idnits 2.17.1 draft-ietf-sidr-cp-17.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (April 18, 2011) is 4750 days in the past. Is this intentional? Checking references for intended status: Best Current Practice ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-09) exists of draft-ietf-sidr-repos-struct-07 == Outdated reference: A later version (-08) exists of draft-ietf-sidr-keyroll-06 == Outdated reference: A later version (-22) exists of draft-ietf-sidr-res-certs-21 == Outdated reference: A later version (-13) exists of draft-ietf-sidr-arch-12 == Outdated reference: A later version (-11) exists of draft-ietf-sidr-rescerts-provisioning-09 -- Obsolete informational reference (is this intentional?): RFC 2560 (Obsoleted by RFC 6960) -- Obsolete informational reference (is this intentional?): RFC 5736 (Obsoleted by RFC 6890) Summary: 0 errors (**), 0 flaws (~~), 6 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 Secure Inter-Domain Routing (sidr) Kent, S. 2 Internet Draft Kong, D. 3 Expires: October 2011 Seo, K. 4 Intended Status: Best Current Practice Watro, R. 5 BBN Technologies 6 April 18, 2011 8 Certificate Policy (CP) 9 for the Resource PKI (RPKI 10 draft-ietf-sidr-cp-17.txt 12 Status of this Memo 14 This Internet-Draft is submitted to IETF in full conformance with 15 the provisions of BCP 78 and BCP 79. 17 Internet-Drafts are working documents of the Internet Engineering 18 Task Force (IETF), its areas, and its working groups. Note that 19 other groups may also distribute working documents as Internet- 20 Drafts. 22 Internet-Drafts are draft documents valid for a maximum of six 23 months and may be updated, replaced, or obsoleted by other documents 24 at any time. It is inappropriate to use Internet-Drafts as 25 reference material or to cite them other than as "work in progress." 27 The list of current Internet-Drafts can be accessed at 28 http://www.ietf.org/ietf/1id-abstracts.txt 30 The list of Internet-Draft Shadow Directories can be accessed at 31 http://www.ietf.org/shadow.html 33 This Internet-Draft will expire on September 30, 2011. 35 Abstract 37 This document describes the certificate policy for a Public Key 38 Infrastructure (PKI) used to support attestations about Internet 39 Number Resource (INR) holdings. Each organization that distributes 40 IP addresses or Autonomous System (AS) numbers to an organization 41 will, in parallel, issue a (public key) certificate reflecting this 42 distribution. These certificates will enable verification that the 43 resources indicated in the certificate have been distributed to the 44 holder of the associated private key and that this organization is 45 the current, unique holder of these resources. 47 Table of Contents 49 1. Introduction...................................................7 50 1.1. Overview..................................................8 51 1.2. Document name and identification..........................8 52 1.3. PKI participants..........................................8 53 1.3.1. Certification authorities............................9 54 1.3.2. Registration authorities.............................9 55 1.3.3. Subscribers..........................................9 56 1.3.4. Relying parties......................................9 57 1.3.5. Other participants...................................9 58 1.4. Certificate usage........................................10 59 1.4.1. Appropriate certificate uses........................10 60 1.4.2. Prohibited certificate uses.........................10 61 1.5. Policy administration....................................10 62 1.5.1. Organization administering the document.............10 63 1.5.2. Contact person......................................10 64 1.5.4. CP approval procedures..............................10 65 1.6. Definitions and acronyms.................................11 67 2. Publication And Repository Responsibilities...................13 68 2.1. Repositories.............................................13 69 2.2. Publication of certification information.................13 70 2.3. Time or frequency of publication.........................13 71 2.4. Access controls on repositories..........................14 73 3. Identification and Authentication.............................15 74 3.1. Naming...................................................15 75 3.1.1. Types of names......................................15 76 3.1.2. Need for names to be meaningful.....................15 77 3.1.3. Anonymity or pseudonymity of subscribers............15 78 3.1.4. Rules for interpreting various name forms...........15 79 3.1.5. Uniqueness of names.................................15 80 3.2. Initial identity validation..............................16 81 3.2.1. Method to prove possession of private key...........16 82 3.2.2. Authentication of organization identity.............16 83 3.2.3. Authentication of individual identity...............16 84 3.2.4. Non-verified subscriber information.................16 85 3.2.5. Validation of authority.............................16 86 3.2.6. Criteria for interoperation.........................17 88 3.3. Identification and authentication for re-key requests....17 89 3.3.1. Identification and authentication for routine 90 re-key.............