting a message with a symmetric algorithm. This is deprecated, 613 but MAY be used for backward-compatibility. 615 4. Packet Syntax 617 This section describes the packets used by OpenPGP. 619 4.1. Overview 621 An OpenPGP message is constructed from a number of records that are 622 traditionally called packets. A packet is a chunk of data that has a 623 tag specifying its meaning. An OpenPGP message, keyring, 624 certificate, and so forth consists of a number of packets. Some of 625 those packets may contain other OpenPGP packets (for example, a 626 compressed data packet, when uncompressed, contains OpenPGP packets). 628 Each packet consists of a packet header, followed by the packet body. 629 The packet header is of variable length. 631 4.2. Packet Headers 633 The first octet of the packet header is called the "Packet Tag". It 634 determines the format of the header and denotes the packet contents. 635 The remainder of the packet header is the length of the packet. 637 Note that the most significant bit is the leftmost bit, called bit 7. 638 A mask for this bit is 0x80 in hexadecimal. 640 +---------------+ 641 PTag |7 6 5 4 3 2 1 0| 642 +---------------+ 643 Bit 7 -- Always one 644 Bit 6 -- New packet format if set 646 PGP 2.6.x only uses old format packets. Thus, software that 647 interoperates with those versions of PGP must only use old format 648 packets. If interoperability is not an issue, the new packet format 649 is RECOMMENDED. Note that old format packets have four bits of 650 packet tags, and new format packets have six; some features cannot be 651 used and still be backward-compatible. 653 Also note that packets with a tag greater than or equal to 16 MUST 654 use new format packets. The old format packets can only express tags 655 less than or equal to 15. 657 Old format packets contain: 659 Bits 5-2 -- packet tag 660 Bits 1-0 -- length-type 662 New format packets contain: 664 Bits 5-0 -- packet tag 666 4.2.1. Old Format Packet Lengths 668 The meaning of the length-type in old format packets is: 670 0 The packet has a one-octet length. The header is 2 octets long. 672 1 The packet has a two-octet length. The header is 3 octets long. 674 2 The packet has a four-octet length. The header is 5 octets long. 676 3 The packet is of indeterminate length. The header is 1 octet 677 long, and the implementation must determine how long the packet 678 is. If the packet is in a file, this means that the packet 679 extends until the end of the file. In general, an implementation 680 SHOULD NOT use indeterminate-length packets except where the end 681 of the data will be clear from the context, and even then it is 682 better to use a definite length, or a new format header. The new 683 format headers described below have a mechanism for precisely 684 encoding data of indeterminate length. 686 4.2.2. New Format Packet Lengths 688 New format packets have four possible ways of encoding length: 690 1. A one-octet Body Length header encodes packet lengths of up to 691 191 octets. 693 2. A two-octet Body Length header encodes packet lengths of 192 to 694 8383 octets. 696 3. A five-octet Body Length header encodes packet lengths of up to 697 4,294,967,295 (0xFFFFFFFF) octets in length. (This actually 698 encodes a four-octet scalar number.) 700 4. When the length of the packet body is not known in advance by the 701 issuer, Partial Body Length headers encode a packet of 702 indeterminate length, effectively making it a stream. 704 4.2.2.1. One-Octet Lengths 706 A one-octet Body Length header encodes a length of 0 to 191 octets. 707 This type of length header is recognized because the one octet value 708 is less than 192. The body length is equal to: 710 bodyLen = 1st_octet; 712 4.2.2.2. Two-Octet Lengths 714 A two-octet Body Length header encodes a length of 192 to 8383 715 octets. It is recognized because its first octet is in the range 192 716 to 223. The body length is equal to: 718 bodyLen = ((1st_octet - 192) << 8) + (2nd_octet) + 192 720 4.2.2.3. Five-Octet Lengths 722 A five-octet Body Length header consists of a single octet holding 723 the value 255, followed by a four-octet scalar. The body length is 724 equal to: 726 bodyLen = (2nd_octet << 24) | (3rd_octet << 16) | 727 (4th_octet << 8) | 5th_octet 729 This basic set of one, two, and five-octet lengths is also used 730 internally to some packets. 732 4.2.2.4. Partial Body Lengths 734 A Partial Body Length header is one octet long and encodes the length 735 of only part of the data packet. This length is a power of 2, from 1 736 to 1,073,741,824 (2 to the 30th power). It is recognized by its one 737 octet value that is greater than or equal to 224, and less than 255. 738 The Partial Body Length is equal to: 740 partialBodyLen = 1 << (1st_octet & 0x1F); 742 Each Partial Body Length header is followed by a portion of the 743 packet body data. The Partial Body Length header specifies this 744 portion's length. Another length header (one octet, two-octet, five- 745 octet, or partial) follows that portion. The last length header in 746 the packet MUST NOT be a Partial Body Length header. Partial Body 747 Length headers may only be used for the non-final parts of the 748 packet. 750 Note also that the last Body Length header can be a zero-length 751 header. 753 An implementation MAY use Partial Body Lengths for data packets, be 754 they literal, compressed, or encrypted. The first partial length 755 MUST be at least 512 octets long. Partial Body Lengths MUST NOT be 756 used for any other packet types. 758 4.2.3. Packet Length Examples 760 These examples show ways that new format packets might encode the 761 packet lengths. 763 A packet with length 100 may have its length encoded in one octet: 764 0x64. This is followed by 100 octets of data. 766 A packet with length 1723 may have its length encoded in two octets: 767 0xC5, 0xFB. This header is followed by the 1723 octets of data. 769 A packet with length 100000 may have its length encoded in five 770 octets: 0xFF, 0x00, 0x01, 0x86, 0xA0. 772 It might also be encoded in the following octet stream: 0xEF, first 773 32768 octets of data; 0xE1, next two octets of data; 0xE0, next one 774 octet of data; 0xF0, next 65536 octets of data; 0xC5, 0xDD, last 1693 775 octets of data. This is just one possible encoding, and many 776 variations are possible on the size of the Partial Body Length 777 headers, as long as a regular Body Length header encodes the last 778 portion of the data. 780 Please note that in all of these explanations, the total length of 781 the packet is the length of the header(s) plus the length of the 782 body. 784 4.3. Packet Tags 786 The packet tag denotes what type of packet the body holds. Note that 787 old format headers can only have tags less than 16, whereas new 788 format headers can have tags as great as 63. The defined tags (in 789 decimal) are as follows: 791 +-----------+-----------------------------------------------------+ 792 | Tag | Packet Type | 793 +-----------+-----------------------------------------------------+ 794 | 0 | Reserved - a packet tag MUST NOT have this value | 795 | 1 | Public-Key Encrypted Session Key Packet | 796 | 2 | Signature Packet | 797 | 3 | Symmetric-Key Encrypted Session Key Packet | 798 | 4 | One-Pass Signature Packet | 799 | 5 | Secret-Key Packet | 800 | 6 | Public-Key Packet | 801 | 7 | Secret-Subkey Packet | 802 | 8 | Compressed Data Packet | 803 | 9 | Symmetrically Encrypted Data Packet | 804 | 10 | Marker Packet | 805 | 11 | Literal Data Packet | 806 | 12 | Trust Packet | 807 | 13 | User ID Packet | 808 | 14 | Public-Subkey Packet | 809 | 17 | User Attribute Packet | 810 | 18 | Sym. Encrypted and Integrity Protected Data Packet | 811 | 19 | Modification Detection Code Packet | 812 | 20 | AEAD Encrypted Data Packet | 813 | 60 to 63 | Private or Experimental Values | 814 +-----------+-----------------------------------------------------+ 816 5. Packet Types 818 5.1. Public-Key Encrypted Session Key Packets (Tag 1) 820 A Public-Key Encrypted Session Key packet holds the session key used 821 to encrypt a message. Zero or more Public-Key Encrypted Session Key 822 packets and/or Symmetric-Key Encrypted Session Key packets may 823 precede a Symmetrically Encrypted Data Packet, which holds an 824 encrypted message. The message is encrypted with the session key, 825 and the session key is itself encrypted and stored in the Encrypted 826 Session Key packet(s). The Symmetrically Encrypted Data Packet is 827 preceded by one Public-Key Encrypted Session Key packet for each 828 OpenPGP key to which the message is encrypted. The recipient of the 829 message finds a session key that is encrypted to their public key, 830 decrypts the session key, and then uses the session key to decrypt 831 the message. 833 The body of this packet consists of: 835 o A one-octet number giving the version number of the packet type. 836 The currently defined value for packet version is 3. 838 o An eight-octet number that gives the Key ID of the public key to 839 which the session key is encrypted. If the session key is 840 encrypted to a subkey, then the Key ID of this subkey is used here 841 instead of the Key ID of the primary key. 843 o A one-octet number giving the public-key algorithm used. 845 o A string of octets that is the encrypted session key. This string 846 takes up the remainder of the packet, and its contents are 847 dependent on the public-key algorithm used. 849 Algorithm Specific Fields for RSA encryption: 851 * Multiprecision integer (MPI) of RSA encrypted value m**e mod n. 853 Algorithm Specific Fields for Elgamal encryption: 855 * MPI of Elgamal (Diffie-Hellman) value g**k mod p. 857 * MPI of Elgamal (Diffie-Hellman) value m * y**k mod p. 859 Algorithm-Specific Fields for ECDH encryption: 861 * MPI of an EC point representing an ephemeral public key. 863 * a one-octet size, followed by a symmetric key encoded using the 864 method described in Section 13.5. 866 The value "m" in the above formulas is derived from the session key 867 as follows. First, the session key is prefixed with a one-octet 868 algorithm identifier that specifies the symmetric encryption 869 algorithm used to encrypt the following Symmetrically Encrypted Data 870 Packet. Then a two-octet checksum is appended, which is equal to the 871 sum of the preceding session key octets, not including the algorithm 872 identifier, modulo 65536. This value is then encoded as described in 873 PKCS#1 block encoding EME-PKCS1-v1_5 in Section 7.2.1 of [RFC3447] to 874 form the "m" value used in the formulas above. See Section 14.1 of 875 this document for notes on OpenPGP's use of PKCS#1. 877 Note that when an implementation forms several PKESKs with one 878 session key, forming a message that can be decrypted by several keys, 879 the implementation MUST make a new PKCS#1 encoding for each key. 881 An implementation MAY accept or use a Key ID of zero as a "wild card" 882 or "speculative" Key ID. In this case, the receiving implementation 883 would try all available private keys, checking for a valid decrypted 884 session key. This format helps reduce traffic analysis of messages. 886 5.2. Signature Packet (Tag 2) 888 A Signature packet describes a binding between some public key and 889 some data. The most common signatures are a signature of a file or a 890 block of text, and a signature that is a certification of a User ID. 892 Three versions of Signature packets are defined. Version 3 provides 893 basic signature information, while versions 4 and 5 provide an 894 expandable format with subpackets that can specify more information 895 about the signature. PGP 2.6.x only accepts version 3 signatures. 897 Implementations MUST generate version 5 signatures when using a 898 version 5 key. Implementations SHOULD generate V4 signatures with 899 version 4 keys. Implementations MUST not create version 3 900 signatures; they MAY accept version 3 signatures. 902 5.2.1. Signature Types 904 There are a number of possible meanings for a signature, which are 905 indicated in a signature type octet in any given signature. Please 906 note that the vagueness of these meanings is not a flaw, but a 907 feature of the system. Because OpenPGP places final authority for 908 validity upon the receiver of a signature, it may be that one 909 signer's casual act might be more rigorous than some other 910 authority's positive act. See Section 5.2.4, "Computing Signatures", 911 for detailed information on how to compute and verify signatures of 912 each type. 914 These meanings are as follows: 916 0x00 Signature of a binary document. This means the signer owns it, 917 created it, or certifies that it has not been modified. 919 0x01 Signature of a canonical text document. This means the signer 920 owns it, created it, or certifies that it has not been modified. 921 The signature is calculated over the text data with its line 922 endings converted to . 924 0x02 Standalone signature. This signature is a signature of only 925 its own subpacket contents. It is calculated identically to a 926 signature over a zero-length binary document. Note that it 927 doesn't make sense to have a V3 standalone signature. 929 0x10 Generic certification of a User ID and Public-Key packet. The 930 issuer of this certification does not make any particular 931 assertion as to how well the certifier has checked that the owner 932 of the key is in fact the person described by the User ID. 934 0x11 Persona certification of a User ID and Public-Key packet. The 935 issuer of this certification has not done any verification of the 936 claim that the owner of this key is the User ID specified. 938 0x12 Casual certification of a User ID and Public-Key packet. The 939 issuer of this certification has done some casual verification of 940 the claim of identity. 942 0x13 Positive certification of a User ID and Public-Key packet. The 943 issuer of this certification has done substantial verification of 944 the claim of identity. 946 Most OpenPGP implementations make their "key signatures" as 0x10 947 certifications. Some implementations can issue 0x11-0x13 948 certifications, but few differentiate between the types. 950 0x18 Subkey Binding Signature. This signature is a statement by the 951 top-level signing key that indicates that it owns the subkey. 952 This signature is calculated directly on the primary key and 953 subkey, and not on any User ID or other packets. A signature that 954 binds a signing subkey MUST have an Embedded Signature subpacket 955 in this binding signature that contains a 0x19 signature made by 956 the signing subkey on the primary key and subkey. 958 0x19 Primary Key Binding Signature. This signature is a statement 959 by a signing subkey, indicating that it is owned by the primary 960 key and subkey. This signature is calculated the same way as a 961 0x18 signature: directly on the primary key and subkey, and not on 962 any User ID or other packets. 964 0x1F Signature directly on a key. This signature is calculated 965 directly on a key. It binds the information in the Signature 966 subpackets to the key, and is appropriate to be used for 967 subpackets that provide information about the key, such as the 968 Revocation Key subpacket. It is also appropriate for statements 969 that non-self certifiers want to make about the key itself, rather 970 than the binding between a key and a name. 972 0x20 Key revocation signature. The signature is calculated directly 973 on the key being revoked. A revoked key is not to be used. Only 974 revocation signatures by the key being revoked, or by an 975 authorized revocation key, should be considered valid revocation 976 signatures. 978 0x28 Subkey revocation signature. The signature is calculated 979 directly on the subkey being revoked. A revoked subkey is not to 980 be used. Only revocation signatures by the top-level signature 981 key that is bound to this subkey, or by an authorized revocation 982 key, should be considered valid revocation signatures. 984 0x30 Certification revocation signature. This signature revokes an 985 earlier User ID certification signature (signature class 0x10 986 through 0x13) or direct-key signature (0x1F). It should be issued 987 by the same key that issued the revoked signature or an authorized 988 revocation key. The signature is computed over the same data as 989 the certificate that it revokes, and should have a later creation 990 date than that certificate. 992 0x40 Timestamp signature. This signature is only meaningful for the 993 timestamp contained in it. 995 0x50 Third-Party Confirmation signature. This signature is a 996 signature over some other OpenPGP Signature packet(s). It is 997 analogous to a notary seal on the signed data. A third-party 998 signature SHOULD include Signature Target subpacket(s) to give 999 easy identification. Note that we really do mean SHOULD. There 1000 are plausible uses for this (such as a blind party that only sees 1001 the signature, not the key or source document) that cannot include 1002 a target subpacket. 1004 5.2.2. Version 3 Signature Packet Format 1006 The body of a version 3 Signature Packet contains: 1008 o One-octet version number (3). 1010 o One-octet length of following hashed material. MUST be 5. 1012 o One-octet signature type. 1014 o Four-octet creation time. 1016 o Eight-octet Key ID of signer. 1018 o One-octet public-key algorithm. 1020 o One-octet hash algorithm. 1022 o Two-octet field holding left 16 bits of signed hash value. 1024 o One or more multiprecision integers comprising the signature. 1025 This portion is algorithm specific, as described below. 1027 The concatenation of the data to be signed, the signature type, 1028 and creation time from the Signature packet (5 additional octets) 1029 is hashed. The resulting hash value is used in the signature 1030 algorithm. The high 16 bits (first two octets) of the hash are 1031 included in the Signature packet to provide a quick test to reject 1032 some invalid signatures. 1034 Algorithm-Specific Fields for RSA signatures: 1036 * Multiprecision integer (MPI) of RSA signature value m**d mod n. 1038 Algorithm-Specific Fields for DSA and ECDSA signatures: 1040 * MPI of DSA or ECDSA value r. 1042 * MPI of DSA or ECDSA value s. 1044 The signature calculation is based on a hash of the signed data, as 1045 described above. The details of the calculation are different for 1046 DSA signatures than for RSA signatures. 1048 With RSA signatures, the hash value is encoded using PKCS#1 encoding 1049 type EMSA-PKCS1-v1_5 as described in Section 9.2 of RFC 3447. This 1050 requires inserting the hash value as an octet string into an ASN.1 1051 structure. The object identifier for the type of hash being used is 1052 included in the structure. The hexadecimal representations for the 1053 currently defined hash algorithms are as follows: 1055 - MD5: 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x02, 0x05 1057 - RIPEMD-160: 0x2B, 0x24, 0x03, 0x02, 0x01 1059 - SHA-1: 0x2B, 0x0E, 0x03, 0x02, 0x1A 1061 - SHA2-224: 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x04 1063 - SHA2-256: 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x01 1065 - SHA2-384: 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x02 1067 - SHA2-512: 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x03 1069 The ASN.1 Object Identifiers (OIDs) are as follows: 1071 - MD5: 1.2.840.113549.2.5 1073 - RIPEMD-160: 1.3.36.3.2.1 1075 - SHA-1: 1.3.14.3.2.26 1077 - SHA2-224: 2.16.840.1.101.3.4.2.4 1079 - SHA2-256: 2.16.840.1.101.3.4.2.1 1081 - SHA2-384: 2.16.840.1.101.3.4.2.2 1083 - SHA2-512: 2.16.840.1.101.3.4.2.3 1085 The full hash prefixes for these are as follows: 1087 - MD5: 0x30, 0x20, 0x30, 0x0C, 0x06, 0x08, 0x2A, 0x86, 1088 0x48, 0x86, 0xF7, 0x0D, 0x02, 0x05, 0x05, 0x00, 1089 0x04, 0x10 1091 - RIPEMD-160: 0x30, 0x21, 0x30, 0x09, 0x06, 0x05, 0x2B, 0x24, 1092 0x03, 0x02, 0x01, 0x05, 0x00, 0x04, 0x14 1094 - SHA-1: 0x30, 0x21, 0x30, 0x09, 0x06, 0x05, 0x2b, 0x0E, 1095 0x03, 0x02, 0x1A, 0x05, 0x00, 0x04, 0x14 1097 - SHA2-224: 0x30, 0x2D, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 1098 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x04, 0x05, 1099 0x00, 0x04, 0x1C 1101 - SHA2-256: 0x30, 0x31, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 1102 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x01, 0x05, 1103 0x00, 0x04, 0x20 1105 - SHA2-384: 0x30, 0x41, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 1106 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x02, 0x05, 1107 0x00, 0x04, 0x30 1109 - SHA2-512: 0x30, 0x51, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 1110 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x03, 0x05, 1111 0x00, 0x04, 0x40 1113 DSA signatures MUST use hashes that are equal in size to the number 1114 of bits of q, the group generated by the DSA key's generator value. 1116 If the output size of the chosen hash is larger than the number of 1117 bits of q, the hash result is truncated to fit by taking the number 1118 of leftmost bits equal to the number of bits of q. This (possibly 1119 truncated) hash function result is treated as a number and used 1120 directly in the DSA signature algorithm. 1122 5.2.3. Version 4 and 5 Signature Packet Formats 1124 The body of a V4 or V5 Signature packet contains: 1126 o One-octet version number. This is 4 for V4 signatures and 5 for 1127 V5 signatures. 1129 o One-octet signature type. 1131 o One-octet public-key algorithm. 1133 o One-octet hash algorithm. 1135 o Two-octet scalar octet count for following hashed subpacket data. 1136 Note that this is the length in octets of all of the hashed 1137 subpackets; a pointer incremented by this number will skip over 1138 the hashed subpackets. 1140 o Hashed subpacket data set (zero or more subpackets). 1142 o Two-octet scalar octet count for the following unhashed subpacket 1143 data. Note that this is the length in octets of all of the 1144 unhashed subpackets; a pointer incremented by this number will 1145 skip over the unhashed subpackets. 1147 o Unhashed subpacket data set (zero or more subpackets). 1149 o Two-octet field holding the left 16 bits of the signed hash value. 1151 o One or more multiprecision integers comprising the signature. 1152 This portion is algorithm specific: 1154 Algorithm-Specific Fields for RSA signatures: 1156 * Multiprecision integer (MPI) of RSA signature value m**d mod n. 1158 Algorithm-Specific Fields for DSA or ECDSA signatures: 1160 * MPI of DSA or ECDSA value r. 1162 * MPI of DSA or ECDSA value s. 1164 Algorithm-Specific Fields for EdDSA signatures: 1166 * MPI of EdDSA compressed value r. 1168 * MPI of EdDSA compressed value s. 1170 The compressed version of R and S for use with EdDSA is described in 1171 [RFC8032]. A version 3 signature MUST NOT be created and MUST NOT be 1172 used with EdDSA. 1174 The concatenation of the data being signed and the signature data 1175 from the version number through the hashed subpacket data (inclusive) 1176 is hashed. The resulting hash value is what is signed. The left 16 1177 bits of the hash are included in the Signature packet to provide a 1178 quick test to reject some invalid signatures. 1180 There are two fields consisting of Signature subpackets. The first 1181 field is hashed with the rest of the signature data, while the second 1182 is unhashed. The second set of subpackets is not cryptographically 1183 protected by the signature and should include only advisory 1184 information. 1186 The difference between a V4 and V5 signature is that the latter 1187 includes additional meta data. 1189 The algorithms for converting the hash function result to a signature 1190 are described in a section below. 1192 5.2.3.1. Signature Subpacket Specification 1194 A subpacket data set consists of zero or more Signature subpackets. 1195 In Signature packets, the subpacket data set is preceded by a two- 1196 octet scalar count of the length in octets of all the subpackets. A 1197 pointer incremented by this number will skip over the subpacket data 1198 set. 1200 Each subpacket consists of a subpacket header and a body. The header 1201 consists of: 1203 o the subpacket length (1, 2, or 5 octets), 1205 o the subpacket type (1 octet), 1207 and is followed by the subpacket-specific data. 1209 The length includes the type octet but not this length. Its format 1210 is similar to the "new" format packet header lengths, but cannot have 1211 Partial Body Lengths. That is: 1213 if the 1st octet < 192, then 1214 lengthOfLength = 1 1215 subpacketLen = 1st_octet 1217 if the 1st octet >= 192 and < 255, then 1218 lengthOfLength = 2 1219 subpacketLen = ((1st_octet - 192) << 8) + (2nd_octet) + 192 1221 if the 1st octet = 255, then 1222 lengthOfLength = 5 1223 subpacket length = [four-octet scalar starting at 2nd_octet] 1225 The value of the subpacket type octet may be: 1227 +-------------+-----------------------------------------+ 1228 | Type | Description | 1229 +-------------+-----------------------------------------+ 1230 | 0 | Reserved | 1231 | 1 | Reserved | 1232 | 2 | Signature Creation Time | 1233 | 3 | Signature Expiration Time | 1234 | 4 | Exportable Certification | 1235 | 5 | Trust Signature | 1236 | 6 | Regular Expression | 1237 | 7 | Revocable | 1238 | 8 | Reserved | 1239 | 9 | Key Expiration Time | 1240 | 10 | Placeholder for backward compatibility | 1241 | 11 | Preferred Symmetric Algorithms | 1242 | 12 | Revocation Key | 1243 | 13 to 15 | Reserved | 1244 | 16 | Issuer | 1245 | 17 to 19 | Reserved | 1246 | 20 | Notation Data | 1247 | 21 | Preferred Hash Algorithms | 1248 | 22 | Preferred Compression Algorithms | 1249 | 23 | Key Server Preferences | 1250 | 24 | Preferred Key Server | 1251 | 25 | Primary User ID | 1252 | 26 | Policy URI | 1253 | 27 | Key Flags | 1254 | 28 | Signer's User ID | 1255 | 29 | Reason for Revocation | 1256 | 30 | Features | 1257 | 31 | Signature Target | 1258 | 32 | Embedded Signature | 1259 | 33 | Issuer Fingerprint | 1260 | 34 | Preferred AEAD Algorithms | 1261 | 100 to 110 | Private or experimental | 1262 +-------------+-----------------------------------------+ 1264 An implementation SHOULD ignore any subpacket of a type that it does 1265 not recognize. 1267 Bit 7 of the subpacket type is the "critical" bit. If set, it 1268 denotes that the subpacket is one that is critical for the evaluator 1269 of the signature to recognize. If a subpacket is encountered that is 1270 marked critical but is unknown to the evaluating software, the 1271 evaluator SHOULD consider the signature to be in error. 1273 An evaluator may "recognize" a subpacket, but not implement it. The 1274 purpose of the critical bit is to allow the signer to tell an 1275 evaluator that it would prefer a new, unknown feature to generate an 1276 error than be ignored. 1278 Implementations SHOULD implement the four preferred algorithm 1279 subpackets (11, 21, 22, and 34), as well as the "Reason for 1280 Revocation" subpacket. Note, however, that if an implementation 1281 chooses not to implement some of the preferences, it is required to 1282 behave in a polite manner to respect the wishes of those users who do 1283 implement these preferences. 1285 5.2.3.2. Signature Subpacket Types 1287 A number of subpackets are currently defined. Some subpackets apply 1288 to the signature itself and some are attributes of the key. 1289 Subpackets that are found on a self-signature are placed on a 1290 certification made by the key itself. Note that a key may have more 1291 than one User ID, and thus may have more than one self-signature, and 1292 differing subpackets. 1294 A subpacket may be found either in the hashed or unhashed subpacket 1295 sections of a signature. If a subpacket is not hashed, then the 1296 information in it cannot be considered definitive because it is not 1297 part of the signature proper. 1299 5.2.3.3. Notes on Self-Signatures 1301 A self-signature is a binding signature made by the key to which the 1302 signature refers. There are three types of self-signatures, the 1303 certification signatures (types 0x10-0x13), the direct-key signature 1304 (type 0x1F), and the subkey binding signature (type 0x18). For 1305 certification self-signatures, each User ID may have a self- 1306 signature, and thus different subpackets in those self-signatures. 1307 For subkey binding signatures, each subkey in fact has a self- 1308 signature. Subpackets that appear in a certification self-signature 1309 apply to the user name, and subpackets that appear in the subkey 1310 self-signature apply to the subkey. Lastly, subpackets on the 1311 direct-key signature apply to the entire key. 1313 Implementing software should interpret a self-signature's preference 1314 subpackets as narrowly as possible. For example, suppose a key has 1315 two user names, Alice and Bob. Suppose that Alice prefers the 1316 symmetric algorithm AES-256, and Bob prefers Camellia-256 or AES-128. 1317 If the software locates this key via Alice's name, then the preferred 1318 algorithm is AES-256; if software locates the key via Bob's name, 1319 then the preferred algorithm is Camellia-256. If the key is located 1320 by Key ID, the algorithm of the primary User ID of the key provides 1321 the preferred symmetric algorithm. 1323 Revoking a self-signature or allowing it to expire has a semantic 1324 meaning that varies with the signature type. Revoking the self- 1325 signature on a User ID effectively retires that user name. The self- 1326 signature is a statement, "My name X is tied to my signing key K" and 1327 is corroborated by other users' certifications. If another user 1328 revokes their certification, they are effectively saying that they no 1329 longer believe that name and that key are tied together. Similarly, 1330 if the users themselves revoke their self-signature, then the users 1331 no longer go by that name, no longer have that email address, etc. 1332 Revoking a binding signature effectively retires that subkey. 1333 Revoking a direct-key signature cancels that signature. Please see 1334 the "Reason for Revocation" subpacket (Section 5.2.3.24) for more 1335 relevant detail. 1337 Since a self-signature contains important information about the key's 1338 use, an implementation SHOULD allow the user to rewrite the self- 1339 signature, and important information in it, such as preferences and 1340 key expiration. 1342 It is good practice to verify that a self-signature imported into an 1343 implementation doesn't advertise features that the implementation 1344 doesn't support, rewriting the signature as appropriate. 1346 An implementation that encounters multiple self-signatures on the 1347 same object may resolve the ambiguity in any way it sees fit, but it 1348 is RECOMMENDED that priority be given to the most recent self- 1349 signature. 1351 5.2.3.4. Signature Creation Time 1353 (4-octet time field) 1355 The time the signature was made. 1357 MUST be present in the hashed area. 1359 5.2.3.5. Issuer 1361 (8-octet Key ID) 1363 The OpenPGP Key ID of the key issuing the signature. If the version 1364 of that key is greater than 4, this subpacket MUST NOT be included in 1365 the signature. 1367 5.2.3.6. Key Expiration Time 1369 (4-octet time field) 1371 The validity period of the key. This is the number of seconds after 1372 the key creation time that the key expires. If this is not present 1373 or has a value of zero, the key never expires. This is found only on 1374 a self-signature. 1376 5.2.3.7. Preferred Symmetric Algorithms 1378 (array of one-octet values) 1380 Symmetric algorithm numbers that indicate which algorithms the key 1381 holder prefers to use. The subpacket body is an ordered list of 1382 octets with the most preferred listed first. It is assumed that only 1383 algorithms listed are supported by the recipient's software. 1384 Algorithm numbers are in Section 9. This is only found on a self- 1385 signature. 1387 5.2.3.8. Preferred AEAD Algorithms 1389 (array of one-octet values) 1391 AEAD algorithm numbers that indicate which AEAD algorithms the key 1392 holder prefers to use. The subpacket body is an ordered list of 1393 octets with the most preferred listed first. It is assumed that only 1394 algorithms listed are supported by the recipient's software. 1395 Algorithm numbers are in Section 9.6. This is only found on a self- 1396 signature. Note that support for the AEAD Encrypted Data packet in 1397 the general is indicated by a Feature Flag. 1399 5.2.3.9. Preferred Hash Algorithms 1401 (array of one-octet values) 1403 Message digest algorithm numbers that indicate which algorithms the 1404 key holder prefers to receive. Like the preferred symmetric 1405 algorithms, the list is ordered. Algorithm numbers are in 1406 Section 9.5. This is only found on a self-signature. 1408 5.2.3.10. Preferred Compression Algorithms 1410 (array of one-octet values) 1412 Compression algorithm numbers that indicate which algorithms the key 1413 holder prefers to use. Like the preferred symmetric algorithms, the 1414 list is ordered. Algorithm numbers are in Section 9.4. If this 1415 subpacket is not included, ZIP is preferred. A zero denotes that 1416 uncompressed data is preferred; the key holder's software might have 1417 no compression software in that implementation. This is only found 1418 on a self-signature. 1420 5.2.3.11. Signature Expiration Time 1422 (4-octet time field) 1424 The validity period of the signature. This is the number of seconds 1425 after the signature creation time that the signature expires. If 1426 this is not present or has a value of zero, it never expires. 1428 5.2.3.12. Exportable Certification 1430 (1 octet of exportability, 0 for not, 1 for exportable) 1432 This subpacket denotes whether a certification signature is 1433 "exportable", to be used by other users than the signature's issuer. 1434 The packet body contains a Boolean flag indicating whether the 1435 signature is exportable. If this packet is not present, the 1436 certification is exportable; it is equivalent to a flag containing a 1437 1. 1439 Non-exportable, or "local", certifications are signatures made by a 1440 user to mark a key as valid within that user's implementation only. 1442 Thus, when an implementation prepares a user's copy of a key for 1443 transport to another user (this is the process of "exporting" the 1444 key), any local certification signatures are deleted from the key. 1446 The receiver of a transported key "imports" it, and likewise trims 1447 any local certifications. In normal operation, there won't be any, 1448 assuming the import is performed on an exported key. However, there 1449 are instances where this can reasonably happen. For example, if an 1450 implementation allows keys to be imported from a key database in 1451 addition to an exported key, then this situation can arise. 1453 Some implementations do not represent the interest of a single user 1454 (for example, a key server). Such implementations always trim local 1455 certifications from any key they handle. 1457 5.2.3.13. Revocable 1459 (1 octet of revocability, 0 for not, 1 for revocable) 1461 Signature's revocability status. The packet body contains a Boolean 1462 flag indicating whether the signature is revocable. Signatures that 1463 are not revocable have any later revocation signatures ignored. They 1464 represent a commitment by the signer that he cannot revoke his 1465 signature for the life of his key. If this packet is not present, 1466 the signature is revocable. 1468 5.2.3.14. Trust Signature 1470 (1 octet "level" (depth), 1 octet of trust amount) 1472 Signer asserts that the key is not only valid but also trustworthy at 1473 the specified level. Level 0 has the same meaning as an ordinary 1474 validity signature. Level 1 means that the signed key is asserted to 1475 be a valid trusted introducer, with the 2nd octet of the body 1476 specifying the degree of trust. Level 2 means that the signed key is 1477 asserted to be trusted to issue level 1 trust signatures, i.e., that 1478 it is a "meta introducer". Generally, a level n trust signature 1479 asserts that a key is trusted to issue level n-1 trust signatures. 1480 The trust amount is in a range from 0-255, interpreted such that 1481 values less than 120 indicate partial trust and values of 120 or 1482 greater indicate complete trust. Implementations SHOULD emit values 1483 of 60 for partial trust and 120 for complete trust. 1485 5.2.3.15. Regular Expression 1487 (null-terminated regular expression) 1489 Used in conjunction with trust Signature packets (of level > 0) to 1490 limit the scope of trust that is extended. Only signatures by the 1491 target key on User IDs that match the regular expression in the body 1492 of this packet have trust extended by the trust Signature subpacket. 1493 The regular expression uses the same syntax as the Henry Spencer's 1494 "almost public domain" regular expression [REGEX] package. A 1495 description of the syntax is found in Section 8 below. 1497 5.2.3.16. Revocation Key 1499 (1 octet of class, 1 octet of public-key algorithm ID, 20 or 32 1500 octets of fingerprint) 1502 V4 keys use the full 20 octet fingerprint; V5 keys use the full 32 1503 octet fingerprint 1505 Authorizes the specified key to issue revocation signatures for this 1506 key. Class octet must have bit 0x80 set. If the bit 0x40 is set, 1507 then this means that the revocation information is sensitive. Other 1508 bits are for future expansion to other kinds of authorizations. This 1509 is only found on a direct-key self-signature (type 0x1f). The use on 1510 other types of self-signatures is unspecified. 1512 If the "sensitive" flag is set, the keyholder feels this subpacket 1513 contains private trust information that describes a real-world 1514 sensitive relationship. If this flag is set, implementations SHOULD 1515 NOT export this signature to other users except in cases where the 1516 data needs to be available: when the signature is being sent to the 1517 designated revoker, or when it is accompanied by a revocation 1518 signature from that revoker. Note that it may be appropriate to 1519 isolate this subpacket within a separate signature so that it is not 1520 combined with other subpackets that need to be exported. 1522 5.2.3.17. Notation Data 1524 (4 octets of flags, 2 octets of name length (M), 1525 2 octets of value length (N), 1526 M octets of name data, 1527 N octets of value data) 1529 This subpacket describes a "notation" on the signature that the 1530 issuer wishes to make. The notation has a name and a value, each of 1531 which are strings of octets. There may be more than one notation in 1532 a signature. Notations can be used for any extension the issuer of 1533 the signature cares to make. The "flags" field holds four octets of 1534 flags. 1536 All undefined flags MUST be zero. Defined flags are as follows: 1538 First octet: 0x80 = human-readable. This note value is text. 1539 Other octets: none. 1541 Notation names are arbitrary strings encoded in UTF-8. They reside 1542 in two namespaces: The IETF namespace and the user namespace. 1544 The IETF namespace is registered with IANA. These names MUST NOT 1545 contain the "@" character (0x40). This is a tag for the user 1546 namespace. 1548 Names in the user namespace consist of a UTF-8 string tag followed by 1549 "@" followed by a DNS domain name. Note that the tag MUST NOT 1550 contain an "@" character. For example, the "sample" tag used by 1551 Example Corporation could be "sample@example.com". 1553 Names in a user space are owned and controlled by the owners of that 1554 domain. Obviously, it's bad form to create a new name in a DNS space 1555 that you don't own. 1557 Since the user namespace is in the form of an email address, 1558 implementers MAY wish to arrange for that address to reach a person 1559 who can be consulted about the use of the named tag. Note that due 1560 to UTF-8 encoding, not all valid user space name tags are valid email 1561 addresses. 1563 If there is a critical notation, the criticality applies to that 1564 specific notation and not to notations in general. 1566 The following subsections define a set of standard notations. 1568 5.2.3.17.1. The 'charset' Notation 1570 The "charset" notation is a description of the character set used to 1571 encode the signed plaintext. The default value is "UTF-8". If used, 1572 the value MUST be encoded as human readable and MUST be present in 1573 the hashed subpacket section of the signature. This notation is 1574 useful for cleartext signatures in cases where it is not possible to 1575 encode the text in UTF-8. By having the used character set a part of 1576 the signed data, attacks exploiting different representation of code 1577 points will be mitigated. 1579 5.2.3.17.2. The 'manu' Notation 1581 The "manu" notation is a string that declares the device 1582 manufacturer's name. The certifier key is asserting this string 1583 (which may or may not be related to the User ID of the certifier's 1584 key). 1586 5.2.3.17.3. The 'make' Notation 1588 This notation defines the product make. It is a free form string. 1590 5.2.3.17.4. The 'model' Notation 1592 This notation defines the product model name/number. It is a free 1593 form string. 1595 5.2.3.17.5. The 'prodid' Notation 1597 This notation contains the product identifier. It is a free form 1598 string. 1600 5.2.3.17.6. The 'pvers' Notation 1602 This notation defines the product version number (which could be a 1603 release number, year, or some other identifier to differentiate 1604 different versions of the same make/model). It is a free form 1605 string. 1607 5.2.3.17.7. The 'lot' Notation 1609 This notation defines the product lot number (which is an indicator 1610 of the batch of product). It is a free form string. 1612 5.2.3.17.8. The 'qty' Notation 1614 This notation defines the quantity of items in this package. It is a 1615 decimal integer representation with no punctuation, e.g. "10", 1616 "1000", "10000", etc. 1618 5.2.3.17.9. The 'loc' and 'dest' Notations 1620 The "loc" and 'dest' notations declare a GeoLocation as defined by 1621 RFC 5870 [RFC5870] but without the leading "geo:" header. For 1622 example, if you had a GeoLocation URI of "geo:13.4125,103.8667" you 1623 would encode that in these notations as "13.4125,103.8667". 1625 The 'loc' notation is meant to encode the geo location where the 1626 signature was made. The 'dest' notation is meant to encode the geo 1627 location where the device is "destined" (i.e., a "destination" for 1628 the device). 1630 5.2.3.17.10. The 'hash' Notation 1632 A 'hash' notation is a means to include external data in the contents 1633 of a signature without including the data itself. This is done by 1634 hashing the external data separately and then including the data's 1635 name and hash in the signature via this notation. This is useful, 1636 for example, to have an external "manifest," "image," or other data 1637 that might not be vital to the signature itself but still needs to be 1638 protected and authenticated without requiring a second signature. 1640 The 'hash' notation has the following structure: * A single byte 1641 specifying the length of the name of the hashed data * A UTF-8 string 1642 of the name of the hashed data * A single byte specifying the hash 1643 algorithm (see section 9.4) * The binary hash output of the hashed 1644 data using the specified algorithm. (The length of this data is 1645 implicit based on the algorithm specified). 1647 Due to its nature a 'hash' notation is not human readable and MUST 1648 NOT be marked as such when used. 1650 5.2.3.18. Key Server Preferences 1652 (N octets of flags) 1653 This is a list of one-bit flags that indicate preferences that the 1654 key holder has about how the key is handled on a key server. All 1655 undefined flags MUST be zero. 1657 First octet: 0x80 = No-modify the key holder requests that this key 1658 only be modified or updated by the key holder or an administrator of 1659 the key server. 1661 This is found only on a self-signature. 1663 5.2.3.19. Preferred Key Server 1665 (String) 1667 This is a URI of a key server that the key holder prefers be used for 1668 updates. Note that keys with multiple User IDs can have a preferred 1669 key server for each User ID. Note also that since this is a URI, the 1670 key server can actually be a copy of the key retrieved by ftp, http, 1671 finger, etc. 1673 5.2.3.20. Primary User ID 1675 (1 octet, Boolean) 1677 This is a flag in a User ID's self-signature that states whether this 1678 User ID is the main User ID for this key. It is reasonable for an 1679 implementation to resolve ambiguities in preferences, etc. by 1680 referring to the primary User ID. If this flag is absent, its value 1681 is zero. If more than one User ID in a key is marked as primary, the 1682 implementation may resolve the ambiguity in any way it sees fit, but 1683 it is RECOMMENDED that priority be given to the User ID with the most 1684 recent self-signature. 1686 When appearing on a self-signature on a User ID packet, this 1687 subpacket applies only to User ID packets. When appearing on a self- 1688 signature on a User Attribute packet, this subpacket applies only to 1689 User Attribute packets. That is to say, there are two different and 1690 independent "primaries" -- one for User IDs, and one for User 1691 Attributes. 1693 5.2.3.21. Policy URI 1695 (String) 1697 This subpacket contains a URI of a document that describes the policy 1698 under which the signature was issued. 1700 5.2.3.22. Key Flags 1702 (N octets of flags) 1704 This subpacket contains a list of binary flags that hold information 1705 about a key. It is a string of octets, and an implementation MUST 1706 NOT assume a fixed size. This is so it can grow over time. If a 1707 list is shorter than an implementation expects, the unstated flags 1708 are considered to be zero. The defined flags are as follows: 1710 First octet: 1712 0x01 - This key may be used to certify other keys. 1714 0x02 - This key may be used to sign data. 1716 0x04 - This key may be used to encrypt communications. 1718 0x08 - This key may be used to encrypt storage. 1720 0x10 - The private component of this key may have been split by a 1721 secret-sharing mechanism. 1723 0x20 - This key may be used for authentication. 1725 0x80 - The private component of this key may be in the possession 1726 of more than one person. 1728 Second octet: 1730 0x04 - This key may be used as an additional decryption subkey (ADSK). 1732 0x08 - This key may be used for timestamping. 1734 Usage notes: 1736 The flags in this packet may appear in self-signatures or in 1737 certification signatures. They mean different things depending on 1738 who is making the statement --- for example, a certification 1739 signature that has the "sign data" flag is stating that the 1740 certification is for that use. On the other hand, the 1741 "communications encryption" flag in a self-signature is stating a 1742 preference that a given key be used for communications. Note 1743 however, that it is a thorny issue to determine what is 1744 "communications" and what is "storage". This decision is left wholly 1745 up to the implementation; the authors of this document do not claim 1746 any special wisdom on the issue and realize that accepted opinion may 1747 change. 1749 The "split key" (0x10) and "group key" (0x80) flags are placed on a 1750 self-signature only; they are meaningless on a certification 1751 signature. They SHOULD be placed only on a direct-key signature 1752 (type 0x1F) or a subkey signature (type 0x18), one that refers to the 1753 key the flag applies to. 1755 The ADSK flag helps to figure out an encryption subkey. 1757 5.2.3.23. Signer's User ID 1759 (String) 1761 This subpacket allows a keyholder to state which User ID is 1762 responsible for the signing. Many keyholders use a single key for 1763 different purposes, such as business communications as well as 1764 personal communications. This subpacket allows such a keyholder to 1765 state which of their roles is making a signature. 1767 This subpacket is not appropriate to use to refer to a User Attribute 1768 packet. 1770 5.2.3.24. Reason for Revocation 1772 (1 octet of revocation code, N octets of reason string) 1774 This subpacket is used only in key revocation and certification 1775 revocation signatures. It describes the reason why the key or 1776 certificate was revoked. 1778 The first octet contains a machine-readable code that denotes the 1779 reason for the revocation: 1781 +----------+--------------------------------------------------------+ 1782 | Code | Reason | 1783 +----------+--------------------------------------------------------+ 1784 | 0 | No reason specified (key revocations or cert | 1785 | | revocations) | 1786 | 1 | Key is superseded (key revocations) | 1787 | 2 | Key material has been compromised (key revocations) | 1788 | 3 | Key is retired and no longer used (key revocations) | 1789 | 32 | User ID information is no longer valid (cert | 1790 | | revocations) | 1791 | 100-110 | Private Use | 1792 +----------+--------------------------------------------------------+ 1794 Following the revocation code is a string of octets that gives 1795 information about the Reason for Revocation in human-readable form 1796 (UTF-8). The string may be null, that is, of zero length. The 1797 length of the subpacket is the length of the reason string plus one. 1798 An implementation SHOULD implement this subpacket, include it in all 1799 revocation signatures, and interpret revocations appropriately. 1800 There are important semantic differences between the reasons, and 1801 there are thus important reasons for revoking signatures. 1803 If a key has been revoked because of a compromise, all signatures 1804 created by that key are suspect. However, if it was merely 1805 superseded or retired, old signatures are still valid. If the 1806 revoked signature is the self-signature for certifying a User ID, a 1807 revocation denotes that that user name is no longer in use. Such a 1808 revocation SHOULD include a 0x20 code. 1810 Note that any signature may be revoked, including a certification on 1811 some other person's key. There are many good reasons for revoking a 1812 certification signature, such as the case where the keyholder leaves 1813 the employ of a business with an email address. A revoked 1814 certification is no longer a part of validity calculations. 1816 5.2.3.25. Features 1818 (N octets of flags) 1820 The Features subpacket denotes which advanced OpenPGP features a 1821 user's implementation supports. This is so that as features are 1822 added to OpenPGP that cannot be backwards-compatible, a user can 1823 state that they can use that feature. The flags are single bits that 1824 indicate that a given feature is supported. 1826 This subpacket is similar to a preferences subpacket, and only 1827 appears in a self-signature. 1829 An implementation SHOULD NOT use a feature listed when sending to a 1830 user who does not state that they can use it. 1832 Defined features are as follows: 1834 First octet: 1836 0x01 - Modification Detection (packets 18 and 19) 1838 0x02 - AEAD Encrypted Data Packet (packet 20) and version 5 1839 Symmetric-Key Encrypted Session Key Packets (packet 3) 1841 0x04 - Version 5 Public-Key Packet format and corresponding new 1842 fingerprint format 1844 If an implementation implements any of the defined features, it 1845 SHOULD implement the Features subpacket, too. 1847 An implementation may freely infer features from other suitable 1848 implementation-dependent mechanisms. 1850 5.2.3.26. Signature Target 1852 (1 octet public-key algorithm, 1 octet hash algorithm, N octets hash) 1854 This subpacket identifies a specific target signature to which a 1855 signature refers. For revocation signatures, this subpacket provides 1856 explicit designation of which signature is being revoked. For a 1857 third-party or timestamp signature, this designates what signature is 1858 signed. All arguments are an identifier of that target signature. 1860 The N octets of hash data MUST be the size of the hash of the 1861 signature. For example, a target signature with a SHA-1 hash MUST 1862 have 20 octets of hash data. 1864 5.2.3.27. Embedded Signature 1866 (1 signature packet body) 1868 This subpacket contains a complete Signature packet body as specified 1869 in Section 5.2 above. It is useful when one signature needs to refer 1870 to, or be incorporated in, another signature. 1872 5.2.3.28. Issuer Fingerprint 1874 (1 octet key version number, N octets of fingerprint) 1876 The OpenPGP Key fingerprint of the key issuing the signature. This 1877 subpacket SHOULD be included in all signatures. If the version of 1878 the issuing key is 4 and an Issuer subpacket is also included in the 1879 signature, the key ID of the Issuer subpacket MUST match the low 64 1880 bits of the fingerprint. 1882 Note that the length N of the fingerprint for a version 4 key is 20 1883 octets; for a version 5 key N is 32. 1885 5.2.4. Computing Signatures 1887 All signatures are formed by producing a hash over the signature 1888 data, and then using the resulting hash in the signature algorithm. 1890 For binary document signatures (type 0x00), the document data is 1891 hashed directly. For text document signatures (type 0x01), the 1892 document is canonicalized by converting line endings to , and 1893 the resulting data is hashed. 1895 When a signature is made over a key, the hash data starts with the 1896 octet 0x99, followed by a two-octet length of the key, and then body 1897 of the key packet. (Note that this is an old-style packet header for 1898 a key packet with two-octet length.) A subkey binding signature 1899 (type 0x18) or primary key binding signature (type 0x19) then hashes 1900 the subkey using the same format as the main key (also using 0x99 as 1901 the first octet). Primary key revocation signatures (type 0x20) hash 1902 only the key being revoked. Subkey revocation signature (type 0x28) 1903 hash first the primary key and then the subkey being revoked. 1905 A certification signature (type 0x10 through 0x13) hashes the User ID 1906 being bound to the key into the hash context after the above data. A 1907 V3 certification hashes the contents of the User ID or attribute 1908 packet packet, without any header. A V4 or V5 certification hashes 1909 the constant 0xB4 for User ID certifications or the constant 0xD1 for 1910 User Attribute certifications, followed by a four-octet number giving 1911 the length of the User ID or User Attribute data, and then the User 1912 ID or User Attribute data. 1914 When a signature is made over a Signature packet (type 0x50, "Third- 1915 Party Confirmation signature"), the hash data starts with the octet 1916 0x88, followed by the four-octet length of the signature, and then 1917 the body of the Signature packet. (Note that this is an old-style 1918 packet header for a Signature packet with the length-of-length field 1919 set to zero.) The unhashed subpacket data of the Signature packet 1920 being hashed is not included in the hash, and the unhashed subpacket 1921 data length value is set to zero. 1923 Once the data body is hashed, then a trailer is hashed. This trailer 1924 depends on the version of the signature. 1926 o A V3 signature hashes five octets of the packet body, starting 1927 from the signature type field. This data is the signature type, 1928 followed by the four-octet signature time. 1930 o A V4 signature hashes the packet body starting from its first 1931 field, the version number, through the end of the hashed subpacket 1932 data and a final extra trailer. Thus, the hashed fields are: 1934 * the signature version (0x04), 1936 * the signature type, 1938 * the public-key algorithm, 1939 * the hash algorithm, 1941 * the hashed subpacket length, 1943 * the hashed subpacket body, 1945 * the two octets 0x04 and 0xFF, 1947 * a four-octet big-endian number that is the length of the hashed 1948 data from the Signature packet stopping right before the 0x04, 1949 0xff octets. 1951 The four-octet big-endian number is considered to be an unsigned 1952 integer modulo 2^32. 1954 o A V5 signature hashes the packet body starting from its first 1955 field, the version number, through the end of the hashed subpacket 1956 data and a final extra trailer. Thus, the hashed fields are: 1958 * the signature version (0x05), 1960 * the signature type, 1962 * the public-key algorithm, 1964 * the hash algorithm, 1966 * the hashed subpacket length, 1968 * the hashed subpacket body, 1970 * Only for document signatures (type 0x00 or 0x01) the following 1971 three data items are hashed here: 1973 + the one-octet content format, 1975 + the file name as a string (one octet length, followed by the 1976 file name), 1978 + a four-octet number that indicates a date, 1980 * the two octets 0x05 and 0xFF, 1982 * a eight-octet big-endian number that is the length of the 1983 hashed data from the Signature packet stopping right before the 1984 0x05, 0xff octets. 1986 The three data items hashed for document signatures need to mirror 1987 the values of the Literal Data packet. For detached signatures 6 1988 zero bytes are hashed instead. 1990 After all this has been hashed in a single hash context, the 1991 resulting hash field is used in the signature algorithm and placed at 1992 the end of the Signature packet. 1994 5.2.4.1. Subpacket Hints 1996 It is certainly possible for a signature to contain conflicting 1997 information in subpackets. For example, a signature may contain 1998 multiple copies of a preference or multiple expiration times. In 1999 most cases, an implementation SHOULD use the last subpacket in the 2000 signature, but MAY use any conflict resolution scheme that makes more 2001 sense. Please note that we are intentionally leaving conflict 2002 resolution to the implementer; most conflicts are simply syntax 2003 errors, and the wishy-washy language here allows a receiver to be 2004 generous in what they accept, while putting pressure on a creator to 2005 be stingy in what they generate. 2007 Some apparent conflicts may actually make sense -- for example, 2008 suppose a keyholder has a V3 key and a V4 key that share the same RSA 2009 key material. Either of these keys can verify a signature created by 2010 the other, and it may be reasonable for a signature to contain an 2011 issuer subpacket for each key, as a way of explicitly tying those 2012 keys to the signature. 2014 5.3. Symmetric-Key Encrypted Session Key Packets (Tag 3) 2016 The Symmetric-Key Encrypted Session Key packet holds the symmetric- 2017 key encryption of a session key used to encrypt a message. Zero or 2018 more Public-Key Encrypted Session Key packets and/or Symmetric-Key 2019 Encrypted Session Key packets may precede a Symmetrically Encrypted 2020 Data packet that holds an encrypted message. The message is 2021 encrypted with a session key, and the session key is itself encrypted 2022 and stored in the Encrypted Session Key packet or the Symmetric-Key 2023 Encrypted Session Key packet. 2025 If the Symmetrically Encrypted Data packet is preceded by one or more 2026 Symmetric-Key Encrypted Session Key packets, each specifies a 2027 passphrase that may be used to decrypt the message. This allows a 2028 message to be encrypted to a number of public keys, and also to one 2029 or more passphrases. This packet type is new and is not generated by 2030 PGP 2.x or PGP 5.0. 2032 A version 4 Symmetric-Key Encrypted Session Key packet consists of: 2034 o A one-octet version number with value 4. 2036 o A one-octet number describing the symmetric algorithm used. 2038 o A string-to-key (S2K) specifier, length as defined above. 2040 o Optionally, the encrypted session key itself, which is decrypted 2041 with the string-to-key object. 2043 If the encrypted session key is not present (which can be detected on 2044 the basis of packet length and S2K specifier size), then the S2K 2045 algorithm applied to the passphrase produces the session key for 2046 decrypting the message, using the symmetric cipher algorithm from the 2047 Symmetric-Key Encrypted Session Key packet. 2049 If the encrypted session key is present, the result of applying the 2050 S2K algorithm to the passphrase is used to decrypt just that 2051 encrypted session key field, using CFB mode with an IV of all zeros. 2052 The decryption result consists of a one-octet algorithm identifier 2053 that specifies the symmetric-key encryption algorithm used to encrypt 2054 the following Symmetrically Encrypted Data packet, followed by the 2055 session key octets themselves. 2057 Note: because an all-zero IV is used for this decryption, the S2K 2058 specifier MUST use a salt value, either a Salted S2K or an Iterated- 2059 Salted S2K. The salt value will ensure that the decryption key is 2060 not repeated even if the passphrase is reused. 2062 A version 5 Symmetric-Key Encrypted Session Key packet consists of: 2064 o A one-octet version number with value 5. 2066 o A one-octet cipher algorithm. 2068 o A one-octet AEAD algorithm. 2070 o A string-to-key (S2K) specifier, length as defined above. 2072 o A starting initialization vector of size specified by the AEAD 2073 algorithm. 2075 o The encrypted session key itself, which is decrypted with the 2076 string-to-key object using the given cipher and AEAD mode. 2078 o An authentication tag for the AEAD mode. 2080 The encrypted session key is encrypted using one of the AEAD 2081 algorithms specified for the AEAD Encrypted Packet. Note that no 2082 chunks are used and that there is only one authentication tag. The 2083 Packet Tag in new format encoding (bits 7 and 6 set, bits 5-0 carry 2084 the packet tag), the packet version number, the cipher algorithm 2085 octet, and the AEAD algorithm octet are given as additional data. 2086 For example, the additional data used with EAX and AES-128 consists 2087 of the octets 0xC3, 0x05, 0x07, and 0x01. 2089 5.4. One-Pass Signature Packets (Tag 4) 2091 The One-Pass Signature packet precedes the signed data and contains 2092 enough information to allow the receiver to begin calculating any 2093 hashes needed to verify the signature. It allows the Signature 2094 packet to be placed at the end of the message, so that the signer can 2095 compute the entire signed message in one pass. 2097 A One-Pass Signature does not interoperate with PGP 2.6.x or earlier. 2099 The body of this packet consists of: 2101 o A one-octet version number. The current version is 3. 2103 o A one-octet signature type. Signature types are described in 2104 Section 5.2.1. 2106 o A one-octet number describing the hash algorithm used. 2108 o A one-octet number describing the public-key algorithm used. 2110 o An eight-octet number holding the Key ID of the signing key. 2112 o A one-octet number holding a flag showing whether the signature is 2113 nested. A zero value indicates that the next packet is another 2114 One-Pass Signature packet that describes another signature to be 2115 applied to the same message data. 2117 Note that if a message contains more than one one-pass signature, 2118 then the Signature packets bracket the message; that is, the first 2119 Signature packet after the message corresponds to the last one-pass 2120 packet and the final Signature packet corresponds to the first one- 2121 pass packet. 2123 5.5. Key Material Packet 2125 A key material packet contains all the information about a public or 2126 private key. There are four variants of this packet type, and two 2127 major versions. Consequently, this section is complex. 2129 5.5.1. Key Packet Variants 2131 5.5.1.1. Public-Key Packet (Tag 6) 2133 A Public-Key packet starts a series of packets that forms an OpenPGP 2134 key (sometimes called an OpenPGP certificate). 2136 5.5.1.2. Public-Subkey Packet (Tag 14) 2138 A Public-Subkey packet (tag 14) has exactly the same format as a 2139 Public-Key packet, but denotes a subkey. One or more subkeys may be 2140 associated with a top-level key. By convention, the top-level key 2141 provides signature services, and the subkeys provide encryption 2142 services. 2144 Note: in PGP 2.6.x, tag 14 was intended to indicate a comment packet. 2145 This tag was selected for reuse because no previous version of PGP 2146 ever emitted comment packets but they did properly ignore them. 2147 Public-Subkey packets are ignored by PGP 2.6.x and do not cause it to 2148 fail, providing a limited degree of backward compatibility. 2150 5.5.1.3. Secret-Key Packet (Tag 5) 2152 A Secret-Key packet contains all the information that is found in a 2153 Public-Key packet, including the public-key material, but also 2154 includes the secret-key material after all the public-key fields. 2156 5.5.1.4. Secret-Subkey Packet (Tag 7) 2158 A Secret-Subkey packet (tag 7) is the subkey analog of the Secret Key 2159 packet and has exactly the same format. 2161 5.5.2. Public-Key Packet Formats 2163 There are three versions of key-material packets. Version 3 packets 2164 were first generated by PGP 2.6. Version 4 keys first appeared in 2165 PGP 5.0 and are the preferred key version for OpenPGP. 2167 OpenPGP implementations MUST create keys with version 4 format. V3 2168 keys are deprecated; an implementation MUST NOT generate a V3 key, 2169 but MAY accept it. 2171 A version 3 public key or public-subkey packet contains: 2173 o A one-octet version number (3). 2175 o A four-octet number denoting the time that the key was created. 2177 o A two-octet number denoting the time in days that this key is 2178 valid. If this number is zero, then it does not expire. 2180 o A one-octet number denoting the public-key algorithm of this key. 2182 o A series of multiprecision integers comprising the key material: 2184 * a multiprecision integer (MPI) of RSA public modulus n; 2186 * an MPI of RSA public encryption exponent e. 2188 V3 keys are deprecated. They contain three weaknesses. First, it is 2189 relatively easy to construct a V3 key that has the same Key ID as any 2190 other key because the Key ID is simply the low 64 bits of the public 2191 modulus. Secondly, because the fingerprint of a V3 key hashes the 2192 key material, but not its length, there is an increased opportunity 2193 for fingerprint collisions. Third, there are weaknesses in the MD5 2194 hash algorithm that make developers prefer other algorithms. See 2195 below for a fuller discussion of Key IDs and fingerprints. 2197 V2 keys are identical to the deprecated V3 keys except for the 2198 version number. An implementation MUST NOT generate them and MAY 2199 accept or reject them as it sees fit. 2201 The version 4 format is similar to the version 3 format except for 2202 the absence of a validity period. This has been moved to the 2203 Signature packet. In addition, fingerprints of version 4 keys are 2204 calculated differently from version 3 keys, as described in the 2205 section "Enhanced Key Formats". 2207 A version 4 packet contains: 2209 o A one-octet version number (4). 2211 o A four-octet number denoting the time that the key was created. 2213 o A one-octet number denoting the public-key algorithm of this key. 2215 o A series of values comprising the key material. This is 2216 algorithm-specific and described in Section 5.6. 2218 The version 5 format is similar to the version 4 format except for 2219 the addition of a count for the key material. This count helps 2220 parsing secret key packets (which are an extension of the public key 2221 packet format) in the case of an unknown algoritm. In addition, 2222 fingerprints of version 5 keys are calculated differently from 2223 version 4 keys, as described in the section "Enhanced Key Formats". 2225 A version 5 packet contains: 2227 o A one-octet version number (5). 2229 o A four-octet number denoting the time that the key was created. 2231 o A one-octet number denoting the public-key algorithm of this key. 2233 o A four-octet scalar octet count for the following key material. 2235 o A series of values comprising the key material. This is 2236 algorithm-specific and described in Section 5.6. 2238 5.5.3. Secret-Key Packet Formats 2240 The Secret-Key and Secret-Subkey packets contain all the data of the 2241 Public-Key and Public-Subkey packets, with additional algorithm- 2242 specific secret-key data appended, usually in encrypted form. 2244 The packet contains: 2246 o A Public-Key or Public-Subkey packet, as described above. 2248 o One octet indicating string-to-key usage conventions. Zero 2249 indicates that the secret-key data is not encrypted. 255 or 254 2250 indicates that a string-to-key specifier is being given. Any 2251 other value is a symmetric-key encryption algorithm identifier. A 2252 version 5 packet MUST NOT use the value 255. 2254 o Only for a version 5 packet, a one-octet scalar octet count of the 2255 next 4 optional fields. 2257 o [Optional] If string-to-key usage octet was 255, 254, or 253, a 2258 one- octet symmetric encryption algorithm. 2260 o [Optional] If string-to-key usage octet was 253, a one-octet AEAD 2261 algorithm. 2263 o [Optional] If string-to-key usage octet was 255, 254, or 253, a 2264 string-to-key specifier. The length of the string-to-key 2265 specifier is implied by its type, as described above. 2267 o [Optional] If secret data is encrypted (string-to-key usage octet 2268 not zero), an Initial Vector (IV) of the same length as the 2269 cipher's block size. If string-to-key usage octet was 253 the IV 2270 is used as the nonce for the AEAD algorithm. If the AEAD 2271 algorithm requires a shorter nonce, the high-order bits of the IV 2272 are used and the remaining bits MUST be zero. 2274 o Only for a version 5 packet, a four-octet scalar octet count for 2275 the following key material. 2277 o Plain or encrypted series of values comprising the secret key 2278 material. This is algorithm-specific and described in section 2279 Section 5.6. 2281 o If the string-to-key usage octet is zero or 255, then a two-octet 2282 checksum of the plaintext of the algorithm-specific portion (sum 2283 of all octets, mod 65536). If the string-to-key usage octet was 2284 254, then a 20-octet SHA-1 hash of the plaintext of the algorithm- 2285 specific portion. This checksum or hash is encrypted together 2286 with the algorithm-specific fields (if string-to-key usage octet 2287 is not zero). If the string-to-key usage octet was 253, then an 2288 AEAD authentication tag is included here. Note that for all other 2289 values, a two-octet checksum is required. 2291 Note that the version 5 packet format adds two count values to help 2292 parsing packets with unknown S2K or public key algorithms. 2294 Secret MPI values can be encrypted using a passphrase. If a string- 2295 to-key specifier is given, that describes the algorithm for 2296 converting the passphrase to a key, else a simple MD5 hash of the 2297 passphrase is used. Implementations MUST use a string-to-key 2298 specifier; the simple hash is for backward compatibility and is 2299 deprecated, though implementations MAY continue to use existing 2300 private keys in the old format. The cipher for encrypting the MPIs 2301 is specified in the Secret-Key packet. 2303 Encryption/decryption of the secret data is done in CFB mode using 2304 the key created from the passphrase and the Initial Vector from the 2305 packet. A different mode is used with V3 keys (which are only RSA) 2306 than with other key formats. With V3 keys, the MPI bit count prefix 2307 (i.e., the first two octets) is not encrypted. Only the MPI non- 2308 prefix data is encrypted. Furthermore, the CFB state is 2309 resynchronized at the beginning of each new MPI value, so that the 2310 CFB block boundary is aligned with the start of the MPI data. 2312 With V4 and V5 keys, a simpler method is used. All secret MPI values 2313 are encrypted, including the MPI bitcount prefix. 2315 If the string-to-key usage octet is 253, the encrypted MPI values are 2316 encrypted as one combined plaintext using one of the AEAD algorithms 2317 specified for the AEAD Encrypted Packet. Note that no chunks are 2318 used and that there is only one authentication tag. The Packet Tag 2319 in new format encoding (bits 7 and 6 set, bits 5-0 carry the packet 2320 tag), the packet version number, the cipher algorithm octet, and the 2321 AEAD algorithm octet are given as additional data. For example, the 2322 additional data used with EAX and AES-128 in a Secret-Key Packet of 2323 version 4 consists of the octets 0xC5, 0x04, 0x07, and 0x01; in a 2324 Secret-Subkey Packet the first octet would be 0xC7. 2326 The two-octet checksum that follows the algorithm-specific portion is 2327 the algebraic sum, mod 65536, of the plaintext of all the algorithm- 2328 specific octets (including MPI prefix and data). With V3 keys, the 2329 checksum is stored in the clear. With V4 keys, the checksum is 2330 encrypted like the algorithm-specific data. This value is used to 2331 check that the passphrase was correct. However, this checksum is 2332 deprecated; an implementation SHOULD NOT use it, but should rather 2333 use the SHA-1 hash denoted with a usage octet of 254. The reason for 2334 this is that there are some attacks that involve undetectably 2335 modifying the secret key. If the string-to-key usage octet is 253 no 2336 checksum or SHA-1 hash is used but the authentication tag of the AEAD 2337 algorithm follows. 2339 5.6. Algorithm-specific Parts of Keys 2341 The public and secret key format specifies algorithm-specific parts 2342 of a key. The following sections describe them in detail. 2344 5.6.1. Algorithm-Specific Part for RSA Keys 2346 The public key is this series of multiprecision integers: 2348 o MPI of RSA public modulus n; 2350 o MPI of RSA public encryption exponent e. 2352 The secret key is this series of multiprecision integers: 2354 o MPI of RSA secret exponent d; 2356 o MPI of RSA secret prime value p; 2358 o MPI of RSA secret prime value q (p < q); 2360 o MPI of u, the multiplicative inverse of p, mod q. 2362 5.6.2. Algorithm-Specific Part for DSA Keys 2364 The public key is this series of multiprecision integers: 2366 o MPI of DSA prime p; 2368 o MPI of DSA group order q (q is a prime divisor of p-1); 2369 o MPI of DSA group generator g; 2371 o MPI of DSA public-key value y (= g**x mod p where x is secret). 2373 The secret key is this single multiprecision integer: 2375 o MPI of DSA secret exponent x. 2377 5.6.3. Algorithm-Specific Part for Elgamal Keys 2379 The public key is this series of multiprecision integers: 2381 o MPI of Elgamal prime p; 2383 o MPI of Elgamal group generator g; 2385 o MPI of Elgamal public key value y (= g**x mod p where x is 2386 secret). 2388 The secret key is this single multiprecision integer: 2390 o MPI of Elgamal secret exponent x. 2392 5.6.4. Algorithm-Specific Part for ECDSA Keys 2394 The public key is this series of values: 2396 o a variable-length field containing a curve OID, formatted as 2397 follows: 2399 * a one-octet size of the following field; values 0 and 0xFF are 2400 reserved for future extensions, 2402 * the octets representing a curve OID, defined in Section 9.2; 2404 o a MPI of an EC point representing a public key. 2406 The secret key is this single multiprecision integer: 2408 o MPI of an integer representing the secret key, which is a scalar 2409 of the public EC point. 2411 5.6.5. Algorithm-Specific Part for EdDSA Keys 2413 The public key is this series of values: 2415 o a variable-length field containing a curve OID, formatted as 2416 follows: 2418 * a one-octet size of the following field; values 0 and 0xFF are 2419 reserved for future extensions, 2421 * the octets representing a curve OID, defined in Section 9.2; 2423 o a MPI of an EC point representing a public key Q as described 2424 under EdDSA Point Format below. 2426 The secret key is this single multiprecision integer: 2428 o MPI of an integer representing the secret key, which is a scalar 2429 of the public EC point. 2431 5.6.6. Algorithm-Specific Part for ECDH Keys 2433 The public key is this series of values: 2435 o a variable-length field containing a curve OID, formatted as 2436 follows: 2438 * a one-octet size of the following field; values 0 and 0xFF are 2439 reserved for future extensions, 2441 * the octets representing a curve OID, defined in Section 9.2; 2443 o a MPI of an EC point representing a public key; 2445 o a variable-length field containing KDF parameters, formatted as 2446 follows: 2448 * a one-octet size of the following fields; values 0 and 0xff are 2449 reserved for future extensions; 2451 * a one-octet value 1, reserved for future extensions; 2453 * a one-octet hash function ID used with a KDF; 2455 * a one-octet algorithm ID for the symmetric algorithm used to 2456 wrap the symmetric key used for the message encryption; see 2457 Section 13.5 for details. 2459 Observe that an ECDH public key is composed of the same sequence of 2460 fields that define an ECDSA key, plus the KDF parameters field. 2462 The secret key is this single multiprecision integer: 2464 o MPI of an integer representing the secret key, which is a scalar 2465 of the public EC point. 2467 5.7. Compressed Data Packet (Tag 8) 2469 The Compressed Data packet contains compressed data. Typically, this 2470 packet is found as the contents of an encrypted packet, or following 2471 a Signature or One-Pass Signature packet, and contains a literal data 2472 packet. 2474 The body of this packet consists of: 2476 o One octet that gives the algorithm used to compress the packet. 2478 o Compressed data, which makes up the remainder of the packet. 2480 A Compressed Data Packet's body contains an block that compresses 2481 some set of packets. See section "Packet Composition" for details on 2482 how messages are formed. 2484 ZIP-compressed packets are compressed with raw RFC 1951 [RFC1951] 2485 DEFLATE blocks. Note that PGP V2.6 uses 13 bits of compression. If 2486 an implementation uses more bits of compression, PGP V2.6 cannot 2487 decompress it. 2489 ZLIB-compressed packets are compressed with RFC 1950 [RFC1950] ZLIB- 2490 style blocks. 2492 BZip2-compressed packets are compressed using the BZip2 [BZ2] 2493 algorithm. 2495 5.8. Symmetrically Encrypted Data Packet (Tag 9) 2497 The Symmetrically Encrypted Data packet contains data encrypted with 2498 a symmetric-key algorithm. When it has been decrypted, it contains 2499 other packets (usually a literal data packet or compressed data 2500 packet, but in theory other Symmetrically Encrypted Data packets or 2501 sequences of packets that form whole OpenPGP messages). 2503 This packet is obsolete. An implementation MUST not create this 2504 packet. An implementation MAY process such a packet but it MUST 2505 return a clear diagnostic that a non-integrity protected packet has 2506 been processed. The implementation SHOULD also return an error in 2507 this case and stop processing. 2509 The body of this packet consists of: 2511 o Encrypted data, the output of the selected symmetric-key cipher 2512 operating in OpenPGP's variant of Cipher Feedback (CFB) mode. 2514 The symmetric cipher used may be specified in a Public-Key or 2515 Symmetric-Key Encrypted Session Key packet that precedes the 2516 Symmetrically Encrypted Data packet. In that case, the cipher 2517 algorithm octet is prefixed to the session key before it is 2518 encrypted. If no packets of these types precede the encrypted data, 2519 the IDEA algorithm is used with the session key calculated as the MD5 2520 hash of the passphrase, though this use is deprecated. 2522 The data is encrypted in CFB mode, with a CFB shift size equal to the 2523 cipher's block size. The Initial Vector (IV) is specified as all 2524 zeros. Instead of using an IV, OpenPGP prefixes a string of length 2525 equal to the block size of the cipher plus two to the data before it 2526 is encrypted. The first block-size octets (for example, 8 octets for 2527 a 64-bit block length) are random, and the following two octets are 2528 copies of the last two octets of the IV. For example, in an 8-octet 2529 block, octet 9 is a repeat of octet 7, and octet 10 is a repeat of 2530 octet 8. In a cipher of length 16, octet 17 is a repeat of octet 15 2531 and octet 18 is a repeat of octet 16. As a pedantic clarification, 2532 in both these examples, we consider the first octet to be numbered 1. 2534 After encrypting the first block-size-plus-two octets, the CFB state 2535 is resynchronized. The last block-size octets of ciphertext are 2536 passed through the cipher and the block boundary is reset. 2538 The repetition of 16 bits in the random data prefixed to the message 2539 allows the receiver to immediately check whether the session key is 2540 incorrect. See the "Security Considerations" section for hints on 2541 the proper use of this "quick check". 2543 5.9. Marker Packet (Obsolete Literal Packet) (Tag 10) 2545 An experimental version of PGP used this packet as the Literal 2546 packet, but no released version of PGP generated Literal packets with 2547 this tag. With PGP 5.x, this packet has been reassigned and is 2548 reserved for use as the Marker packet. 2550 The body of this packet consists of: 2552 o The three octets 0x50, 0x47, 0x50 (which spell "PGP" in UTF-8). 2554 Such a packet MUST be ignored when received. It may be placed at the 2555 beginning of a message that uses features not available in PGP 2.6.x 2556 in order to cause that version to report that newer software is 2557 necessary to process the message. 2559 5.10. Literal Data Packet (Tag 11) 2561 A Literal Data packet contains the body of a message; data that is 2562 not to be further interpreted. 2564 The body of this packet consists of: 2566 o A one-octet field that describes how the data is formatted. 2568 If it is a 'b' (0x62), then the Literal packet contains binary 2569 data. If it is a 't' (0x74), then it contains text data, and thus 2570 may need line ends converted to local form, or other text-mode 2571 changes. The tag 'u' (0x75) means the same as 't', but also 2572 indicates that implementation believes that the literal data 2573 contains UTF-8 text. If it is a 'm' (0x6d), then it contains a 2574 MIME message body part [RFC2045]. 2576 Early versions of PGP also defined a value of 'l' as a 'local' 2577 mode for machine-local conversions. RFC 1991 [RFC1991] 2578 incorrectly stated this local mode flag as '1' (ASCII numeral 2579 one). Both of these local modes are deprecated. 2581 o File name as a string (one-octet length, followed by a file name). 2582 This may be a zero-length string. Commonly, if the source of the 2583 encrypted data is a file, this will be the name of the encrypted 2584 file. An implementation MAY consider the file name in the Literal 2585 packet to be a more authoritative name than the actual file name. 2587 If the special name "_CONSOLE" is used, the message is considered 2588 to be "for your eyes only". This advises that the message data is 2589 unusually sensitive, and the receiving program should process it 2590 more carefully, perhaps avoiding storing the received data to 2591 disk, for example. 2593 o A four-octet number that indicates a date associated with the 2594 literal data. Commonly, the date might be the modification date 2595 of a file, or the time the packet was created, or a zero that 2596 indicates no specific time. 2598 o The remainder of the packet is literal data. 2600 Text data is stored with text endings (i.e., network- 2601 normal line endings). These should be converted to native line 2602 endings by the receiving software. 2604 Note that V3 and V4 signatures do not include the formatting octet, 2605 the file name, and the date field of the literal packet in a 2606 signature hash and thus are not protected against tampering in a 2607 signed document. In contrast V5 signatures include them. 2609 5.11. Trust Packet (Tag 12) 2611 The Trust packet is used only within keyrings and is not normally 2612 exported. Trust packets contain data that record the user's 2613 specifications of which key holders are trustworthy introducers, 2614 along with other information that implementing software uses for 2615 trust information. The format of Trust packets is defined by a given 2616 implementation. 2618 Trust packets SHOULD NOT be emitted to output streams that are 2619 transferred to other users, and they SHOULD be ignored on any input 2620 other than local keyring files. 2622 5.12. User ID Packet (Tag 13) 2624 A User ID packet consists of UTF-8 text that is intended to represent 2625 the name and email address of the key holder. By convention, it 2626 includes an RFC 2822 [RFC2822] mail name-addr, but there are no 2627 restrictions on its content. The packet length in the header 2628 specifies the length of the User ID. 2630 5.13. User Attribute Packet (Tag 17) 2632 The User Attribute packet is a variation of the User ID packet. It 2633 is capable of storing more types of data than the User ID packet, 2634 which is limited to text. Like the User ID packet, a User Attribute 2635 packet may be certified by the key owner ("self-signed") or any other 2636 key owner who cares to certify it. Except as noted, a User Attribute 2637 packet may be used anywhere that a User ID packet may be used. 2639 While User Attribute packets are not a required part of the OpenPGP 2640 standard, implementations SHOULD provide at least enough 2641 compatibility to properly handle a certification signature on the 2642 User Attribute packet. A simple way to do this is by treating the 2643 User Attribute packet as a User ID packet with opaque contents, but 2644 an implementation may use any method desired. 2646 The User Attribute packet is made up of one or more attribute 2647 subpackets. Each subpacket consists of a subpacket header and a 2648 body. The header consists of: 2650 o the subpacket length (1, 2, or 5 octets) 2652 o the subpacket type (1 octet) 2653 and is followed by the subpacket specific data. 2655 The following table lists the currently known subpackets: 2657 +----------+------------------------------+ 2658 | Type | Attribute Subpacket | 2659 +----------+------------------------------+ 2660 | 1 | Image Attribute Subpacket | 2661 | [TBD1] | User ID Attribute Subpacket | 2662 | 100-110 | Private/Experimental Use | 2663 +----------+------------------------------+ 2665 An implementation SHOULD ignore any subpacket of a type that it does 2666 not recognize. 2668 5.13.1. The Image Attribute Subpacket 2670 The Image Attribute subpacket is used to encode an image, presumably 2671 (but not required to be) that of the key owner. 2673 The Image Attribute subpacket begins with an image header. The first 2674 two octets of the image header contain the length of the image 2675 header. Note that unlike other multi-octet numerical values in this 2676 document, due to a historical accident this value is encoded as a 2677 little-endian number. The image header length is followed by a 2678 single octet for the image header version. The only currently 2679 defined version of the image header is 1, which is a 16-octet image 2680 header. The first three octets of a version 1 image header are thus 2681 0x10, 0x00, 0x01. 2683 The fourth octet of a version 1 image header designates the encoding 2684 format of the image. The only currently defined encoding format is 2685 the value 1 to indicate JPEG. Image format types 100 through 110 are 2686 reserved for private or experimental use. The rest of the version 1 2687 image header is made up of 12 reserved octets, all of which MUST be 2688 set to 0. 2690 The rest of the image subpacket contains the image itself. As the 2691 only currently defined image type is JPEG, the image is encoded in 2692 the JPEG File Interchange Format (JFIF), a standard file format for 2693 JPEG images [JFIF]. 2695 An implementation MAY try to determine the type of an image by 2696 examination of the image data if it is unable to handle a particular 2697 version of the image header or if a specified encoding format value 2698 is not recognized. 2700 5.13.2. User ID Attribute Subpacket 2702 A User ID Attribute subpacket has type #[IANA -- assignment TBD1]. 2704 A User ID Attribute subpacket, just like a User ID packet, consists 2705 of UTF-8 text that is intended to represent the name and email 2706 address of the key holder. By convention, it includes an RFC 2822 2707 [RFC2822] mail name-addr, but there are no restrictions on its 2708 content. For devices using OpenPGP for device certificates, it may 2709 just be the device identifier. The packet length in the header 2710 specifies the length of the User ID. 2712 Because User Attribute subpackets can be used anywhere a User ID 2713 packet can be used, implementations MAY choose to trust a signed User 2714 Attribute subpacket that includes a User ID Attribute subpacket. 2716 5.14. Sym. Encrypted Integrity Protected Data Packet (Tag 18) 2718 The Symmetrically Encrypted Integrity Protected Data packet is a 2719 variant of the Symmetrically Encrypted Data packet. It is a new 2720 feature created for OpenPGP that addresses the problem of detecting a 2721 modification to encrypted data. It is used in combination with a 2722 Modification Detection Code packet. 2724 There is a corresponding feature in the features Signature subpacket 2725 that denotes that an implementation can properly use this packet 2726 type. An implementation MUST support decrypting these packets and 2727 SHOULD prefer generating them to the older Symmetrically Encrypted 2728 Data packet when possible. Since this data packet protects against 2729 modification attacks, this standard encourages its proliferation. 2730 While blanket adoption of this data packet would create 2731 interoperability problems, rapid adoption is nevertheless important. 2732 An implementation SHOULD specifically denote support for this packet, 2733 but it MAY infer it from other mechanisms. 2735 For example, an implementation might infer from the use of a cipher 2736 such as Advanced Encryption Standard (AES) or Twofish that a user 2737 supports this feature. It might place in the unhashed portion of 2738 another user's key signature a Features subpacket. It might also 2739 present a user with an opportunity to regenerate their own self- 2740 signature with a Features subpacket. 2742 This packet contains data encrypted with a symmetric-key algorithm 2743 and protected against modification by the SHA-1 hash algorithm. When 2744 it has been decrypted, it will typically contain other packets (often 2745 a Literal Data packet or Compressed Data packet). The last decrypted 2746 packet in this packet's payload MUST be a Modification Detection Code 2747 packet. 2749 The body of this packet consists of: 2751 o A one-octet version number. The only defined value is 1. There 2752 won't be any future versions of this packet because the MDC system 2753 has been superseded by the AEAD Encrypted Data packet. 2755 o Encrypted data, the output of the selected symmetric-key cipher 2756 operating in Cipher Feedback mode with shift amount equal to the 2757 block size of the cipher (CFB-n where n is the block size). 2759 The symmetric cipher used MUST be specified in a Public-Key or 2760 Symmetric-Key Encrypted Session Key packet that precedes the 2761 Symmetrically Encrypted Data packet. In either case, the cipher 2762 algorithm octet is prefixed to the session key before it is 2763 encrypted. 2765 The data is encrypted in CFB mode, with a CFB shift size equal to the 2766 cipher's block size. The Initial Vector (IV) is specified as all 2767 zeros. Instead of using an IV, OpenPGP prefixes an octet string to 2768 the data before it is encrypted. The length of the octet string 2769 equals the block size of the cipher in octets, plus two. The first 2770 octets in the group, of length equal to the block size of the cipher, 2771 are random; the last two octets are each copies of their 2nd 2772 preceding octet. For example, with a cipher whose block size is 128 2773 bits or 16 octets, the prefix data will contain 16 random octets, 2774 then two more octets, which are copies of the 15th and 16th octets, 2775 respectively. Unlike the Symmetrically Encrypted Data Packet, no 2776 special CFB resynchronization is done after encrypting this prefix 2777 data. See "OpenPGP CFB Mode" below for more details. 2779 The repetition of 16 bits in the random data prefixed to the message 2780 allows the receiver to immediately check whether the session key is 2781 incorrect. 2783 The plaintext of the data to be encrypted is passed through the SHA-1 2784 hash function, and the result of the hash is appended to the 2785 plaintext in a Modification Detection Code packet. The input to the 2786 hash function includes the prefix data described above; it includes 2787 all of the plaintext, and then also includes two octets of values 2788 0xD3, 0x14. These represent the encoding of a Modification Detection 2789 Code packet tag and length field of 20 octets. 2791 The resulting hash value is stored in a Modification Detection Code 2792 (MDC) packet, which MUST use the two octet encoding just given to 2793 represent its tag and length field. The body of the MDC packet is 2794 the 20-octet output of the SHA-1 hash. 2796 The Modification Detection Code packet is appended to the plaintext 2797 and encrypted along with the plaintext using the same CFB context. 2799 During decryption, the plaintext data should be hashed with SHA-1, 2800 including the prefix data as well as the packet tag and length field 2801 of the Modification Detection Code packet. The body of the MDC 2802 packet, upon decryption, is compared with the result of the SHA-1 2803 hash. 2805 Any failure of the MDC indicates that the message has been modified 2806 and MUST be treated as a security problem. Failures include a 2807 difference in the hash values, but also the absence of an MDC packet, 2808 or an MDC packet in any position other than the end of the plaintext. 2809 Any failure SHOULD be reported to the user. 2811 NON-NORMATIVE EXPLANATION 2813 The MDC system, as packets 18 and 19 are called, were created to 2814 provide an integrity mechanism that is less strong than a 2815 signature, yet stronger than bare CFB encryption. 2817 It is a limitation of CFB encryption that damage to the 2818 ciphertext will corrupt the affected cipher blocks and the block 2819 following. Additionally, if data is removed from the end of a 2820 CFB-encrypted block, that removal is undetectable. (Note also 2821 that CBC mode has a similar limitation, but data removed from 2822 the front of the block is undetectable.) 2824 The obvious way to protect or authenticate an encrypted block is 2825 to digitally sign it. However, many people do not wish to 2826 habitually sign data, for a large number of reasons beyond the 2827 scope of this document. Suffice it to say that many people 2828 consider properties such as deniability to be as valuable as 2829 integrity. 2831 OpenPGP addresses this desire to have more security than raw 2832 encryption and yet preserve deniability with the MDC system. An 2833 MDC is intentionally not a MAC. Its name was not selected by 2834 accident. It is analogous to a checksum. 2836 Despite the fact that it is a relatively modest system, it has 2837 proved itself in the real world. It is an effective defense to 2838 several attacks that have surfaced since it has been created. 2839 It has met its modest goals admirably. 2841 Consequently, because it is a modest security system, it has 2842 modest requirements on the hash function(s) it employs. It does 2843 not rely on a hash function being collision-free, it relies on a 2844 hash function being one-way. If a forger, Frank, wishes to send 2845 Alice a (digitally) unsigned message that says, "I've always 2846 secretly loved you, signed Bob", it is far easier for him to 2847 construct a new message than it is to modify anything 2848 intercepted from Bob. (Note also that if Bob wishes to 2849 communicate secretly with Alice, but without authentication or 2850 identification and with a threat model that includes forgers, he 2851 has a problem that transcends mere cryptography.) 2853 Note also that unlike nearly every other OpenPGP subsystem, 2854 there are no parameters in the MDC system. It hard-defines 2855 SHA-1 as its hash function. This is not an accident. It is an 2856 intentional choice to avoid downgrade and cross-grade attacks 2857 while making a simple, fast system. (A downgrade attack would 2858 be an attack that replaced SHA2-256 with SHA-1, for example. A 2859 cross-grade attack would replace SHA-1 with another 160-bit 2860 hash, such as RIPE-MD/160, for example.) 2862 However, no update will be needed becuase the MDC will be 2863 replaced by the AEAD encryption described in this document. 2865 5.15. Modification Detection Code Packet (Tag 19) 2867 The Modification Detection Code packet contains a SHA-1 hash of 2868 plaintext data, which is used to detect message modification. It is 2869 only used with a Symmetrically Encrypted Integrity Protected Data 2870 packet. The Modification Detection Code packet MUST be the last 2871 packet in the plaintext data that is encrypted in the Symmetrically 2872 Encrypted Integrity Protected Data packet, and MUST appear in no 2873 other place. 2875 A Modification Detection Code packet MUST have a length of 20 octets. 2877 The body of this packet consists of: 2879 o A 20-octet SHA-1 hash of the preceding plaintext data of the 2880 Symmetrically Encrypted Integrity Protected Data packet, including 2881 prefix data, the tag octet, and length octet of the Modification 2882 Detection Code packet. 2884 Note that the Modification Detection Code packet MUST always use a 2885 new format encoding of the packet tag, and a one-octet encoding of 2886 the packet length. The reason for this is that the hashing rules for 2887 modification detection include a one-octet tag and one-octet length 2888 in the data hash. While this is a bit restrictive, it reduces 2889 complexity. 2891 5.16. AEAD Encrypted Data Packet (Tag 20) 2893 This packet contains data encrypted with an authenticated encryption 2894 and additional data (AEAD) construction. When it has been decrypted, 2895 it will typically contain other packets (often a Literal Data packet 2896 or Compressed Data packet). 2898 The body of this packet consists of: 2900 o A one-octet version number. The only currently defined value is 2901 1. 2903 o A one-octet cipher algorithm. 2905 o A one-octet AEAD algorithm. 2907 o A one-octet chunk size. 2909 o A starting initialization vector of size specified by the AEAD 2910 algorithm. 2912 o Encrypted data, the output of the selected symmetric-key cipher 2913 operating in the given AEAD mode. 2915 o A final, summary authentication tag for the AEAD mode. 2917 An AEAD encrypted data packet consists of one or more chunks of data. 2918 The plaintext of each chunk is of a size specified using the chunk 2919 size octet using the method specified below. 2921 The encrypted data consists of the encryption of each chunk of 2922 plaintext, followed immediately by the relevant authentication tag. 2923 If the last chunk of plaintext is smaller than the chunk size, the 2924 ciphertext for that data may be shorter; it is nevertheless followed 2925 by a full authentication tag. 2927 For each chunk, the AEAD construction is given the Packet Tag in new 2928 format encoding (bits 7 and 6 set, bits 5-0 carry the packet tag), 2929 version number, cipher algorithm octet, AEAD algorithm octet, chunk 2930 size octet, and an eight-octet, big-endian chunk index as additional 2931 data. The index of the first chunk is zero. For example, the 2932 additional data of the first chunk using EAX and AES-128 with a chunk 2933 size of 64 kiByte consists of the octets 0xD4, 0x01, 0x07, 0x01, 2934 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, and 0x00. 2936 After the final chunk, the AEAD algorithm is used to produce a final 2937 authentication tag encrypting the empty string. This AEAD instance 2938 is given the additional data specified above, plus an eight-octet, 2939 big-endian value specifying the total number of plaintext octets 2940 encrypted. This allows detection of a truncated ciphertext. 2942 The chunk size octet specifies the size of chunks using the following 2943 formula (in C), where c is the chunk size octet: 2945 chunk_size = ((uint64_t)1 << (c + 6)) 2947 An implementation MUST support chunk size octets with values from 0 2948 to 56. Chunk size octets with other values are reserved for future 2949 extensions. Implementations SHOULD NOT create data with a chunk size 2950 octet value larger than 21 (128 MiB chunks) to facilitate buffering 2951 of not yet authenticated plaintext. 2953 A new random initialization vector MUST be used for each message. 2954 Failure to do so for each message will lead to a catastrophic failure 2955 depending on the used AEAD mode. 2957 5.16.1. EAX Mode 2959 The EAX algorithm can only use block ciphers with 16-octet blocks. 2960 The starting initialization vector and authentication tag are both 16 2961 octets long. 2963 The starting initialization vector for this mode MUST be unique and 2964 unpredictable. 2966 The nonce for EAX mode is computed by treating the starting 2967 initialization vector as a 16-octet, big-endian value and exclusive- 2968 oring the low eight octets of it with the chunk index. 2970 The security of EAX requires that the nonce is never reused, hence 2971 the requirement that the starting initialization vector be unique. 2973 5.16.2. OCB Mode 2975 The OCB Authenticated-Encryption Algorithm used in this document is 2976 defined in [RFC7253]. 2978 OCB usage requires specification of the following parameters: 2980 o a blockcipher that operate on 128-bit (16-octet) blocks 2982 o an authentication tag length of 16 octets 2984 o a nonce of 15 octets long (which is the longest nonce allowed 2985 specified by [RFC7253]) 2987 o an initialization vector of at least 15 octets long 2989 In the case that the initialization vector is longer than 15 octets 2990 (such as in Section 5.5.1.3, only the 15 leftmost octets are used in 2991 calculations; the remaining octets MUST be considered as zero. 2993 The nonce for OCB mode is computed by the exclusive-oring of the 2994 initialization vector as a 15-octet, big endian value, against the 2995 chunk index. 2997 Security of OCB mode depends on the non-repeated nature of nonces 2998 used for the same key on distinct plaintext [RFC7253]. Therefore the 2999 initialization vector per message MUST be distinct, and OCB mode 3000 SHOULD only be used in environments when there is certainty to 3001 fulfilling this requirement. 3003 6. Radix-64 Conversions 3005 As stated in the introduction, OpenPGP's underlying native 3006 representation for objects is a stream of arbitrary octets, and some 3007 systems desire these objects to be immune to damage caused by 3008 character set translation, data conversions, etc. 3010 In principle, any printable encoding scheme that met the requirements 3011 of the unsafe channel would suffice, since it would not change the 3012 underlying binary bit streams of the native OpenPGP data structures. 3013 The OpenPGP standard specifies one such printable encoding scheme to 3014 ensure interoperability. 3016 OpenPGP's Radix-64 encoding is composed of two parts: a base64 3017 encoding of the binary data and a checksum. The base64 encoding is 3018 identical to the MIME base64 content-transfer-encoding [RFC2045]. 3020 The checksum is a 24-bit Cyclic Redundancy Check (CRC) converted to 3021 four characters of radix-64 encoding by the same MIME base64 3022 transformation, preceded by an equal sign (=). The CRC is computed 3023 by using the generator 0x864CFB and an initialization of 0xB704CE. 3024 The accumulation is done on the data before it is converted to radix- 3025 64, rather than on the converted data. A sample implementation of 3026 this algorithm is in the next section. 3028 The checksum with its leading equal sign MAY appear on the first line 3029 after the base64 encoded data. 3031 Rationale for CRC-24: The size of 24 bits fits evenly into printable 3032 base64. The nonzero initialization can detect more errors than a 3033 zero initialization. 3035 6.1. An Implementation of the CRC-24 in "C" 3037 3038 #define CRC24_INIT 0xB704CEL 3039 #define CRC24_POLY 0x1864CFBL 3041 typedef long crc24; 3042 crc24 crc_octets(unsigned char *octets, size_t len) 3043 { 3044 crc24 crc = CRC24_INIT; 3045 int i; 3046 while (len--) { 3047 crc ^= (*octets++) << 16; 3048 for (i = 0; i < 8; i++) { 3049 crc <<= 1; 3050 if (crc & 0x1000000) 3051 crc ^= CRC24_POLY; 3052 } 3053 } 3054 return crc & 0xFFFFFFL; 3055 } 3056 3058 6.2. Forming ASCII Armor 3060 When OpenPGP encodes data into ASCII Armor, it puts specific headers 3061 around the Radix-64 encoded data, so OpenPGP can reconstruct the data 3062 later. An OpenPGP implementation MAY use ASCII armor to protect raw 3063 binary data. OpenPGP informs the user what kind of data is encoded 3064 in the ASCII armor through the use of the headers. 3066 Concatenating the following data creates ASCII Armor: 3068 o An Armor Header Line, appropriate for the type of data 3070 o Armor Headers 3072 o A blank line 3074 o The ASCII-Armored data 3076 o An Armor Checksum 3078 o The Armor Tail, which depends on the Armor Header Line 3080 An Armor Header Line consists of the appropriate header line text 3081 surrounded by five (5) dashes ('-', 0x2D) on either side of the 3082 header line text. The header line text is chosen based upon the type 3083 of data that is being encoded in Armor, and how it is being encoded. 3084 Header line texts include the following strings: 3086 BEGIN PGP MESSAGE Used for signed, encrypted, or compressed files. 3088 BEGIN PGP PUBLIC KEY BLOCK Used for armoring public keys. 3090 BEGIN PGP PRIVATE KEY BLOCK Used for armoring private keys. 3092 BEGIN PGP MESSAGE, PART X/Y Used for multi-part messages, where the 3093 armor is split amongst Y parts, and this is the Xth part out of Y. 3095 BEGIN PGP MESSAGE, PART X Used for multi-part messages, where this 3096 is the Xth part of an unspecified number of parts. Requires the 3097 MESSAGE-ID Armor Header to be used. 3099 BEGIN PGP SIGNATURE Used for detached signatures, OpenPGP/MIME 3100 signatures, and cleartext signatures. Note that PGP 2.x uses 3101 BEGIN PGP MESSAGE for detached signatures. 3103 Note that all these Armor Header Lines are to consist of a complete 3104 line. That is to say, there is always a line ending preceding the 3105 starting five dashes, and following the ending five dashes. The 3106 header lines, therefore, MUST start at the beginning of a line, and 3107 MUST NOT have text other than whitespace -- space (0x20), tab (0x09) 3108 or carriage return (0x0d) -- following them on the same line. These 3109 line endings are considered a part of the Armor Header Line for the 3110 purposes of determining the content they delimit. This is 3111 particularly important when computing a cleartext signature (see 3112 below). 3114 The Armor Headers are pairs of strings that can give the user or the 3115 receiving OpenPGP implementation some information about how to decode 3116 or use the message. The Armor Headers are a part of the armor, not a 3117 part of the message, and hence are not protected by any signatures 3118 applied to the message. 3120 The format of an Armor Header is that of a key-value pair. A colon 3121 (':' 0x38) and a single space (0x20) separate the key and value. 3122 OpenPGP should consider improperly formatted Armor Headers to be 3123 corruption of the ASCII Armor. Unknown keys should be reported to 3124 the user, but OpenPGP should continue to process the message. 3126 Note that some transport methods are sensitive to line length. While 3127 there is a limit of 76 characters for the Radix-64 data 3128 (Section 6.3), there is no limit to the length of Armor Headers. 3129 Care should be taken that the Armor Headers are short enough to 3130 survive transport. One way to do this is to repeat an Armor Header 3131 Key multiple times with different values for each so that no one line 3132 is overly long. 3134 Currently defined Armor Header Keys are as follows: 3136 o "Version", which states the OpenPGP implementation and version 3137 used to encode the message. 3139 o "Comment", a user-defined comment. OpenPGP defines all text to be 3140 in UTF-8. A comment may be any UTF-8 string. However, the whole 3141 point of armoring is to provide seven-bit-clean data. 3142 Consequently, if a comment has characters that are outside the US- 3143 ASCII range of UTF, they may very well not survive transport. 3145 o "Hash", a comma-separated list of hash algorithms used in this 3146 message. This is used only in cleartext signed messages. 3148 o "MessageID", a 32-character string of printable characters. The 3149 string must be the same for all parts of a multi-part message that 3150 uses the "PART X" Armor Header. MessageID strings should be 3151 unique enough that the recipient of the mail can associate all the 3152 parts of a message with each other. A good checksum or 3153 cryptographic hash function is sufficient. 3155 The MessageID SHOULD NOT appear unless it is in a multi-part 3156 message. If it appears at all, it MUST be computed from the 3157 finished (encrypted, signed, etc.) message in a deterministic 3158 fashion, rather than contain a purely random value. This is to 3159 allow the legitimate recipient to determine that the MessageID 3160 cannot serve as a covert means of leaking cryptographic key 3161 information. 3163 o "Charset", a description of the character set that the plaintext 3164 is in. Please note that OpenPGP defines text to be in UTF-8. An 3165 implementation will get best results by translating into and out 3166 of UTF-8. However, there are many instances where this is easier 3167 said than done. Also, there are communities of users who have no 3168 need for UTF-8 because they are all happy with a character set 3169 like ISO Latin-5 or a Japanese character set. In such instances, 3170 an implementation MAY override the UTF-8 default by using this 3171 header key. An implementation MAY implement this key and any 3172 translations it cares to; an implementation MAY ignore it and 3173 assume all text is UTF-8. 3175 The blank line can either be zero-length or contain only whitespace, 3176 that is spaces (0x20), tabs (0x09) or carriage returns (0x0d). 3178 The Armor Tail Line is composed in the same manner as the Armor 3179 Header Line, except the string "BEGIN" is replaced by the string 3180 "END". 3182 6.3. Encoding Binary in Radix-64 3184 The encoding process represents 24-bit groups of input bits as output 3185 strings of 4 encoded characters. Proceeding from left to right, a 3186 24-bit input group is formed by concatenating three 8-bit input 3187 groups. These 24 bits are then treated as four concatenated 6-bit 3188 groups, each of which is translated into a single digit in the 3189 Radix-64 alphabet. When encoding a bit stream with the Radix-64 3190 encoding, the bit stream must be presumed to be ordered with the most 3191 significant bit first. That is, the first bit in the stream will be 3192 the high-order bit in the first 8-bit octet, and the eighth bit will 3193 be the low-order bit in the first 8-bit octet, and so on. 3195 +--first octet--+-second octet--+--third octet--+ 3196 |7 6 5 4 3 2 1 0|7 6 5 4 3 2 1 0|7 6 5 4 3 2 1 0| 3197 +-----------+---+-------+-------+---+-----------+ 3198 |5 4 3 2 1 0|5 4 3 2 1 0|5 4 3 2 1 0|5 4 3 2 1 0| 3199 +--1.index--+--2.index--+--3.index--+--4.index--+ 3201 Each 6-bit group is used as an index into an array of 64 printable 3202 characters from the table below. The character referenced by the 3203 index is placed in the output string. 3205 Value Encoding Value Encoding Value Encoding Value Encoding 3206 0 A 17 R 34 i 51 z 3207 1 B 18 S 35 j 52 0 3208 2 C 19 T 36 k 53 1 3209 3 D 20 U 37 l 54 2 3210 4 E 21 V 38 m 55 3 3211 5 F 22 W 39 n 56 4 3212 6 G 23 X 40 o 57 5 3213 7 H 24 Y 41 p 58 6 3214 8 I 25 Z 42 q 59 7 3215 9 J 26 a 43 r 60 8 3216 10 K 27 b 44 s 61 9 3217 11 L 28 c 45 t 62 + 3218 12 M 29 d 46 u 63 / 3219 13 N 30 e 47 v 3220 14 O 31 f 48 w (pad) = 3221 15 P 32 g 49 x 3222 16 Q 33 h 50 y 3224 The encoded output stream must be represented in lines of no more 3225 than 76 characters each. 3227 Special processing is performed if fewer than 24 bits are available 3228 at the end of the data being encoded. There are three possibilities: 3230 1. The last data group has 24 bits (3 octets). No special 3231 processing is needed. 3233 2. The last data group has 16 bits (2 octets). The first two 3234 6-bit groups are processed as above. The third (incomplete) 3235 data group has two zero-value bits added to it, and is 3236 processed as above. A pad character (=) is added to the 3237 output. 3239 3. The last data group has 8 bits (1 octet). The first 6-bit 3240 group is processed as above. The second (incomplete) data 3241 group has four zero-value bits added to it, and is processed 3242 as above. Two pad characters (=) are added to the output. 3244 6.4. Decoding Radix-64 3246 In Radix-64 data, characters other than those in the table, line 3247 breaks, and other white space probably indicate a transmission error, 3248 about which a warning message or even a message rejection might be 3249 appropriate under some circumstances. Decoding software must ignore 3250 all white space. 3252 Because it is used only for padding at the end of the data, the 3253 occurrence of any "=" characters may be taken as evidence that the 3254 end of the data has been reached (without truncation in transit). No 3255 such assurance is possible, however, when the number of octets 3256 transmitted was a multiple of three and no "=" characters are 3257 present. 3259 6.5. Examples of Radix-64 3260 Input data: 0x14FB9C03D97E 3261 Hex: 1 4 F B 9 C | 0 3 D 9 7 E 3262 8-bit: 00010100 11111011 10011100 | 00000011 11011001 01111110 3263 6-bit: 000101 001111 101110 011100 | 000000 111101 100101 111110 3264 Decimal: 5 15 46 28 0 61 37 62 3265 Output: F P u c A 9 l + 3266 Input data: 0x14FB9C03D9 3267 Hex: 1 4 F B 9 C | 0 3 D 9 3268 8-bit: 00010100 11111011 10011100 | 00000011 11011001 3269 pad with 00 3270 6-bit: 000101 001111 101110 011100 | 000000 111101 100100 3271 Decimal: 5 15 46 28 0 61 36 3272 pad with = 3273 Output: F P u c A 9 k = 3274 Input data: 0x14FB9C03 3275 Hex: 1 4 F B 9 C | 0 3 3276 8-bit: 00010100 11111011 10011100 | 00000011 3277 pad with 0000 3278 6-bit: 000101 001111 101110 011100 | 000000 110000 3279 Decimal: 5 15 46 28 0 48 3280 pad with = = 3281 Output: F P u c A w = = 3283 6.6. Example of an ASCII Armored Message 3285 -----BEGIN PGP MESSAGE----- 3286 Version: OpenPrivacy 0.99 3288 yDgBO22WxBHv7O8X7O/jygAEzol56iUKiXmV+XmpCtmpqQUKiQrFqclFqUDBovzS 3289 vBSFjNSiVHsuAA== 3290 =njUN 3291 -----END PGP MESSAGE----- 3293 Note that this example has extra indenting; an actual armored message 3294 would have no leading whitespace. 3296 7. Cleartext Signature Framework 3298 It is desirable to be able to sign a textual octet stream without 3299 ASCII armoring the stream itself, so the signed text is still 3300 readable without special software. In order to bind a signature to 3301 such a cleartext, this framework is used, which follows the same 3302 basic format and restrictions as the ASCII armoring described above 3303 in "Forming ASCII Armor" (Section 6.2). (Note that this framework is 3304 not intended to be reversible. RFC 3156 [RFC3156] defines another 3305 way to sign cleartext messages for environments that support MIME.) 3307 The cleartext signed message consists of: 3309 o The cleartext header '-----BEGIN PGP SIGNED MESSAGE-----' on a 3310 single line, 3312 o One or more "Hash" Armor Headers, 3314 o Exactly one blank line not included into the message digest, 3316 o The dash-escaped cleartext that is included into the message 3317 digest, 3319 o The ASCII armored signature(s) including the '-----BEGIN PGP 3320 SIGNATURE-----' Armor Header and Armor Tail Lines. 3322 If the "Hash" Armor Header is given, the specified message digest 3323 algorithm(s) are used for the signature. If there are no such 3324 headers, MD5 is used. If MD5 is the only hash used, then an 3325 implementation MAY omit this header for improved V2.x compatibility. 3326 If more than one message digest is used in the signature, the "Hash" 3327 armor header contains a comma-delimited list of used message digests. 3329 Current message digest names are described below with the algorithm 3330 IDs. 3332 An implementation SHOULD add a line break after the cleartext, but 3333 MAY omit it if the cleartext ends with a line break. This is for 3334 visual clarity. 3336 7.1. Dash-Escaped Text 3338 The cleartext content of the message must also be dash-escaped. 3340 Dash-escaped cleartext is the ordinary cleartext where every line 3341 starting with a dash '-' (0x2D) is prefixed by the sequence dash '-' 3342 (0x2D) and space ' ' (0x20). This prevents the parser from 3343 recognizing armor headers of the cleartext itself. An implementation 3344 MAY dash-escape any line, SHOULD dash-escape lines commencing "From" 3345 followed by a space, and MUST dash-escape any line commencing in a 3346 dash. The message digest is computed using the cleartext itself, not 3347 the dash-escaped form. 3349 As with binary signatures on text documents, a cleartext signature is 3350 calculated on the text using canonical line endings. The 3351 line ending (i.e., the ) before the '-----BEGIN PGP 3352 SIGNATURE-----' line that terminates the signed text is not 3353 considered part of the signed text. 3355 When reversing dash-escaping, an implementation MUST strip the string 3356 "- " if it occurs at the beginning of a line, and SHOULD warn on "-" 3357 and any character other than a space at the beginning of a line. 3359 Also, any trailing whitespace -- spaces (0x20), tabs (0x09) or 3360 carriage returns (0x0d) -- at the end of any line is removed when the 3361 cleartext signature is generated and verified. 3363 8. Regular Expressions 3365 A regular expression is zero or more branches, separated by '|'. It 3366 matches anything that matches one of the branches. 3368 A branch is zero or more pieces, concatenated. It matches a match 3369 for the first, followed by a match for the second, etc. 3371 A piece is an atom possibly followed by '_', '+', or '?'. An atom 3372 followed by '_' matches a sequence of 0 or more matches of the atom. 3373 An atom followed by '+' matches a sequence of 1 or more matches of 3374 the atom. An atom followed by '?' matches a match of the atom, or 3375 the null string. 3377 An atom is a regular expression in parentheses (matching a match for 3378 the regular expression), a range (see below), '.' (matching any 3379 single character), '^' (matching the null string at the beginning of 3380 the input string), '$' (matching the null string at the end of the 3381 input string), a '\' followed by a single character (matching that 3382 character), or a single character with no other significance 3383 (matching that character). 3385 A range is a sequence of characters enclosed in '[]'. It normally 3386 matches any single character from the sequence. If the sequence 3387 begins with '^', it matches any single character not from the rest of 3388 the sequence. If two characters in the sequence are separated by 3389 '-', this is shorthand for the full list of ASCII characters between 3390 them (e.g., '[0-9]' matches any decimal digit). To include a literal 3391 ']' in the sequence, make it the first character (following a 3392 possible '^'). To include a literal '-', make it the first or last 3393 character. 3395 9. Constants 3397 This section describes the constants used in OpenPGP. 3399 Note that these tables are not exhaustive lists; an implementation 3400 MAY implement an algorithm not on these lists, so long as the 3401 algorithm numbers are chosen from the private or experimental 3402 algorithm range. 3404 See the section "Notes on Algorithms" below for more discussion of 3405 the algorithms. 3407 9.1. Public-Key Algorithms 3409 +-----------+----------------------------------------------------+ 3410 | ID | Algorithm | 3411 +-----------+----------------------------------------------------+ 3412 | 1 | RSA (Encrypt or Sign) [HAC] | 3413 | 2 | RSA Encrypt-Only [HAC] | 3414 | 3 | RSA Sign-Only [HAC] | 3415 | 16 | Elgamal (Encrypt-Only) [ELGAMAL] [HAC] | 3416 | 17 | DSA (Digital Signature Algorithm) [FIPS186] [HAC] | 3417 | 18 | ECDH public key algorithm | 3418 | 19 | ECDSA public key algorithm [FIPS186] | 3419 | 20 | Reserved (formerly Elgamal Encrypt or Sign) | 3420 | 21 | Reserved for Diffie-Hellman | 3421 | | (X9.42, as defined for IETF-S/MIME) | 3422 | 22 | EdDSA [RFC8032] | 3423 | 23 | Reserved for AEDH | 3424 | 24 | Reserved for AEDSA | 3425 | 100--110 | Private/Experimental algorithm | 3426 +-----------+----------------------------------------------------+ 3428 Implementations MUST implement RSA (1) and ECDSA (19) for signatures, 3429 and RSA (1) and ECDH (18) for encryption. Implementations SHOULD 3430 implement EdDSA (22) keys. 3432 RSA Encrypt-Only (2) and RSA Sign-Only (3) are deprecated and SHOULD 3433 NOT be generated, but may be interpreted. See Section 14.5. See 3434 Section 14.9 for notes on Elgamal Encrypt or Sign (20), and X9.42 3435 (21). Implementations MAY implement any other algorithm. 3437 Note that implementations conforming to previous versions of this 3438 standard (RFC-4880) have DSA (17) and Elgamal (16) as its only MUST- 3439 implement algorithm. 3441 A compatible specification of ECDSA is given in [RFC6090] as "KT-I 3442 Signatures" and in [SEC1]; ECDH is defined in Section 13.5 this 3443 document. 3445 9.2. ECC Curve OID 3447 The parameter curve OID is an array of octets that define a named 3448 curve. The table below specifies the exact sequence of bytes for 3449 each named curve referenced in this document: 3451 +------------------------+-----+------------------+-----------------+ 3452 | ASN.1 Object | OID | Curve OID bytes | Curve name | 3453 | Identifier | len | in hexadecimal | | 3454 | | | representation | | 3455 +------------------------+-----+------------------+-----------------+ 3456 | 1.2.840.10045.3.1.7 | 8 | 2A 86 48 CE 3D | NIST P-256 | 3457 | | | 03 01 07 | | 3458 | 1.3.132.0.34 | 5 | 2B 81 04 00 22 | NIST P-384 | 3459 | 1.3.132.0.35 | 5 | 2B 81 04 00 23 | NIST P-521 | 3460 | 1.3.36.3.3.2.8.1.1.7 | 9 | 2B 24 03 03 02 | brainpoolP256r1 | 3461 | | | 08 01 01 07 | | 3462 | 1.3.36.3.3.2.8.1.1.13 | 9 | 2B 24 03 03 02 | brainpoolP512r1 | 3463 | | | 08 01 01 0D | | 3464 | 1.3.6.1.4.1.11591.15.1 | 9 | 2B 06 01 04 01 | Ed25519 | 3465 | | | DA 47 0F 01 | | 3466 | 1.3.6.1.4.1.3029.1.5.1 | 10 | 2B 06 01 04 01 | Curve25519 | 3467 | | | 97 55 01 05 01 | | 3468 +------------------------+-----+------------------+-----------------+ 3470 The sequence of octets in the third column is the result of applying 3471 the Distinguished Encoding Rules (DER) to the ASN.1 Object Identifier 3472 with subsequent truncation. The truncation removes the two fields of 3473 encoded Object Identifier. The first omitted field is one octet 3474 representing the Object Identifier tag, and the second omitted field 3475 is the length of the Object Identifier body. For example, the 3476 complete ASN.1 DER encoding for the NIST P-256 curve OID is "06 08 2A 3477 86 48 CE 3D 03 01 07", from which the first entry in the table above 3478 is constructed by omitting the first two octets. Only the truncated 3479 sequence of octets is the valid representation of a curve OID. 3481 9.3. Symmetric-Key Algorithms 3482 +-----------+-----------------------------------------------+ 3483 | ID | Algorithm | 3484 +-----------+-----------------------------------------------+ 3485 | 0 | Plaintext or unencrypted data | 3486 | 1 | IDEA [IDEA] | 3487 | 2 | TripleDES (DES-EDE, [SCHNEIER] [HAC] | 3488 | | - 168 bit key derived from 192) | 3489 | 3 | CAST5 (128 bit key, as per [RFC2144]) | 3490 | 4 | Blowfish (128 bit key, 16 rounds) [BLOWFISH] | 3491 | 5 | Reserved | 3492 | 6 | Reserved | 3493 | 7 | AES with 128-bit key [AES] | 3494 | 8 | AES with 192-bit key | 3495 | 9 | AES with 256-bit key | 3496 | 10 | Twofish with 256-bit key [TWOFISH] | 3497 | 11 | Camellia with 128-bit key [RFC3713] | 3498 | 12 | Camellia with 192-bit key | 3499 | 13 | Camellia with 256-bit key | 3500 | 100--110 | Private/Experimental algorithm | 3501 +-----------+-----------------------------------------------+ 3503 Implementations MUST implement AES-128. Implementations SHOULD 3504 implement AES-256. Implementations that interoperate with RFC-4880 3505 implementations need to support TripleDES and CAST5. Implementations 3506 that interoperate with PGP 2.6 or earlier need to support IDEA, as 3507 that is the only symmetric cipher those versions use. 3508 Implementations MAY implement any other algorithm. 3510 9.4. Compression Algorithms 3512 +-----------+---------------------------------+ 3513 | ID | Algorithm | 3514 +-----------+---------------------------------+ 3515 | 0 | Uncompressed | 3516 | 1 | ZIP [RFC1951] | 3517 | 2 | ZLIB [RFC1950] | 3518 | 3 | BZip2 [BZ2] | 3519 | 100--110 | Private/Experimental algorithm | 3520 +-----------+---------------------------------+ 3522 Implementations MUST implement uncompressed data. Implementations 3523 SHOULD implement ZIP. Implementations MAY implement any other 3524 algorithm. 3526 9.5. Hash Algorithms 3528 +-----------+---------------------------------+--------------+ 3529 | ID | Algorithm | Text Name | 3530 +-----------+---------------------------------+--------------+ 3531 | 1 | MD5 [HAC] | "MD5" | 3532 | 2 | SHA-1 [FIPS180] | "SHA1" | 3533 | 3 | RIPE-MD/160 [HAC] | "RIPEMD160" | 3534 | 4 | Reserved | | 3535 | 5 | Reserved | | 3536 | 6 | Reserved | | 3537 | 7 | Reserved | | 3538 | 8 | SHA2-256 [FIPS180] | "SHA256" | 3539 | 9 | SHA2-384 [FIPS180] | "SHA384" | 3540 | 10 | SHA2-512 [FIPS180] | "SHA512" | 3541 | 11 | SHA2-224 [FIPS180] | "SHA224" | 3542 | 12 | SHA3-256 [FIPS202] | "SHA3-256" | 3543 | 13 | Reserved | | 3544 | 14 | SHA3-512 [FIPS202] | "SHA3-512" | 3545 | 100--110 | Private/Experimental algorithm | | 3546 +-----------+---------------------------------+--------------+ 3548 Implementations MUST implement SHA2-256. Implementations MAY 3549 implement other algorithms. Implementations SHOULD NOT create 3550 messages which require the use of SHA-1 with the exception of 3551 computing version 4 key fingerprints and for purposes of the MDC 3552 packet. Implementations SHOULD NOT use MD5 or RIPE-MD/160. 3554 9.6. AEAD Algorithms 3556 +-----------+---------------------------------+ 3557 | ID | Algorithm | 3558 +-----------+---------------------------------+ 3559 | 1 | EAX [EAX] | 3560 | 2 | OCB [RFC7253] | 3561 | 100--110 | Private/Experimental algorithm | 3562 +-----------+---------------------------------+ 3564 Implementations MUST implement EAX. Implementations MAY implement 3565 OCB and other algorithms. 3567 10. IANA Considerations 3569 OpenPGP is highly parameterized, and consequently there are a number 3570 of considerations for allocating parameters for extensions. This 3571 section describes how IANA should look at extensions to the protocol 3572 as described in this document. 3574 10.1. New String-to-Key Specifier Types 3576 OpenPGP S2K specifiers contain a mechanism for new algorithms to turn 3577 a string into a key. This specification creates a registry of S2K 3578 specifier types. The registry includes the S2K type, the name of the 3579 S2K, and a reference to the defining specification. The initial 3580 values for this registry can be found in Section 3.7.1. Adding a new 3581 S2K specifier MUST be done through the SPECIFICATION REQUIRED method, 3582 as described in [RFC8126]. 3584 10.2. New Packets 3586 Major new features of OpenPGP are defined through new packet types. 3587 This specification creates a registry of packet types. The registry 3588 includes the packet type, the name of the packet, and a reference to 3589 the defining specification. The initial values for this registry can 3590 be found in Section 4.3. Adding a new packet type MUST be done 3591 through the RFC REQUIRED method, as described in [RFC8126]. 3593 10.2.1. User Attribute Types 3595 The User Attribute packet permits an extensible mechanism for other 3596 types of certificate identification. This specification creates a 3597 registry of User Attribute types. The registry includes the User 3598 Attribute type, the name of the User Attribute, and a reference to 3599 the defining specification. The initial values for this registry can 3600 be found in Section 5.13. Adding a new User Attribute type MUST be 3601 done through the SPECIFICATION REQUIRED method, as described in 3602 [RFC8126]. 3604 This document requests that IANA register the User ID Attribute Type 3605 found in Section 5.13.2: 3607 +--------+------------+-------------------------------+ 3608 | Value | Attribute | Reference | 3609 +--------+------------+-------------------------------+ 3610 | TBD1 | User ID | This Document Section 5.13.2 | 3611 +--------+------------+-------------------------------+ 3613 10.2.2. Image Format Subpacket Types 3615 Within User Attribute packets, there is an extensible mechanism for 3616 other types of image-based user attributes. This specification 3617 creates a registry of Image Attribute subpacket types. The registry 3618 includes the Image Attribute subpacket type, the name of the Image 3619 Attribute subpacket, and a reference to the defining specification. 3620 The initial values for this registry can be found in Section 5.13.1. 3622 Adding a new Image Attribute subpacket type MUST be done through the 3623 SPECIFICATION REQUIRED method, as described in [RFC8126]. 3625 10.2.3. New Signature Subpackets 3627 OpenPGP signatures contain a mechanism for signed (or unsigned) data 3628 to be added to them for a variety of purposes in the Signature 3629 subpackets as discussed in Section 5.2.3.1. This specification 3630 creates a registry of Signature subpacket types. The registry 3631 includes the Signature subpacket type, the name of the subpacket, and 3632 a reference to the defining specification. The initial values for 3633 this registry can be found in Section 5.2.3.1. Adding a new 3634 Signature subpacket MUST be done through the SPECIFICATION REQUIRED 3635 method, as described in [RFC8126]. 3637 10.2.3.1. Signature Notation Data Subpackets 3639 OpenPGP signatures further contain a mechanism for extensions in 3640 signatures. These are the Notation Data subpackets, which contain a 3641 key/value pair. Notations contain a user space that is completely 3642 unmanaged and an IETF space. 3644 This specification creates a registry of Signature Notation Data 3645 types. The registry includes the Signature Notation Data type, the 3646 name of the Signature Notation Data, its allowed values, and a 3647 reference to the defining specification. The initial values for this 3648 registry can be found in Section 5.2.3.17. Adding a new Signature 3649 Notation Data subpacket MUST be done through the SPECIFICATION 3650 REQUIRED method, as described in [RFC8126]. 3652 This document requests IANA register the following Signature Notation 3653 Data types: 3655 +------------+---------+--------------------+-----------------------+ 3656 | Allowed | Name | Type | Reference | 3657 | Values | | | | 3658 +------------+---------+--------------------+-----------------------+ 3659 | A String | charset | Character Set | This Doc Section | 3660 | | | | 5.2.3.17.1 | 3661 | Any String | manu | Manufacturer Name | This Doc Section | 3662 | | | | 5.2.3.17.2 | 3663 | Any String | make | Product Make | This Doc Section | 3664 | | | | 5.2.3.17.3 | 3665 | Any String | model | Product Model | This Doc Section | 3666 | | | | 5.2.3.17.4 | 3667 | Any String | prodid | Product ID | This Doc Section | 3668 | | | | 5.2.3.17.5 | 3669 | Any String | pvers | Product Version | This Doc Section | 3670 | | | | 5.2.3.17.6 | 3671 | Any String | lot | Product Lot Number | This Doc Section | 3672 | | | | 5.2.3.17.7 | 3673 | Decimal | qty | Package Quantity | This Doc Section | 3674 | Integer | | | 5.2.3.17.8 | 3675 | String | | | | 3676 | A geo: URI | loc | Current Geo- | This Doc Section | 3677 | | | | 5.2.3.17.9 | 3678 | without | | location | | 3679 | the | | | | 3680 | "geo:" | | Latitude/Longitude | | 3681 | A geo: URI | dest | Destination Geo- | This Doc Section | 3682 | | | | 5.2.3.17.9 | 3683 | without | | location | | 3684 | the | | | | 3685 | "geo:" | | Latitude/Longitude | | 3686 | Hash | hash | The Hash of | This Doc Section | 3687 | Notation | | | 5.2.3.17.10 | 3688 | data | | external data | | 3689 +------------+---------+--------------------+-----------------------+ 3691 10.2.3.2. Signature Notation Data Subpacket Notation Flags 3693 This specification creates a new registry of Signature Notation Data 3694 Subpacket Notation Flags. The registry includes the columns "Flag", 3695 "Description", "Security Recommended", "Interoperability 3696 Recommended", and "Reference". The initial values for this registry 3697 can be found in Section 5.2.3.17. Adding a new item MUST be done 3698 through the SPECIFICATION REQUIRED method, as described in [RFC8126]. 3700 10.2.3.3. Key Server Preference Extensions 3702 OpenPGP signatures contain a mechanism for preferences to be 3703 specified about key servers. This specification creates a registry 3704 of key server preferences. The registry includes the key server 3705 preference, the name of the preference, and a reference to the 3706 defining specification. The initial values for this registry can be 3707 found in Section 5.2.3.18. Adding a new key server preference MUST 3708 be done through the SPECIFICATION REQUIRED method, as described in 3709 [RFC8126]. 3711 10.2.3.4. Key Flags Extensions 3713 OpenPGP signatures contain a mechanism for flags to be specified 3714 about key usage. This specification creates a registry of key usage 3715 flags. The registry includes the key flags value, the name of the 3716 flag, and a reference to the defining specification. The initial 3717 values for this registry can be found in Section 5.2.3.22. Adding a 3718 new key usage flag MUST be done through the SPECIFICATION REQUIRED 3719 method, as described in [RFC8126]. 3721 10.2.3.5. Reason for Revocation Extensions 3723 OpenPGP signatures contain a mechanism for flags to be specified 3724 about why a key was revoked. This specification creates a registry 3725 of "Reason for Revocation" flags. The registry includes the "Reason 3726 for Revocation" flags value, the name of the flag, and a reference to 3727 the defining specification. The initial values for this registry can 3728 be found in Section 5.2.3.24. Adding a new feature flag MUST be done 3729 through the SPECIFICATION REQUIRED method, as described in [RFC8126]. 3731 10.2.3.6. Implementation Features 3733 OpenPGP signatures contain a mechanism for flags to be specified 3734 stating which optional features an implementation supports. This 3735 specification creates a registry of feature-implementation flags. 3736 The registry includes the feature-implementation flags value, the 3737 name of the flag, and a reference to the defining specification. The 3738 initial values for this registry can be found in Section 5.2.3.25. 3739 Adding a new feature-implementation flag MUST be done through the 3740 SPECIFICATION REQUIRED method, as described in [RFC8126]. 3742 Also see Section 14.12 for more information about when feature flags 3743 are needed. 3745 10.2.4. New Packet Versions 3747 The core OpenPGP packets all have version numbers, and can be revised 3748 by introducing a new version of an existing packet. This 3749 specification creates a registry of packet types. The registry 3750 includes the packet type, the number of the version, and a reference 3751 to the defining specification. The initial values for this registry 3752 can be found in Section 5. Adding a new packet version MUST be done 3753 through the RFC REQUIRED method, as described in [RFC8126]. 3755 10.3. New Algorithms 3757 Section 9 lists the core algorithms that OpenPGP uses. Adding in a 3758 new algorithm is usually simple. For example, adding in a new 3759 symmetric cipher usually would not need anything more than allocating 3760 a constant for that cipher. If that cipher had other than a 64-bit 3761 or 128-bit block size, there might need to be additional 3762 documentation describing how OpenPGP-CFB mode would be adjusted. 3763 Similarly, when DSA was expanded from a maximum of 1024-bit public 3764 keys to 3072-bit public keys, the revision of FIPS 186 contained 3765 enough information itself to allow implementation. Changes to this 3766 document were made mainly for emphasis. 3768 10.3.1. Public-Key Algorithms 3770 OpenPGP specifies a number of public-key algorithms. This 3771 specification creates a registry of public-key algorithm identifiers. 3772 The registry includes the algorithm name, its key sizes and 3773 parameters, and a reference to the defining specification. The 3774 initial values for this registry can be found in Section 9.1. Adding 3775 a new public-key algorithm MUST be done through the SPECIFICATION 3776 REQUIRED method, as described in [RFC8126]. 3778 This document requests IANA register the following new public-key 3779 algorithm: 3781 +-----+-----------------------------+-------------------------+ 3782 | ID | Algorithm | Reference | 3783 +-----+-----------------------------+-------------------------+ 3784 | 22 | EdDSA public key algorithm | This doc, Section 14.8 | 3785 | 23 | Reserved for AEDH | This doc | 3786 | 24 | Reserved for AEDSA | This doc | 3787 +-----+-----------------------------+-------------------------+ 3789 [Notes to RFC-Editor: Please remove the table above on publication. 3790 It is desirable not to reuse old or reserved algorithms because some 3791 existing tools might print a wrong description. A higher number is 3792 also an indication for a newer algorithm. As of now 22 is the next 3793 free number.] 3795 10.3.2. Symmetric-Key Algorithms 3797 OpenPGP specifies a number of symmetric-key algorithms. This 3798 specification creates a registry of symmetric-key algorithm 3799 identifiers. The registry includes the algorithm name, its key sizes 3800 and block size, and a reference to the defining specification. The 3801 initial values for this registry can be found in Section 9.3. Adding 3802 a new symmetric-key algorithm MUST be done through the SPECIFICATION 3803 REQUIRED method, as described in [RFC8126]. 3805 10.3.3. Hash Algorithms 3807 OpenPGP specifies a number of hash algorithms. This specification 3808 creates a registry of hash algorithm identifiers. The registry 3809 includes the algorithm name, a text representation of that name, its 3810 block size, an OID hash prefix, and a reference to the defining 3811 specification. The initial values for this registry can be found in 3812 Section 9.5 for the algorithm identifiers and text names, and 3813 Section 9.2 for the OIDs and expanded signature prefixes. Adding a 3814 new hash algorithm MUST be done through the SPECIFICATION REQUIRED 3815 method, as described in [RFC8126]. 3817 This document requests IANA register the following hash algorithms: 3819 +-----+------------+------------+ 3820 | ID | Algorithm | Reference | 3821 +-----+------------+------------+ 3822 | 12 | SHA3-256 | This doc | 3823 | 13 | Reserved | | 3824 | 14 | SHA3-512 | This doc | 3825 +-----+------------+------------+ 3827 [Notes to RFC-Editor: Please remove the table above on publication. 3828 It is desirable not to reuse old or reserved algorithms because some 3829 existing tools might print a wrong description. The ID 13 has been 3830 reserved so that the SHA3 algorithm IDs align nicely with their SHA2 3831 counterparts.] 3833 10.3.4. Compression Algorithms 3835 OpenPGP specifies a number of compression algorithms. This 3836 specification creates a registry of compression algorithm 3837 identifiers. The registry includes the algorithm name and a 3838 reference to the defining specification. The initial values for this 3839 registry can be found in Section 9.4. Adding a new compression key 3840 algorithm MUST be done through the SPECIFICATION REQUIRED method, as 3841 described in [RFC8126]. 3843 11. Packet Composition 3845 OpenPGP packets are assembled into sequences in order to create 3846 messages and to transfer keys. Not all possible packet sequences are 3847 meaningful and correct. This section describes the rules for how 3848 packets should be placed into sequences. 3850 11.1. Transferable Public Keys 3852 OpenPGP users may transfer public keys. The essential elements of a 3853 transferable public key are as follows: 3855 o One Public-Key packet 3857 o Zero or more revocation signatures 3859 o Zero or more User ID packets 3861 o After each User ID packet, zero or more Signature packets 3862 (certifications) 3864 o Zero or more User Attribute packets 3866 o After each User Attribute packet, zero or more Signature packets 3867 (certifications) 3869 o Zero or more Subkey packets 3871 o After each Subkey packet, one Signature packet, plus optionally a 3872 revocation 3874 The Public-Key packet occurs first. Each of the following User ID 3875 packets provides the identity of the owner of this public key. If 3876 there are multiple User ID packets, this corresponds to multiple 3877 means of identifying the same unique individual user; for example, a 3878 user may have more than one email address, and construct a User ID 3879 for each one. 3881 Immediately following each User ID packet, there are zero or more 3882 Signature packets. Each Signature packet is calculated on the 3883 immediately preceding User ID packet and the initial Public-Key 3884 packet. The signature serves to certify the corresponding public key 3885 and User ID. In effect, the signer is testifying to his or her 3886 belief that this public key belongs to the user identified by this 3887 User ID. 3889 Within the same section as the User ID packets, there are zero or 3890 more User Attribute packets. Like the User ID packets, a User 3891 Attribute packet is followed by zero or more Signature packets 3892 calculated on the immediately preceding User Attribute packet and the 3893 initial Public-Key packet. 3895 User Attribute packets and User ID packets may be freely intermixed 3896 in this section, so long as the signatures that follow them are 3897 maintained on the proper User Attribute or User ID packet. 3899 After the User ID packet or Attribute packet, there may be zero or 3900 more Subkey packets. In general, subkeys are provided in cases where 3901 the top-level public key is a signature-only key. However, any V4 or 3902 V5 key may have subkeys, and the subkeys may be encryption-only keys, 3903 signature-only keys, or general-purpose keys. V3 keys MUST NOT have 3904 subkeys. 3906 Each Subkey packet MUST be followed by one Signature packet, which 3907 should be a subkey binding signature issued by the top-level key. 3908 For subkeys that can issue signatures, the subkey binding signature 3909 MUST contain an Embedded Signature subpacket with a primary key 3910 binding signature (0x19) issued by the subkey on the top-level key. 3912 Subkey and Key packets may each be followed by a revocation Signature 3913 packet to indicate that the key is revoked. Revocation signatures 3914 are only accepted if they are issued by the key itself, or by a key 3915 that is authorized to issue revocations via a Revocation Key 3916 subpacket in a self-signature by the top-level key. 3918 Transferable public-key packet sequences may be concatenated to allow 3919 transferring multiple public keys in one operation. 3921 11.2. Transferable Secret Keys 3923 OpenPGP users may transfer secret keys. The format of a transferable 3924 secret key is the same as a transferable public key except that 3925 secret-key and secret-subkey packets are used instead of the public 3926 key and public-subkey packets. Implementations SHOULD include self- 3927 signatures on any user IDs and subkeys, as this allows for a complete 3928 public key to be automatically extracted from the transferable secret 3929 key. Implementations MAY choose to omit the self-signatures, 3930 especially if a transferable public key accompanies the transferable 3931 secret key. 3933 11.3. OpenPGP Messages 3935 An OpenPGP message is a packet or sequence of packets that 3936 corresponds to the following grammatical rules (comma represents 3937 sequential composition, and vertical bar separates alternatives): 3939 OpenPGP Message :- Encrypted Message | Signed Message | 3940 Compressed Message | Literal Message. 3942 Compressed Message :- Compressed Data Packet. 3944 Literal Message :- Literal Data Packet. 3946 ESK :- Public-Key Encrypted Session Key Packet | 3947 Symmetric-Key Encrypted Session Key Packet. 3949 ESK Sequence :- ESK | ESK Sequence, ESK. 3951 Encrypted Data :- Symmetrically Encrypted Data Packet | 3952 Symmetrically Encrypted Integrity Protected Data Packet 3954 Encrypted Message :- Encrypted Data | ESK Sequence, Encrypted Data. 3956 One-Pass Signed Message :- One-Pass Signature Packet, 3957 OpenPGP Message, Corresponding Signature Packet. 3959 Signed Message :- Signature Packet, OpenPGP Message | 3960 One-Pass Signed Message. 3962 In addition, decrypting a Symmetrically Encrypted Data packet or a 3963 Symmetrically Encrypted Integrity Protected Data packet as well as 3964 decompressing a Compressed Data packet must yield a valid OpenPGP 3965 Message. 3967 11.4. Detached Signatures 3969 Some OpenPGP applications use so-called "detached signatures". For 3970 example, a program bundle may contain a file, and with it a second 3971 file that is a detached signature of the first file. These detached 3972 signatures are simply a Signature packet stored separately from the 3973 data for which they are a signature. 3975 12. Enhanced Key Formats 3976 12.1. Key Structures 3978 The format of an OpenPGP V3 key is as follows. Entries in square 3979 brackets are optional and ellipses indicate repetition. 3981 RSA Public Key 3982 [Revocation Self Signature] 3983 User ID [Signature ...] 3984 [User ID [Signature ...] ...] 3986 Each signature certifies the RSA public key and the preceding User 3987 ID. The RSA public key can have many User IDs and each User ID can 3988 have many signatures. V3 keys are deprecated. Implementations MUST 3989 NOT generate new V3 keys, but MAY continue to use existing ones. 3991 The format of an OpenPGP V4 key that uses multiple public keys is 3992 similar except that the other keys are added to the end as "subkeys" 3993 of the primary key. 3995 Primary-Key 3996 [Revocation Self Signature] 3997 [Direct Key Signature...] 3998 [User ID [Signature ...] ...] 3999 [User Attribute [Signature ...] ...] 4000 [[Subkey [Binding-Signature-Revocation] 4001 Primary-Key-Binding-Signature] ...] 4003 A subkey always has a single signature after it that is issued using 4004 the primary key to tie the two keys together. This binding signature 4005 may be in either V3 or V4 format, but SHOULD be V4. Subkeys that can 4006 issue signatures MUST have a V4 binding signature due to the REQUIRED 4007 embedded primary key binding signature. 4009 In the above diagram, if the binding signature of a subkey has been 4010 revoked, the revoked key may be removed, leaving only one key. 4012 In a V4 key, the primary key SHOULD be a key capable of 4013 certification. There are cases, such as device certificates, where 4014 the primary key may not be capable of certification. A primary key 4015 capable of making signatures SHOULD be accompanied by either a 4016 certification signature (on a User ID or User Attribute) or a 4017 signature directly on the key. 4019 Implementations SHOULD accept encryption-only primary keys without a 4020 signature. It also SHOULD allow importing any key accompanied either 4021 by a certification signature or a signature on itself. It MAY accept 4022 signature-capable primary keys without an accompanying signature. 4024 The subkeys may be keys of any other type. There may be other 4025 constructions of V4 keys, too. For example, there may be a single- 4026 key RSA key in V4 format, a DSA primary key with an RSA encryption 4027 key, or RSA primary key with an Elgamal subkey, etc. 4029 It is also possible to have a signature-only subkey. This permits a 4030 primary key that collects certifications (key signatures), but is 4031 used only for certifying subkeys that are used for encryption and 4032 signatures. 4034 12.2. Key IDs and Fingerprints 4036 For a V3 key, the eight-octet Key ID consists of the low 64 bits of 4037 the public modulus of the RSA key. 4039 The fingerprint of a V3 key is formed by hashing the body (but not 4040 the two-octet length) of the MPIs that form the key material (public 4041 modulus n, followed by exponent e) with MD5. Note that both V3 keys 4042 and MD5 are deprecated. 4044 A V4 fingerprint is the 160-bit SHA-1 hash of the octet 0x99, 4045 followed by the two-octet packet length, followed by the entire 4046 Public-Key packet starting with the version field. The Key ID is the 4047 low-order 64 bits of the fingerprint. Here are the fields of the 4048 hash material, with the example of a DSA key: 4050 a.1) 0x99 (1 octet) 4052 a.2) two-octet scalar octet count of (b)-(e) 4054 b) version number = 4 (1 octet); 4056 c) timestamp of key creation (4 octets); 4058 d) algorithm (1 octet): 17 = DSA (example); 4060 e) Algorithm-specific fields. 4062 Algorithm-Specific Fields for DSA keys (example): 4064 e.1) MPI of DSA prime p; 4066 e.2) MPI of DSA group order q (q is a prime divisor of p-1); 4068 e.3) MPI of DSA group generator g; 4070 e.4) MPI of DSA public-key value y (= g\*\*x mod p where x is secret). 4072 A V5 fingerprint is the 256-bit SHA2-256 hash of the octet 0x9A, 4073 followed by the four-octet packet length, followed by the entire 4074 Public-Key packet starting with the version field. The Key ID is the 4075 high-order 64 bits of the fingerprint. Here are the fields of the 4076 hash material, with the example of a DSA key: 4078 a.1) 0x9A (1 octet) 4080 a.2) four-octet scalar octet count of (b)-(f) 4082 b) version number = 5 (1 octet); 4084 c) timestamp of key creation (4 octets); 4086 d) algorithm (1 octet): 17 = DSA (example); 4088 e) four-octet scalar octet count for the following key material; 4090 f) algorithm-specific fields. 4092 Algorithm-Specific Fields for DSA keys (example): 4094 f.1) MPI of DSA prime p; 4096 f.2) MPI of DSA group order q (q is a prime divisor of p-1); 4098 f.3) MPI of DSA group generator g; 4100 f.4) MPI of DSA public-key value y (= g\*\*x mod p where x is secret). 4102 Note that it is possible for there to be collisions of Key IDs -- two 4103 different keys with the same Key ID. Note that there is a much 4104 smaller, but still non-zero, probability that two different keys have 4105 the same fingerprint. 4107 Also note that if V3, V4, and V5 format keys share the same RSA key 4108 material, they will have different Key IDs as well as different 4109 fingerprints. 4111 Finally, the Key ID and fingerprint of a subkey are calculated in the 4112 same way as for a primary key, including the 0x99 (V3 and V4 key) or 4113 0x9A (V5 key) as the first octet (even though this is not a valid 4114 packet ID for a public subkey). 4116 13. Elliptic Curve Cryptography 4118 This section descripes algorithms and parameters used with Elliptic 4119 Curve Cryptography (ECC) keys. A thorough introduction to ECC can be 4120 found in [KOBLITZ]. 4122 13.1. Supported ECC Curves 4124 This document references five named prime field curves, defined in 4125 [FIPS186] as "Curve P-256", "Curve P-384", and "Curve P-521"; and 4126 defined in [RFC5639] as "brainpoolP256r1", and "brainpoolP512r1". 4127 Further curve "Curve25519", defined in [RFC7748] is referenced for 4128 use with Ed25519 (EdDSA signing) and X25519 (encryption). 4130 The named curves are referenced as a sequence of bytes in this 4131 document, called throughout, curve OID. Section 9.2 describes in 4132 detail how this sequence of bytes is formed. 4134 13.2. ECDSA and ECDH Conversion Primitives 4136 This document defines the uncompressed point format for ECDSA and 4137 ECDH and a custom compression format for certain curves. The point 4138 is encoded in the Multiprecision Integer (MPI) format. 4140 For an uncompressed point the content of the MPI is: 4142 B = 04 || x || y 4144 where x and y are coordinates of the point P = (x, y), each encoded 4145 in the big-endian format and zero-padded to the adjusted underlying 4146 field size. The adjusted underlying field size is the underlying 4147 field size that is rounded up to the nearest 8-bit boundary. This 4148 encoding is compatible with the definition given in [SEC1]. 4150 For a custom compressed point the content of the MPI is: 4152 B = 40 || x 4154 where x is the x coordinate of the point P encoded to the rules 4155 defined for the specified curve. This format is used for ECDH keys 4156 based on curves expressed in Montgomery form. 4158 Therefore, the exact size of the MPI payload is 515 bits for "Curve 4159 P-256", 771 for "Curve P-384", 1059 for "Curve P-521", and 263 for 4160 Curve25519. 4162 Even though the zero point, also called the point at infinity, may 4163 occur as a result of arithmetic operations on points of an elliptic 4164 curve, it SHALL NOT appear in data structures defined in this 4165 document. 4167 If other conversion methods are defined in the future, a compliant 4168 application MUST NOT use a new format when in doubt that any 4169 recipient can support it. Consider, for example, that while both the 4170 public key and the per-recipient ECDH data structure, respectively 4171 defined in Section 5.6.6 and Section 5.1, contain an encoded point 4172 field, the format changes to the field in Section 5.1 only affect a 4173 given recipient of a given message. 4175 13.3. EdDSA Point Format 4177 The EdDSA algorithm defines a specific point compression format. To 4178 indicate the use of this compression format and to make sure that the 4179 key can be represented in the Multiprecision Integer (MPI) format the 4180 octet string specifying the point is prefixed with the octet 0x40. 4181 This encoding is an extension of the encoding given in [SEC1] which 4182 uses 0x04 to indicate an uncompressed point. 4184 For example, the length of a public key for the curve Ed25519 is 263 4185 bit: 7 bit to represent the 0x40 prefix octet and 32 octets for the 4186 native value of the public key. 4188 13.4. Key Derivation Function 4190 A key derivation function (KDF) is necessary to implement the EC 4191 encryption. The Concatenation Key Derivation Function (Approved 4192 Alternative 1) [SP800-56A] with the KDF hash function that is 4193 SHA2-256 [FIPS180] or stronger is REQUIRED. See Section 16 for the 4194 details regarding the choice of the hash function. 4196 For convenience, the synopsis of the encoding method is given below 4197 with significant simplifications attributable to the restricted 4198 choice of hash functions in this document. However, [SP800-56A] is 4199 the normative source of the definition. 4201 // Implements KDF( X, oBits, Param ); 4202 // Input: point X = (x,y) 4203 // oBits - the desired size of output 4204 // hBits - the size of output of hash function Hash 4205 // Param - octets representing the parameters 4206 // Assumes that oBits <= hBits 4207 // Convert the point X to the octet string: 4208 // ZB' = 04 || x || y 4209 // and extract the x portion from ZB' 4210 ZB = x; 4211 MB = Hash ( 00 || 00 || 00 || 01 || ZB || Param ); 4212 return oBits leftmost bits of MB. 4214 Note that ZB in the KDF description above is the compact 4215 representation of X, defined in Section 4.2 of [RFC6090]. 4217 13.5. EC DH Algorithm (ECDH) 4219 The method is a combination of an ECC Diffie-Hellman method to 4220 establish a shared secret, a key derivation method to process the 4221 shared secret into a derived key, and a key wrapping method that uses 4222 the derived key to protect a session key used to encrypt a message. 4224 The One-Pass Diffie-Hellman method C(1, 1, ECC CDH) [SP800-56A] MUST 4225 be implemented with the following restrictions: the ECC CDH primitive 4226 employed by this method is modified to always assume the cofactor as 4227 1, the KDF specified in Section 13.4 is used, and the KDF parameters 4228 specified below are used. 4230 The KDF parameters are encoded as a concatenation of the following 5 4231 variable-length and fixed-length fields, compatible with the 4232 definition of the OtherInfo bitstring [SP800-56A]: 4234 o a variable-length field containing a curve OID, formatted as 4235 follows: 4237 * a one-octet size of the following field 4239 * the octets representing a curve OID, defined in Section 9.2 4241 o a one-octet public key algorithm ID defined in Section 9.1 4243 o a variable-length field containing KDF parameters, identical to 4244 the corresponding field in the ECDH public key, formatted as 4245 follows: 4247 * a one-octet size of the following fields; values 0 and 0xff are 4248 reserved for future extensions 4250 * a one-octet value 01, reserved for future extensions 4252 * a one-octet hash function ID used with the KDF 4254 * a one-octet algorithm ID for the symmetric algorithm used to 4255 wrap the symmetric key for message encryption; see Section 13.5 4256 for details 4258 o 20 octets representing the UTF-8 encoding of the string "Anonymous 4259 Sender ", which is the octet sequence 41 6E 6F 6E 79 6D 6F 75 73 4260 20 53 65 6E 64 65 72 20 20 20 20 4262 o 20 octets representing a recipient encryption subkey or a master 4263 key fingerprint, identifying the key material that is needed for 4264 the decryption. For version 5 keys the 20 leftmost octets of the 4265 fingerprint are used. 4267 The size of the KDF parameters sequence, defined above, is either 54 4268 for the NIST curve P-256, 51 for the curves P-384 and P-521, or 56 4269 for Curve25519. 4271 The key wrapping method is described in [RFC3394]. KDF produces a 4272 symmetric key that is used as a key-encryption key (KEK) as specified 4273 in [RFC3394]. Refer to Section 15 for the details regarding the 4274 choice of the KEK algorithm, which SHOULD be one of three AES 4275 algorithms. Key wrapping and unwrapping is performed with the 4276 default initial value of [RFC3394]. 4278 The input to the key wrapping method is the value "m" derived from 4279 the session key, as described in Section 5.1, "Public-Key Encrypted 4280 Session Key Packets (Tag 1)", except that the PKCS #1.5 padding step 4281 is omitted. The result is padded using the method described in 4282 [PKCS5] to the 8-byte granularity. For example, the following 4283 AES-256 session key, in which 32 octets are denoted from k0 to k31, 4284 is composed to form the following 40 octet sequence: 4286 09 k0 k1 ... k31 c0 c1 05 05 05 05 05 4288 The octets c0 and c1 above denote the checksum. This encoding allows 4289 the sender to obfuscate the size of the symmetric encryption key used 4290 to encrypt the data. For example, assuming that an AES algorithm is 4291 used for the session key, the sender MAY use 21, 13, and 5 bytes of 4292 padding for AES-128, AES-192, and AES-256, respectively, to provide 4293 the same number of octets, 40 total, as an input to the key wrapping 4294 method. 4296 The output of the method consists of two fields. The first field is 4297 the MPI containing the ephemeral key used to establish the shared 4298 secret. The second field is composed of the following two fields: 4300 o a one-octet encoding the size in octets of the result of the key 4301 wrapping method; the value 255 is reserved for future extensions; 4303 o up to 254 octets representing the result of the key wrapping 4304 method, applied to the 8-byte padded session key, as described 4305 above. 4307 Note that for session key sizes 128, 192, and 256 bits, the size of 4308 the result of the key wrapping method is, respectively, 32, 40, and 4309 48 octets, unless the size obfuscation is used. 4311 For convenience, the synopsis of the encoding method is given below; 4312 however, this section, [SP800-56A], and [RFC3394] are the normative 4313 sources of the definition. 4315 Obtain the authenticated recipient public key R 4316 Generate an ephemeral key pair {v, V=vG} 4317 Compute the shared point S = vR; 4318 m = symm_alg_ID || session key || checksum || pkcs5_padding; 4319 curve_OID_len = (byte)len(curve_OID); 4320 Param = curve_OID_len || curve_OID || public_key_alg_ID || 03 4321 || 01 || KDF_hash_ID || KEK_alg_ID for AESKeyWrap || "Anonymous 4322 Sender " || recipient_fingerprint; 4323 Z_len = the key size for the KEK_alg_ID used with AESKeyWrap 4324 Compute Z = KDF( S, Z_len, Param ); 4325 Compute C = AESKeyWrap( Z, m ) as per [RFC3394] 4326 VB = convert point V to the octet string 4327 Output (MPI(VB) || len(C) || C). 4329 The decryption is the inverse of the method given. Note that the 4330 recipient obtains the shared secret by calculating 4332 S = rV = rvG, where (r,R) is the recipient's key pair. 4334 Consistent with Section 5.16, "AEAD Encrypted Data Packet (Tag 20)" 4335 and Section 5.14, "Sym. Encrypted Integrity Protected Data Packet 4336 (Tag 18)", AEAD encryption or a Modification Detection Code (MDC) 4337 MUST be used anytime the symmetric key is protected by ECDH. 4339 14. Notes on Algorithms 4340 14.1. PKCS#1 Encoding in OpenPGP 4342 This standard makes use of the PKCS#1 functions EME-PKCS1-v1_5 and 4343 EMSA-PKCS1-v1_5. However, the calling conventions of these functions 4344 has changed in the past. To avoid potential confusion and 4345 interoperability problems, we are including local copies in this 4346 document, adapted from those in PKCS#1 v2.1 [RFC3447]. RFC 3447 4347 should be treated as the ultimate authority on PKCS#1 for OpenPGP. 4348 Nonetheless, we believe that there is value in having a self- 4349 contained document that avoids problems in the future with needed 4350 changes in the conventions. 4352 14.1.1. EME-PKCS1-v1_5-ENCODE 4354 Input: 4356 k = the length in octets of the key modulus 4358 M = message to be encoded, an octet string of length mLen, where mLen 4359 \<= k - 11 4361 Output: 4363 EM = encoded message, an octet string of length k 4365 Error: "message too long" 4367 1. Length checking: If mLen > k - 11, output "message too long" 4368 and stop. 4370 2. Generate an octet string PS of length k - mLen - 3 consisting 4371 of pseudo-randomly generated nonzero octets. The length of PS 4372 will be at least eight octets. 4374 3. Concatenate PS, the message M, and other padding to form an 4375 encoded message EM of length k octets as 4377 EM = 0x00 || 0x02 || PS || 0x00 || M. 4379 4. Output EM. 4381 14.1.2. EME-PKCS1-v1_5-DECODE 4382 Input: 4384 EM = encoded message, an octet string 4386 Output: 4388 M = message, an octet string 4390 Error: "decryption error" 4392 To decode an EME-PKCS1_v1_5 message, separate the encoded message EM 4393 into an octet string PS consisting of nonzero octets and a message M 4394 as follows 4396 EM = 0x00 || 0x02 || PS || 0x00 || M. 4398 If the first octet of EM does not have hexadecimal value 0x00, if the 4399 second octet of EM does not have hexadecimal value 0x02, if there is 4400 no octet with hexadecimal value 0x00 to separate PS from M, or if the 4401 length of PS is less than 8 octets, output "decryption error" and 4402 stop. See also the security note in Section 15 regarding differences 4403 in reporting between a decryption error and a padding error. 4405 14.1.3. EMSA-PKCS1-v1_5 4407 This encoding method is deterministic and only has an encoding 4408 operation. 4410 Option: 4412 Hash - a hash function in which hLen denotes the length in octets 4413 of the hash function output 4415 Input: 4417 M = message to be encoded 4419 emLen = intended length in octets of the encoded message, at least 4420 tLen + 11, where tLen is the octet length of the DER encoding 4421 T of a certain value computed during the encoding operation 4423 Output: 4425 EM = encoded message, an octet string of length emLen 4427 Errors: "message too long"; 4428 "intended encoded message length too short" 4430 Steps: 4432 1. Apply the hash function to the message M to produce a hash 4433 value H: 4435 H = Hash(M). 4437 If the hash function outputs "message too long," output 4438 "message too long" and stop. 4440 2. Using the list in Section 5.2.2, "Version 2 Signature Packet 4441 Format", produce an ASN.1 DER value for the hash function 4442 used. Let T be the full hash prefix from the list, and let 4443 tLen be the length in octets of T. 4445 3. If emLen < tLen + 11, output "intended encoded message length 4446 too short" and stop. 4448 4. Generate an octet string PS consisting of emLen - tLen - 3 4449 octets with hexadecimal value 0xFF. The length of PS will be 4450 at least 8 octets. 4452 5. Concatenate PS, the hash prefix T, and other padding to form 4453 the encoded message EM as 4455 EM = 0x00 || 0x01 || PS || 0x00 || T. 4457 6. Output EM. 4459 14.2. Symmetric Algorithm Preferences 4461 The symmetric algorithm preference is an ordered list of algorithms 4462 that the keyholder accepts. Since it is found on a self-signature, 4463 it is possible that a keyholder may have multiple, different 4464 preferences. For example, Alice may have AES-128 only specified for 4465 "alice@work.com" but Camellia-256, Twofish, and AES-128 specified for 4466 "alice@home.org". Note that it is also possible for preferences to 4467 be in a subkey's binding signature. 4469 Since AES-128 is the MUST-implement algorithm, if it is not 4470 explicitly in the list, it is tacitly at the end. However, it is 4471 good form to place it there explicitly. Note also that if an 4472 implementation does not implement the preference, then it is 4473 implicitly an AES-128-only implementation. Note further that 4474 implementations conforming to previous versions of this standard 4475 (RFC-4880) have TripleDES as its only MUST-implement algorithm. 4477 An implementation MUST NOT use a symmetric algorithm that is not in 4478 the recipient's preference list. When encrypting to more than one 4479 recipient, the implementation finds a suitable algorithm by taking 4480 the intersection of the preferences of the recipients. Note that the 4481 MUST-implement algorithm, AES-128, ensures that the intersection is 4482 not null. The implementation may use any mechanism to pick an 4483 algorithm in the intersection. 4485 If an implementation can decrypt a message that a keyholder doesn't 4486 have in their preferences, the implementation SHOULD decrypt the 4487 message anyway, but MUST warn the keyholder that the protocol has 4488 been violated. For example, suppose that Alice, above, has software 4489 that implements all algorithms in this specification. Nonetheless, 4490 she prefers subsets for work or home. If she is sent a message 4491 encrypted with IDEA, which is not in her preferences, the software 4492 warns her that someone sent her an IDEA-encrypted message, but it 4493 would ideally decrypt it anyway. 4495 14.3. Other Algorithm Preferences 4497 Other algorithm preferences work similarly to the symmetric algorithm 4498 preference, in that they specify which algorithms the keyholder 4499 accepts. There are two interesting cases that other comments need to 4500 be made about, though, the compression preferences and the hash 4501 preferences. 4503 14.3.1. Compression Preferences 4505 Compression has been an integral part of PGP since its first days. 4506 OpenPGP and all previous versions of PGP have offered compression. 4507 In this specification, the default is for messages to be compressed, 4508 although an implementation is not required to do so. Consequently, 4509 the compression preference gives a way for a keyholder to request 4510 that messages not be compressed, presumably because they are using a 4511 minimal implementation that does not include compression. 4512 Additionally, this gives a keyholder a way to state that it can 4513 support alternate algorithms. 4515 Like the algorithm preferences, an implementation MUST NOT use an 4516 algorithm that is not in the preference vector. If the preferences 4517 are not present, then they are assumed to be [ZIP(1), 4518 Uncompressed(0)]. 4520 Additionally, an implementation MUST implement this preference to the 4521 degree of recognizing when to send an uncompressed message. A robust 4522 implementation would satisfy this requirement by looking at the 4523 recipient's preference and acting accordingly. A minimal 4524 implementation can satisfy this requirement by never generating a 4525 compressed message, since all implementations can handle messages 4526 that have not been compressed. 4528 14.3.2. Hash Algorithm Preferences 4530 Typically, the choice of a hash algorithm is something the signer 4531 does, rather than the verifier, because a signer rarely knows who is 4532 going to be verifying the signature. This preference, though, allows 4533 a protocol based upon digital signatures ease in negotiation. 4535 Thus, if Alice is authenticating herself to Bob with a signature, it 4536 makes sense for her to use a hash algorithm that Bob's software uses. 4537 This preference allows Bob to state in his key which algorithms Alice 4538 may use. 4540 Since SHA2-256 is the MUST-implement hash algorithm, if it is not 4541 explicitly in the list, it is tacitly at the end. However, it is 4542 good form to place it there explicitly. 4544 14.4. Plaintext 4546 Algorithm 0, "plaintext", may only be used to denote secret keys that 4547 are stored in the clear. Implementations MUST NOT use plaintext in 4548 Symmetrically Encrypted Data packets; they must use Literal Data 4549 packets to encode unencrypted or literal data. 4551 14.5. RSA 4553 There are algorithm types for RSA Sign-Only, and RSA Encrypt-Only 4554 keys. These types are deprecated. The "key flags" subpacket in a 4555 signature is a much better way to express the same idea, and 4556 generalizes it to all algorithms. An implementation SHOULD NOT 4557 create such a key, but MAY interpret it. 4559 An implementation SHOULD NOT implement RSA keys of size less than 4560 1024 bits. 4562 14.6. DSA 4564 An implementation SHOULD NOT implement DSA keys of size less than 4565 1024 bits. It MUST NOT implement a DSA key with a q size of less 4566 than 160 bits. DSA keys MUST also be a multiple of 64 bits, and the 4567 q size MUST be a multiple of 8 bits. The Digital Signature Standard 4568 (DSS) [FIPS186] specifies that DSA be used in one of the following 4569 ways: 4571 o 1024-bit key, 160-bit q, SHA-1, SHA2--224, SHA2-256, SHA2-384, or 4572 SHA2-512 hash 4574 o 2048-bit key, 224-bit q, SHA2-224, SHA2-256, SHA2-384, or SHA2-512 4575 hash 4577 o 2048-bit key, 256-bit q, SHA2-256, SHA2-384, or SHA2-512 hash 4579 o 3072-bit key, 256-bit q, SHA2-256, SHA2-384, or SHA2-512 hash 4581 The above key and q size pairs were chosen to best balance the 4582 strength of the key with the strength of the hash. Implementations 4583 SHOULD use one of the above key and q size pairs when generating DSA 4584 keys. If DSS compliance is desired, one of the specified SHA hashes 4585 must be used as well. [FIPS186] is the ultimate authority on DSS, 4586 and should be consulted for all questions of DSS compliance. 4588 Note that earlier versions of this standard only allowed a 160-bit q 4589 with no truncation allowed, so earlier implementations may not be 4590 able to handle signatures with a different q size or a truncated 4591 hash. 4593 14.7. Elgamal 4595 An implementation SHOULD NOT implement Elgamal keys of size less than 4596 1024 bits. 4598 14.8. EdDSA 4600 Although the EdDSA algorithm allows arbitrary data as input, its use 4601 with OpenPGP requires that a digest of the message is used as input 4602 (pre-hashed). See section Section 5.2.4, "Computing Signatures" for 4603 details. Truncation of the resulting digest is never applied; the 4604 resulting digest value is used verbatim as input to the EdDSA 4605 algorithm. 4607 14.9. Reserved Algorithm Numbers 4609 A number of algorithm IDs have been reserved for algorithms that 4610 would be useful to use in an OpenPGP implementation, yet there are 4611 issues that prevent an implementer from actually implementing the 4612 algorithm. These are marked in Section 9.1, "Public-Key Algorithms", 4613 as "reserved for". 4615 The reserved public-key algorithm X9.42 (21) does not have the 4616 necessary parameters, parameter order, or semantics defined. The 4617 same is currently true for reserved public-key algorithms AEDH (23) 4618 and AEDSA (24). 4620 Previous versions of OpenPGP permitted Elgamal [ELGAMAL] signatures 4621 with a public-key identifier of 20. These are no longer permitted. 4623 An implementation MUST NOT generate such keys. An implementation 4624 MUST NOT generate Elgamal signatures. See [BLEICHENBACHER]. 4626 14.10. OpenPGP CFB Mode 4628 OpenPGP does symmetric encryption using a variant of Cipher Feedback 4629 mode (CFB mode). This section describes the procedure it uses in 4630 detail. This mode is what is used for Symmetrically Encrypted Data 4631 Packets; the mechanism used for encrypting secret-key material is 4632 similar, and is described in the sections above. 4634 In the description below, the value BS is the block size in octets of 4635 the cipher. Most ciphers have a block size of 8 octets. The AES and 4636 Twofish have a block size of 16 octets. Also note that the 4637 description below assumes that the IV and CFB arrays start with an 4638 index of 1 (unlike the C language, which assumes arrays start with a 4639 zero index). 4641 OpenPGP CFB mode uses an initialization vector (IV) of all zeros, and 4642 prefixes the plaintext with BS+2 octets of random data, such that 4643 octets BS+1 and BS+2 match octets BS-1 and BS. It does a CFB 4644 resynchronization after encrypting those BS+2 octets. 4646 Thus, for an algorithm that has a block size of 8 octets (64 bits), 4647 the IV is 10 octets long and octets 7 and 8 of the IV are the same as 4648 octets 9 and 10. For an algorithm with a block size of 16 octets 4649 (128 bits), the IV is 18 octets long, and octets 17 and 18 replicate 4650 octets 15 and 16. Those extra two octets are an easy check for a 4651 correct key. 4653 Step by step, here is the procedure: 4655 1. The feedback register (FR) is set to the IV, which is all zeros. 4657 2. FR is encrypted to produce FRE (FR Encrypted). This is the 4658 encryption of an all-zero value. 4660 3. FRE is xored with the first BS octets of random data prefixed to 4661 the plaintext to produce C[1] through C[BS], the first BS octets 4662 of ciphertext. 4664 4. FR is loaded with C[1] through C[BS]. 4666 5. FR is encrypted to produce FRE, the encryption of the first BS 4667 octets of ciphertext. 4669 6. The left two octets of FRE get xored with the next two octets of 4670 data that were prefixed to the plaintext. This produces C[BS+1] 4671 and C[BS+2], the next two octets of ciphertext. 4673 7. (The resynchronization step) FR is loaded with C[3] through 4674 C[BS+2]. 4676 8. FRE is xored with the first BS octets of the given plaintext, 4677 now that we have finished encrypting the BS+2 octets of prefixed 4678 data. This produces C[BS+3] through C[BS+(BS+2)], the next BS 4679 octets of ciphertext. 4681 9. FR is encrypted to produce FRE. 4683 10. FR is loaded with C[BS+3] to C[BS + (BS+2)] (which is C11-C18 4684 for an 8-octet block). 4686 11. FR is encrypted to produce FRE. 4688 12. FRE is xored with the next BS octets of plaintext, to produce 4689 the next BS octets of ciphertext. These are loaded into FR, and 4690 the process is repeated until the plaintext is used up. 4692 14.11. Private or Experimental Parameters 4694 S2K specifiers, Signature subpacket types, user attribute types, 4695 image format types, and algorithms described in Section 9 all reserve 4696 the range 100 to 110 for private and experimental use. Packet types 4697 reserve the range 60 to 63 for private and experimental use. These 4698 are intentionally managed with the PRIVATE USE method, as described 4699 in [RFC8126]. 4701 However, implementations need to be careful with these and promote 4702 them to full IANA-managed parameters when they grow beyond the 4703 original, limited system. 4705 14.12. Meta-Considerations for Expansion 4707 If OpenPGP is extended in a way that is not backwards-compatible, 4708 meaning that old implementations will not gracefully handle their 4709 absence of a new feature, the extension proposal can be declared in 4710 the key holder's self-signature as part of the Features signature 4711 subpacket. 4713 We cannot state definitively what extensions will not be upwards- 4714 compatible, but typically new algorithms are upwards-compatible, 4715 whereas new packets are not. 4717 If an extension proposal does not update the Features system, it 4718 SHOULD include an explanation of why this is unnecessary. If the 4719 proposal contains neither an extension to the Features system nor an 4720 explanation of why such an extension is unnecessary, the proposal 4721 SHOULD be rejected. 4723 15. Security Considerations 4725 o As with any technology involving cryptography, you should check 4726 the current literature to determine if any algorithms used here 4727 have been found to be vulnerable to attack. 4729 o This specification uses Public-Key Cryptography technologies. It 4730 is assumed that the private key portion of a public-private key 4731 pair is controlled and secured by the proper party or parties. 4733 o Certain operations in this specification involve the use of random 4734 numbers. An appropriate entropy source should be used to generate 4735 these numbers (see [RFC4086]). 4737 o The MD5 hash algorithm has been found to have weaknesses, with 4738 collisions found in a number of cases. MD5 is deprecated for use 4739 in OpenPGP. Implementations MUST NOT generate new signatures 4740 using MD5 as a hash function. They MAY continue to consider old 4741 signatures that used MD5 as valid. 4743 o SHA2-224 and SHA2-384 require the same work as SHA2-256 and 4744 SHA2-512, respectively. In general, there are few reasons to use 4745 them outside of DSS compatibility. You need a situation where one 4746 needs more security than smaller hashes, but does not want to have 4747 the full 256-bit or 512-bit data length. 4749 o Many security protocol designers think that it is a bad idea to 4750 use a single key for both privacy (encryption) and integrity 4751 (signatures). In fact, this was one of the motivating forces 4752 behind the V4 key format with separate signature and encryption 4753 keys. If you as an implementer promote dual-use keys, you should 4754 at least be aware of this controversy. 4756 o The DSA algorithm will work with any hash, but is sensitive to the 4757 quality of the hash algorithm. Verifiers should be aware that 4758 even if the signer used a strong hash, an attacker could have 4759 modified the signature to use a weak one. Only signatures using 4760 acceptably strong hash algorithms should be accepted as valid. 4762 o As OpenPGP combines many different asymmetric, symmetric, and hash 4763 algorithms, each with different measures of strength, care should 4764 be taken that the weakest element of an OpenPGP message is still 4765 sufficiently strong for the purpose at hand. While consensus 4766 about the strength of a given algorithm may evolve, NIST Special 4767 Publication 800-57 [SP800-57] recommends the following list of 4768 equivalent strengths: 4770 Asymmetric | Hash | Symmetric 4771 key size | size | key size 4772 ------------+--------+----------- 4773 1024 160 80 4774 2048 224 112 4775 3072 256 128 4776 7680 384 192 4777 15360 512 256 4779 o There is a somewhat-related potential security problem in 4780 signatures. If an attacker can find a message that hashes to the 4781 same hash with a different algorithm, a bogus signature structure 4782 can be constructed that evaluates correctly. 4784 For example, suppose Alice DSA signs message M using hash 4785 algorithm H. Suppose that Mallet finds a message M' that has the 4786 same hash value as M with H'. Mallet can then construct a 4787 signature block that verifies as Alice's signature of M' with H'. 4788 However, this would also constitute a weakness in either H or H' 4789 or both. Should this ever occur, a revision will have to be made 4790 to this document to revise the allowed hash algorithms. 4792 o If you are building an authentication system, the recipient may 4793 specify a preferred signing algorithm. However, the signer would 4794 be foolish to use a weak algorithm simply because the recipient 4795 requests it. 4797 o Some of the encryption algorithms mentioned in this document have 4798 been analyzed less than others. For example, although CAST5 is 4799 presently considered strong, it has been analyzed less than 4800 TripleDES. Other algorithms may have other controversies 4801 surrounding them. 4803 o In late summer 2002, Jallad, Katz, and Schneier published an 4804 interesting attack on the OpenPGP protocol and some of its 4805 implementations [JKS02]. In this attack, the attacker modifies a 4806 message and sends it to a user who then returns the erroneously 4807 decrypted message to the attacker. The attacker is thus using the 4808 user as a random oracle, and can often decrypt the message. 4810 Compressing data can ameliorate this attack. The incorrectly 4811 decrypted data nearly always decompresses in ways that defeat the 4812 attack. However, this is not a rigorous fix, and leaves open some 4813 small vulnerabilities. For example, if an implementation does not 4814 compress a message before encryption (perhaps because it knows it 4815 was already compressed), then that message is vulnerable. Because 4816 of this happenstance -- that modification attacks can be thwarted 4817 by decompression errors -- an implementation SHOULD treat a 4818 decompression error as a security problem, not merely a data 4819 problem. 4821 This attack can be defeated by the use of modification detection, 4822 provided that the implementation does not let the user naively 4823 return the data to the attacker. The modification detection is 4824 prefereabble implemented by using the AEAD Encrypted Data Packet 4825 and only if the recipients don't supports this by use of the 4826 Symmmetric Encrypted and Integrity Protected Data Packet. An 4827 implementation MUST treat an authentication or MDC failure as a 4828 security problem, not merely a data problem. 4830 In either case, the implementation SHOULD NOT allow the user 4831 access to the erroneous data, and MUST warn the user as to 4832 potential security problems should that data be returned to the 4833 sender. 4835 While this attack is somewhat obscure, requiring a special set of 4836 circumstances to create it, it is nonetheless quite serious as it 4837 permits someone to trick a user to decrypt a message. 4838 Consequently, it is important that: 4840 1. Implementers treat authentication errors, MDC errors, 4841 decompression failures or no use of MDC or AEAD as security 4842 problems. 4844 2. Implementers implement AEAD with all due speed and encourage 4845 its spread. 4847 3. Users migrate to implementations that support AEAD encryption 4848 with all due speed. 4850 o PKCS#1 has been found to be vulnerable to attacks in which a 4851 system that reports errors in padding differently from errors in 4852 decryption becomes a random oracle that can leak the private key 4853 in mere millions of queries. Implementations must be aware of 4854 this attack and prevent it from happening. The simplest solution 4855 is to report a single error code for all variants of decryption 4856 errors so as not to leak information to an attacker. 4858 o Some technologies mentioned here may be subject to government 4859 control in some countries. 4861 o In winter 2005, Serge Mister and Robert Zuccherato from Entrust 4862 released a paper describing a way that the "quick check" in 4863 OpenPGP CFB mode can be used with a random oracle to decrypt two 4864 octets of every cipher block [MZ05]. They recommend as prevention 4865 not using the quick check at all. 4867 Many implementers have taken this advice to heart for any data 4868 that is symmetrically encrypted and for which the session key is 4869 public-key encrypted. In this case, the quick check is not needed 4870 as the public-key encryption of the session key should guarantee 4871 that it is the right session key. In other cases, the 4872 implementation should use the quick check with care. 4874 On the one hand, there is a danger to using it if there is a 4875 random oracle that can leak information to an attacker. In 4876 plainer language, there is a danger to using the quick check if 4877 timing information about the check can be exposed to an attacker, 4878 particularly via an automated service that allows rapidly repeated 4879 queries. 4881 On the other hand, it is inconvenient to the user to be informed 4882 that they typed in the wrong passphrase only after a petabyte of 4883 data is decrypted. There are many cases in cryptographic 4884 engineering where the implementer must use care and wisdom, and 4885 this is one. 4887 o Refer to [FIPS186], B.4.1, for the method to generate a uniformly 4888 distributed ECC private key. 4890 o The curves proposed in this document correspond to the symmetric 4891 key sizes 128 bits, 192 bits, and 256 bits, as described in the 4892 table below. This allows a compliant application to offer 4893 balanced public key security, which is compatible with the 4894 symmetric key strength for each AES algorithm defined here. 4896 The following table defines the hash and the symmetric encryption 4897 algorithm that SHOULD be used with a given curve for ECDSA or 4898 ECDH. A stronger hash algorithm or a symmetric key algorithm MAY 4899 be used for a given ECC curve. However, note that the increase in 4900 the strength of the hash algorithm or the symmetric key algorithm 4901 may not increase the overall security offered by the given ECC 4902 key. 4904 Curve name | ECC | RSA | Hash size | Symmetric 4905 | strength | strength, | | key size 4906 | | informative | | 4907 -----------+----------+-------------+-----------+----------- 4908 NIST P-256 256 3072 256 128 4909 NIST P-384 384 7680 384 192 4910 NIST P-521 521 15360 512 256 4912 Requirement levels indicated elsewhere in this document lead to 4913 the following combinations of algorithms in the OpenPGP profile: 4914 MUST implement NIST curve P-256 / SHA2-256 / AES-128, SHOULD 4915 implement NIST curve P-521 / SHA2-512 / AES-256, MAY implement 4916 NIST curve P-384 / SHA2-384 / AES-256, among other allowed 4917 combinations. 4919 Consistent with the table above, the following table defines the 4920 KDF hash algorithm and the AES KEK encryption algorithm that 4921 SHOULD be used with a given curve for ECDH. A stronger KDF hash 4922 algorithm or AES KEK algorithm MAY be used for a given ECC curve. 4924 Curve name | Recommended KDF | Recommended KEK 4925 | hash algorithm | encryption algorithm 4926 -----------+-----------------+----------------------- 4927 NIST P-256 SHA2-256 AES-128 4928 NIST P-384 SHA2-384 AES-192 4929 NIST P-521 SHA2-512 AES-256 4931 This document explicitly discourages the use of algorithms other 4932 than AES as a KEK algorithm because backward compatibility of the 4933 ECDH format is not a concern. The KEK algorithm is only used 4934 within the scope of a Public-Key Encrypted Session Key Packet, 4935 which represents an ECDH key recipient of a message. Compare this 4936 with the algorithm used for the session key of the message, which 4937 MAY be different from a KEK algorithm. 4939 Compliant applications SHOULD implement, advertise through key 4940 preferences, and use the strongest algorithms specified in this 4941 document. 4943 Note that the symmetric algorithm preference list may make it 4944 impossible to use the balanced strength of symmetric key 4945 algorithms for a corresponding public key. For example, the 4946 presence of the symmetric key algorithm IDs and their order in the 4947 key preference list affects the algorithm choices available to the 4948 encoding side, which in turn may make the adherence to the table 4949 above infeasible. Therefore, compliance with this specification 4950 is a concern throughout the life of the key, starting immediately 4951 after the key generation when the key preferences are first added 4952 to a key. It is generally advisable to position a symmetric 4953 algorithm ID of strength matching the public key at the head of 4954 the key preference list. 4956 Encryption to multiple recipients often results in an unordered 4957 intersection subset. For example, if the first recipient's set is 4958 {A, B} and the second's is {B, A}, the intersection is an 4959 unordered set of two algorithms, A and B. In this case, a 4960 compliant application SHOULD choose the stronger encryption 4961 algorithm. 4963 Resource constraints, such as limited computational power, is a 4964 likely reason why an application might prefer to use the weakest 4965 algorithm. On the other side of the spectrum are applications 4966 that can implement every algorithm defined in this document. Most 4967 applications are expected to fall into either of two categories. 4968 A compliant application in the second, or strongest, category 4969 SHOULD prefer AES-256 to AES-192. 4971 SHA-1 MUST NOT be used with the ECDSA or the KDF in the ECDH 4972 method. 4974 MDC MUST be used when a symmetric encryption key is protected by 4975 ECDH. None of the ECC methods described in this document are 4976 allowed with deprecated V3 keys. A compliant application MUST 4977 only use iterated and salted S2K to protect private keys, as 4978 defined in Section 3.7.1.3, "Iterated and Salted S2K". 4980 Side channel attacks are a concern when a compliant application's 4981 use of the OpenPGP format can be modeled by a decryption or 4982 signing oracle model, for example, when an application is a 4983 network service performing decryption to unauthenticated remote 4984 users. ECC scalar multiplication operations used in ECDSA and 4985 ECDH are vulnerable to side channel attacks. Countermeasures can 4986 often be taken at the higher protocol level, such as limiting the 4987 number of allowed failures or time-blinding of the operations 4988 associated with each network interface. Mitigations at the scalar 4989 multiplication level seek to eliminate any measurable distinction 4990 between the ECC point addition and doubling operations. 4992 o Although technically possible, the EdDSA algorithm MUST NOT be 4993 used with a digest algorithms weaker than SHA2-256. 4995 OpenPGP was designed with security in mind, with many smart, 4996 intelligent people spending a lot of time thinking about the 4997 ramifications of their decisions. Removing the requirement for self- 4998 certifying User ID (and User Attribute) packets on a key means that 4999 someone could surreptitiously add an unwanted ID to a key and sign 5000 it. If enough "trusted" people sign that surreptitious identity then 5001 other people might believe it. The attack could wind up sending 5002 encrypted mail destined for alice to some other target, bob, because 5003 someone added "alice" to bob's key without bob's consent. 5005 In the case of device certificates the device itself does not have 5006 any consent. It is given an identity by the device manufacturer and 5007 the manufacturer can insert that ID on the device certificate, 5008 signing it with the manufacturer's key. If another people wants to 5009 label the device by another name, they can do so. There is no harm 5010 in multiple IDs, because the verification is all done based on who 5011 has signed those IDs. 5013 When a key can self-sign, it is still suggested to self-certify IDs, 5014 even if it no longer required by this modification to OpenPGP. This 5015 at least signals to recipients of keys that yes, the owner of this 5016 key asserts that this identity belongs to herself. Note, however, 5017 that mallet could still assert that he is 'alice' and could even 5018 self-certify that. So the attack is not truly different. Moreover, 5019 in the case of device certificates, it's more the manufacturer than 5020 the device that wants to assert an identity (even if the device could 5021 self-certify). 5023 There is no signaling whether a key is using this looser-requirement 5024 key format. An attacker could therefore just remove the self- 5025 signature off a published key. However one would hope that wide 5026 publication would result in another copy still having that signature 5027 and it being returned quickly. However, the lack of signaling also 5028 means that a user with an application following RFC 4880 directly 5029 would see a key following this specification as "broken" and may not 5030 accept it. 5032 On a different note, including the "geo" notation could leak 5033 information about where a signer is located. However it is just an 5034 assertion (albeit a signed assertion) so there is no verifiable truth 5035 to the location information released. Similarly, all the rest of the 5036 signature notations are pure assertions, so they should be taken with 5037 the trustworthiness of the signer. 5039 Combining the User ID with the User Attribute means that an ID and 5040 image would not be separable. For a person this is probably not 5041 good, but for a device it's unlikely the image will change so it 5042 makes sense to combine the ID and image into a single signed packet 5043 with a single signature. 5045 16. Compatibility Profiles 5047 16.1. OpenPGP ECC Profile 5049 A compliant application MUST implement NIST curve P-256, SHOULD 5050 implement NIST curve P-521, SHOULD implemend Ed25519, SHOULD 5051 implement Curve25519, MAY implement NIST curve P-384, MAY implement 5052 brainpoolP256r1, and MAY implement brainpoolP512r1, as defined in 5053 Section 9.2. A compliant application MUST implement SHA2-256 and 5054 SHOULD implement SHA2-384 and SHA2-512. A compliant application MUST 5055 implement AES-128 and SHOULD implement AES-256. 5057 A compliant application SHOULD follow Section 15 regarding the choice 5058 of the following algorithms for each curve: 5060 o the KDF hash algorithm, 5062 o the KEK algorithm, 5064 o the message digest algorithm and the hash algorithm used in the 5065 key certifications, 5067 o the symmetric algorithm used for message encryption. 5069 It is recommended that the chosen symmetric algorithm for message 5070 encryption be no less secure than the KEK algorithm. 5072 16.2. Suite-B Profile 5074 A subset of algorithms allowed by this document can be used to 5075 achieve [SuiteB] compatibility. The references to [SuiteB] in this 5076 document are informative. This document is primarily concerned with 5077 format specification, leaving additional security restrictions 5078 unspecified, such as matching the assigned security level of 5079 information to authorized recipients or interoperability concerns 5080 arising from fewer allowed algorithms in [SuiteB] than allowed by 5081 this document. 5083 16.3. Security Strength at 192 Bits 5085 To achieve the security strength of 192 bits, [SuiteB] requires NIST 5086 curve P-384, AES-256, and SHA2-384. The symmetric algorithm 5087 restriction means that the algorithm of KEK used for key wrapping in 5088 Section 13.5 and an OpenPGP session key used for message encryption 5089 must be AES-256. The hash algorithm restriction means that the hash 5090 algorithms of KDF and the OpenPGP message digest calculation must be 5091 SHA2-384. 5093 16.4. Security Strength at 128 Bits 5095 The set of algorithms in Section 16.3 is extended to allow NIST curve 5096 P-256, AES-128, and SHA2-256. 5098 17. Implementation Nits 5100 This section is a collection of comments to help an implementer, 5101 particularly with an eye to backward compatibility. Previous 5102 implementations of PGP are not OpenPGP compliant. Often the 5103 differences are small, but small differences are frequently more 5104 vexing than large differences. Thus, this is a non-comprehensive 5105 list of potential problems and gotchas for a developer who is trying 5106 to be backward-compatible. 5108 o The IDEA algorithm is patented, and yet it is required for PGP 2.x 5109 interoperability. It is also the de-facto preferred algorithm for 5110 a V3 key with a V3 self-signature (or no self- signature). 5112 o When exporting a private key, PGP 2.x generates the header "BEGIN 5113 PGP SECRET KEY BLOCK" instead of "BEGIN PGP PRIVATE KEY BLOCK". 5114 All previous versions ignore the implied data type, and look 5115 directly at the packet data type. 5117 o PGP 2.0 through 2.5 generated V2 Public-Key packets. These are 5118 identical to the deprecated V3 keys except for the version number. 5119 An implementation MUST NOT generate them and may accept or reject 5120 them as it sees fit. Some older PGP versions generated V2 PKESK 5121 packets (Tag 1) as well. An implementation may accept or reject 5122 V2 PKESK packets as it sees fit, and MUST NOT generate them. 5124 o PGP 2.6.x will not accept key-material packets with versions 5125 greater than 3. 5127 o There are many ways possible for two keys to have the same key 5128 material, but different fingerprints (and thus Key IDs). Perhaps 5129 the most interesting is an RSA key that has been "upgraded" to V4 5130 format, but since a V4 fingerprint is constructed by hashing the 5131 key creation time along with other things, two V4 keys created at 5132 different times, yet with the same key material will have 5133 different fingerprints. 5135 o If an implementation is using zlib to interoperate with PGP 2.x, 5136 then the "windowBits" parameter should be set to -13. 5138 o The 0x19 back signatures were not required for signing subkeys 5139 until relatively recently. Consequently, there may be keys in the 5140 wild that do not have these back signatures. Implementing 5141 software may handle these keys as it sees fit. 5143 o OpenPGP does not put limits on the size of public keys. However, 5144 larger keys are not necessarily better keys. Larger keys take 5145 more computation time to use, and this can quickly become 5146 impractical. Different OpenPGP implementations may also use 5147 different upper bounds for public key sizes, and so care should be 5148 taken when choosing sizes to maintain interoperability. As of 5149 2007 most implementations have an upper bound of 4096 bits. 5151 o ASCII armor is an optional feature of OpenPGP. The OpenPGP 5152 working group strives for a minimal set of mandatory-to-implement 5153 features, and since there could be useful implementations that 5154 only use binary object formats, this is not a "MUST" feature for 5155 an implementation. For example, an implementation that is using 5156 OpenPGP as a mechanism for file signatures may find ASCII armor 5157 unnecessary. OpenPGP permits an implementation to declare what 5158 features it does and does not support, but ASCII armor is not one 5159 of these. Since most implementations allow binary and armored 5160 objects to be used indiscriminately, an implementation that does 5161 not implement ASCII armor may find itself with compatibility 5162 issues with general-purpose implementations. Moreover, 5163 implementations of OpenPGP-MIME [RFC3156] already have a 5164 requirement for ASCII armor so those implementations will 5165 necessarily have support. 5167 o The OCB mode is patented and a debate is still underway on whether 5168 it can be included in RFC4880bis or needs to be moved to a 5169 separate document. For the sole purpose of experimenting with the 5170 Preferred AEAD Algorithms signature subpacket it is has been 5171 included in this I-D. 5173 18. References 5175 18.1. Normative References 5177 [AES] NIST, "FIPS PUB 197, Advanced Encryption Standard (AES)", 5178 November 2001, 5179 . 5182 [BLOWFISH] 5183 Schneier, B., "Description of a New Variable-Length Key, 5184 64-Bit Block Cipher (Blowfish)", Fast Software Encryption, 5185 Cambridge Security Workshop Proceedings, Springer-Verlag, 5186 1994, pp191-204, December 1993, 5187 . 5189 [BZ2] Seward, J., "The Bzip2 and libbzip2 home page", 5190 . 5192 [EAX] Bellare, M., Rogaway, P., and D. Wagner, "A Conventional 5193 Authenticated-Encryption Mode", April 2003. 5195 [ELGAMAL] Elgamal, T., "A Public-Key Cryptosystem and a Signature 5196 Scheme Based on Discrete Logarithms,", IEEE Transactions 5197 on Information Theory v. IT-31, n. 4, 1985, pp. 469-472, . 5199 [FIPS180] National Institute of Standards and Technology, U.S. 5200 Department of Commerce, "Secure Hash Standard (SHS), FIPS 5201 180-4", August 2015, 5202 . 5204 [FIPS186] National Institute of Standards and Technology, U.S. 5205 Department of Commerce, "Digital Signature Standard (DSS), 5206 FIPS 186-4", July 2013, 5207 . 5209 [FIPS202] National Institute of Standards and Technology, U.S. 5210 Department of Commerce, "SHA-3 Standard: Permutation-Based 5211 Hash and Extendable-Output Functions, FIPS 202", August 5212 2015, . 5214 [HAC] Menezes, A., Oorschot, P., and S. Vanstone, "Handbook of 5215 Applied Cryptography", 1996. 5217 [IDEA] Lai, X., "On the design and security of block ciphers", 5218 ETH Series in Information Processing, J.L. Massey 5219 (editor), Vol. 1, Hartung-Gorre Verlag Konstanz, 5220 Technische Hochschule (Zurich), 1992. 5222 [ISO10646] 5223 International Organization for Standardization, 5224 "Information Technology - Universal Multiple-octet coded 5225 Character Set (UCS) - Part 1: Architecture and Basic 5226 Multilingual Plane", ISO Standard 10646-1, May 1993. 5228 [JFIF] Eric Hamilton, C-Cube Microsystems, Milpitas, CA, "JPEG 5229 File Interchange Format (Version 1.02).", September 1996. 5231 [PKCS5] RSA Laboratories, "PKCS #5 v2.0: Password-Based 5232 Cryptography Standard", March 1999. 5234 [RFC1950] Deutsch, L. and J-L. Gailly, "ZLIB Compressed Data Format 5235 Specification version 3.3", RFC 1950, May 1996. 5237 [RFC1951] Deutsch, P., "DEFLATE Compressed Data Format Specification 5238 version 1.3", RFC 1951, May 1996. 5240 [RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 5241 Extensions (MIME) Part One: Format of Internet Message 5242 Bodies", RFC 2045, November 1996. 5244 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 5245 Requirement Levels", BCP 14, RFC 2119, March 1997. 5247 [RFC2144] Adams, C., "The CAST-128 Encryption Algorithm", RFC 2144, 5248 May 1997. 5250 [RFC2822] Resnick, P., "Internet Message Format", RFC 2822, April 5251 2001. 5253 [RFC3156] Elkins, M., Del Torto, D., Levien, R., and T. Roessler, 5254 "MIME Security with OpenPGP", RFC 3156, August 2001. 5256 [RFC3394] Schaad, J. and R. Housley, "Advanced Encryption Standard 5257 (AES) Key Wrap Algorithm", RFC 3394, September 2002. 5259 [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography 5260 Standards (PKCS) #1: RSA Cryptography Specifications 5261 Version 2.1", RFC 3447, February 2003. 5263 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 5264 10646", STD 63, RFC 3629, November 2003. 5266 [RFC3713] Matsui, M., Nakajima, J., and S. Moriai, "A Description of 5267 the Camellia Encryption Algorithm", RFC 3713, April 2004. 5269 [RFC4086] Eastlake, D., Schiller, J., and S. Crocker, "Randomness 5270 Requirements for Security", BCP 106, RFC 4086, June 2005. 5272 [RFC5639] Lochter, M. and J. Merkle, "Elliptic Curve Cryptography 5273 (ECC) Brainpool Standard Curves and Curve Generation", RFC 5274 5639, DOI 10.17487/RFC5639, March 2010, 5275 . 5277 [RFC5870] Mayrhofer, A. and C. Spanring, "A Uniform Resource 5278 Identifier for Geographic Locations ('geo' URI)", RFC 5279 5870, DOI 10.17487/RFC5870, June 2010, 5280 . 5282 [RFC7253] Krovetz, T. and P. Rogaway, "The OCB Authenticated- 5283 Encryption Algorithm", RFC 7253, DOI 10.17487/RFC7253, May 5284 2014, . 5286 [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves 5287 for Security", RFC 7748, DOI 10.17487/RFC7748, January 5288 2016, . 5290 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital 5291 Signature Algorithm (EdDSA)", RFC 8032, DOI 10.17487/ 5292 RFC8032, January 2017, . 5295 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 5296 Writing an IANA Considerations Section in RFCs", BCP 26, 5297 RFC 8126, DOI 10.17487/RFC8126, June 2017, 5298 . 5300 [SCHNEIER] 5301 Schneier, B., "Applied Cryptography Second Edition: 5302 protocols, algorithms, and source code in C", 1996. 5304 [SP800-56A] 5305 Barker, E., Johnson, D., and M. Smid, "Recommendation for 5306 Pair-Wise Key Establishment Schemes Using Discrete 5307 Logarithm Cryptography", NIST Special Publication 800-56A 5308 Revision 1, March 2007. 5310 [SuiteB] National Security Agency, "NSA Suite B Cryptography", 5311 March 2010, 5312 . 5314 [TWOFISH] Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, 5315 C., and N. Ferguson, "The Twofish Encryption Algorithm", 5316 1999. 5318 18.2. Informative References 5320 [KOBLITZ] Koblitz, N., "A course in number theory and cryptography, 5321 Chapter VI. Elliptic Curves, ISBN: 0-387-96576-9, 5322 Springer-Verlag", 1997. 5324 [RFC1423] Balenson, D., "Privacy Enhancement for Internet Electronic 5325 Mail: Part III: Algorithms, Modes, and Identifiers", RFC 5326 1423, February 1993. 5328 [RFC1991] Atkins, D., Stallings, W., and P. Zimmermann, "PGP Message 5329 Exchange Formats", RFC 1991, August 1996. 5331 [RFC2440] Callas, J., Donnerhacke, L., Finney, H., and R. Thayer, 5332 "OpenPGP Message Format", RFC 2440, November 1998. 5334 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 5335 Curve Cryptography Algorithms", RFC 6090, February 2011. 5337 [SEC1] Standards for Efficient Cryptography Group, "SEC 1: 5338 Elliptic Curve Cryptography", September 2000. 5340 [SP800-57] 5341 NIST, "Recommendation on Key Management", NIST Special 5342 Publication 800-57, March 2007, 5343 . 5346 Appendix A. Test vectors 5348 To help implementing this specification a non-normative example for 5349 the EdDSA algorithm is given. 5351 A.1. Sample EdDSA key 5353 The secret key used for this example is: 5355 D: 1a8b1ff05ded48e18bf50166c664ab023ea70003d78d9e41f5758a91d850f8d2 5357 Note that this is the raw secret key used as input to the EdDSA 5358 signing operation. The key was created on 2014-08-19 14:28:27 and 5359 thus the fingerprint of the OpenPGP key is: 5361 C959 BDBA FA32 A2F8 9A15 3B67 8CFD E121 9796 5A9A 5363 The algorithm specific input parameters without the MPI length 5364 headers are: 5366 oid: 2b06010401da470f01 5368 q: 403f098994bdd916ed4053197934e4a87c80733a1280d62f8010992e43ee3b2406 5370 The entire public key packet is thus: 5372 98 33 04 53 f3 5f 0b 16 09 2b 06 01 04 01 da 47 5373 0f 01 01 07 40 3f 09 89 94 bd d9 16 ed 40 53 19 5374 79 34 e4 a8 7c 80 73 3a 12 80 d6 2f 80 10 99 2e 5375 43 ee 3b 24 06 5377 A.2. Sample EdDSA signature 5379 The signature is created using the sample key over the input data 5380 "OpenPGP" on 2015-09-16 12:24:53 and thus the input to the hash 5381 function is: 5383 m: 4f70656e504750040016080006050255f95f9504ff0000000c 5385 Using the SHA2-256 hash algorithm yields the digest: 5387 d: f6220a3f757814f4c2176ffbb68b00249cd4ccdc059c4b34ad871f30b1740280 5389 Which is fed into the EdDSA signature function and yields this 5390 signature: 5392 r: 56f90cca98e2102637bd983fdb16c131dfd27ed82bf4dde5606e0d756aed3366 5394 s: d09c4fa11527f038e0f57f2201d82f2ea2c9033265fa6ceb489e854bae61b404 5396 The entire signature packet is thus: 5398 88 5e 04 00 16 08 00 06 05 02 55 f9 5f 95 00 0a 5399 09 10 8c fd e1 21 97 96 5a 9a f6 22 01 00 56 f9 5400 0c ca 98 e2 10 26 37 bd 98 3f db 16 c1 31 df d2 5401 7e d8 2b f4 dd e5 60 6e 0d 75 6a ed 33 66 01 00 5402 d0 9c 4f a1 15 27 f0 38 e0 f5 7f 22 01 d8 2f 2e 5403 a2 c9 03 32 65 fa 6c eb 48 9e 85 4b ae 61 b4 04 5405 A.3. Sample AEAD-EAX encryption and decryption 5407 Encryption is performed with the string 'Hello, world!' and password 5408 'password', using AES-128 with AEAD-EAX encryption. 5410 A.3.1. Sample Parameters 5412 S2K: 5414 type 3 5416 Iterations: 5418 524288 (144), SHA-256 5420 Salt: 5422 cd5a9f70fbe0bc65 5424 A.3.2. Sample symmetric-key encrypted session key packet (v5) 5426 Packet header: 5428 c3 3e 5430 Version, algorithms, S2K fields: 5432 05 07 01 03 08 cd 5a 9f 70 fb e0 bc 65 90 5434 AEAD IV: 5436 bc 66 9e 34 e5 00 dc ae dc 5b 32 aa 2d ab 02 35 5438 AEAD encrypted CEK: 5440 9d ee 19 d0 7c 34 46 c4 31 2a 34 ae 19 67 a2 fb 5442 Authentication tag: 5444 7e 92 8e a5 b4 fa 80 12 bd 45 6d 17 38 c6 3c 36 5446 A.3.3. Starting AEAD-EAX decryption of CEK 5448 The derived key is: 5450 b2 55 69 b9 54 32 45 66 45 27 c4 97 6e 7a 5d 6e 5452 Authenticated Data: 5454 c3 05 07 01 5456 Nonce: 5458 bc 66 9e 34 e5 00 dc ae dc 5b 32 aa 2d ab 02 35 5460 Decrypted CEK: 5462 86 f1 ef b8 69 52 32 9f 24 ac d3 bf d0 e5 34 6d 5464 A.3.4. Sample AEAD encrypted data packet 5466 Packet header: 5468 d4 4a 5470 Version, EAX, AES-128, Chunk bits (14): 5472 01 07 01 0e 5474 IV: 5476 b7 32 37 9f 73 c4 92 8d e2 5f ac fe 65 17 ec 10 5478 AEAD-EAX Encrypted data chunk #0: 5480 5d c1 1a 81 dc 0c b8 a2 f6 f3 d9 00 16 38 4a 56 5481 fc 82 1a e1 1a e8 5483 Chunk #0 authentication tag: 5485 db cb 49 86 26 55 de a8 8d 06 a8 14 86 80 1b 0f 5487 Final (zero-size chunk #1) authentication tag: 5489 f3 87 bd 2e ab 01 3d e1 25 95 86 90 6e ab 24 76 5491 A.3.5. Decryption of data 5493 Starting AEAD-EAX decryption of data, using the CEK. 5495 Chunk #0: 5497 Authenticated data: 5499 d4 01 07 01 0e 00 00 00 00 00 00 00 00 5501 Nonce: 5503 b7 32 37 9f 73 c4 92 8d e2 5f ac fe 65 17 ec 10 5505 Decrypted chunk #0. 5507 Literal data packet with the string contents 'Hello, world!'. 5509 cb 14 62 00 00 00 00 00 48 65 6c 6c 6f 2c 20 77 5510 6f 72 6c 64 21 0a 5512 Authenticating final tag: 5514 Authenticated data: 5516 d4 01 07 01 0e 00 00 00 00 00 00 00 01 00 00 00 5517 00 00 00 00 16 5519 Nonce: 5521 b7 32 37 9f 73 c4 92 8d e2 5f ac fe 65 17 ec 11 5523 A.3.6. Complete AEAD-EAX encrypted packet sequence 5525 Symmetric-key encrypted session key packet (v5): 5527 c3 3e 05 07 01 03 08 cd 5a 9f 70 fb e0 bc 65 90 5528 bc 66 9e 34 e5 00 dc ae dc 5b 32 aa 2d ab 02 35 5529 9d ee 19 d0 7c 34 46 c4 31 2a 34 ae 19 67 a2 fb 5530 7e 92 8e a5 b4 fa 80 12 bd 45 6d 17 38 c6 3c 36 5532 AEAD encrypted data packet: 5534 d4 4a 01 07 01 0e b7 32 37 9f 73 c4 92 8d e2 5f 5535 ac fe 65 17 ec 10 5d c1 1a 81 dc 0c b8 a2 f6 f3 5536 d9 00 16 38 4a 56 fc 82 1a e1 1a e8 db cb 49 86 5537 26 55 de a8 8d 06 a8 14 86 80 1b 0f f3 87 bd 2e 5538 ab 01 3d e1 25 95 86 90 6e ab 24 76 5540 A.4. Sample AEAD-OCB encryption and decryption 5542 Encryption is performed with the string 'Hello, world!' and password 5543 'password', using AES-128 with AEAD-OCB encryption. 5545 A.4.1. Sample Parameters 5547 S2K: 5549 type 3 5551 Iterations: 5553 524288 (144), SHA-256 5555 Salt: 5557 9f0b7da3e5ea6477 5559 A.4.2. Sample symmetric-key encrypted session key packet (v5) 5561 Packet header: 5563 c3 3d 5565 Version, algorithms, S2K fields: 5567 05 07 02 03 08 9f 0b 7d a3 e5 ea 64 77 90 5569 AEAD IV: 5571 99 e3 26 e5 40 0a 90 93 6c ef b4 e8 eb a0 8c 5573 AEAD encrypted CEK: 5575 67 73 71 6d 1f 27 14 54 0a 38 fc ac 52 99 49 da 5577 Authentication tag: 5579 c5 29 d3 de 31 e1 5b 4a eb 72 9e 33 00 33 db ed 5581 A.4.3. Starting AEAD-EAX decryption of CEK 5583 The derived key is: 5585 eb 9d a7 8a 9d 5d f8 0e c7 02 05 96 39 9b 65 08 5587 Authenticated Data: 5589 c3 05 07 02 5591 Nonce: 5593 99 e3 26 e5 40 0a 90 93 6c ef b4 e8 eb a0 8c 5595 Decrypted CEK: 5597 d1 f0 1b a3 0e 13 0a a7 d2 58 2c 16 e0 50 ae 44 5599 A.4.4. Sample AEAD encrypted data packet 5601 Packet header: 5603 d4 49 5605 Version, EAX, AES-128, Chunk bits (14): 5607 01 07 02 0e 5609 IV: 5611 5e d2 bc 1e 47 0a be 8f 1d 64 4c 7a 6c 8a 56 5613 AEAD-EAX Encrypted data chunk #0: 5615 7b 0f 77 01 19 66 11 a1 54 ba 9c 25 74 cd 05 62 5616 84 a8 ef 68 03 5c 5618 Chunk #0 authentication tag: 5620 62 3d 93 cc 70 8a 43 21 1b b6 ea f2 b2 7f 7c 18 5622 Final (zero-size chunk #1) authentication tag: 5624 d5 71 bc d8 3b 20 ad d3 a0 8b 73 af 15 b9 a0 98 5626 A.4.5. Decryption of data 5628 Starting AEAD-OCB decryption of data, using the CEK. 5630 Chunk #0: 5632 Authenticated data: 5634 r4 01 07 02 0e 00 00 00 00 00 00 00 00 5636 Nonce: 5638 5e d2 bc 1e 47 0a be 8f 1d 64 4c 7a 6c 8a 56 5640 Decrypted chunk #0. 5642 Literal data packet with the string contents 'Hello, world!'. 5644 cb 14 62 00 00 00 00 00 48 65 6c 6c 6f 2c 20 77 5645 6f 72 6c 64 21 0a 5647 Authenticating final tag: 5649 Authenticated data: 5651 d4 01 07 02 0e 00 00 00 00 00 00 00 01 00 00 00 5652 00 00 00 00 16 5654 Nonce: 5656 5e d2 bc 1e 47 0a be 8f 1d 64 4c 7a 6c 8a 57 5658 A.4.6. Complete AEAD-OCB encrypted packet sequence 5660 Symmetric-key encrypted session key packet (v5): 5662 c3 3d 05 07 02 03 08 9f 0b 7d a3 e5 ea 64 77 90 5663 99 e3 26 e5 40 0a 90 93 6c ef b4 e8 eb a0 8c 67 5664 73 71 6d 1f 27 14 54 0a 38 fc ac 52 99 49 da c5 5665 29 d3 de 31 e1 5b 4a eb 72 9e 33 00 33 db ed 5667 AEAD encrypted data packet: 5669 d4 49 01 07 02 0e 5e d2 bc 1e 47 0a be 8f 1d 64 5670 4c 7a 6c 8a 56 7b 0f 77 01 19 66 11 a1 54 ba 9c 5671 25 74 cd 05 62 84 a8 ef 68 03 5c 62 3d 93 cc 70 5672 8a 43 21 1b b6 ea f2 b2 7f 7c 18 d5 71 bc d8 3b 5673 20 ad d3 a0 8b 73 af 15 b9 a0 98 5675 Appendix B. ECC Point compression flag bytes 5677 This specification introduces the new flag byte 0x40 to indicate the 5678 point compression format. The value has been chosen so that the high 5679 bit is not cleared and thus to avoid accidental sign extension. Two 5680 other values might also be interesting for other ECC specifications: 5682 Flag Description 5683 ---- ----------- 5684 0x04 Standard flag for uncompressed format 5685 0x40 Native point format of the curve follows 5686 0x41 Only X coordinate follows. 5687 0x42 Only Y coordinate follows. 5689 Appendix C. Changes since RFC-4880 5691 o Applied errata 2270, 2271, 2242, 3298. 5693 o Added Camellia cipher from RFC 5581. 5695 o Incorporated RFC 6637 (ECC for OpenPGP) 5697 o Added draft-atkins-openpgp-device-certificates 5699 o Added draft-koch-eddsa-for-openpgp-04 5701 o Added Issuer Fingerprint signature subpacket. 5703 o Added a v5 key and fingerprint format. 5705 o Added OIDs for brainpool curves and Curve25519. 5707 o Marked SHA2-256 as MUST implement. 5709 o Marked Curve25519 and Ed25519 as SHOULD implement. 5711 o Marked SHA-1 as SHOULD NOT be used to create messages. 5713 o Marked MD5 as SHOULD NOT implement. 5715 o Changed v5 key fingerprint format to full 32 octets. 5717 o Added Literal Data Packet format octet 'm'. 5719 o Added Feature Flag for v5 key support. 5721 o Added AEAD Encrypted Data Packet. 5723 o Removed notes on extending the MDC packet. 5725 o Added v5 Symmetric-Key Encrypted Session Key packet. 5727 o Added AEAD encryption of secret keys. 5729 o Added test vectors for AEAD. 5731 o Added the Additional Encryption Subkey key flag. 5733 o Deprecated the Symmetrically Encrypted Data Packet. 5735 o Suggest limitation of the AEAD chunksize to 128 MiB. 5737 o Specified the V5 signature format. 5739 o Deprectated the creation of V3 signatures. 5741 o Adapted terms from RFC 8126. 5743 o Removed editorial marks and updated cross-references. 5745 { Informational rfcs: [RFC1423] } 5747 Appendix D. The principal authors of RFC-4880 5749 Jon Callas 5750 EMail: jon@callas.org 5752 Lutz Donnerhacke 5753 EMail: lutz@iks-jena.de 5755 Hal Finney 5757 David Shaw 5758 EMail: dshaw@jabberwocky.com 5760 Rodney Thayer 5761 EMail: rodney@canola-jones.com 5763 Authors' Addresses 5765 Werner Koch 5766 GnuPG e.V. 5767 Rochusstr. 44 5768 40479 Duesseldorf 5769 Germany 5771 Email: wk@gnupg.org 5772 URI: https://gnupg.org/verein 5774 brian m. carlson 5776 Email: sandals@crustytoothpaste.net 5778 Ronald Henry Tse 5779 Ribose 5780 Suite 1111, 1 Pedder Street 5781 Central, Hong Kong 5782 Hong Kong 5784 Email: ronald.tse@ribose.com 5785 URI: https://www.ribose.com 5787 Derek Atkins 5789 Email: derek@ihtfp.com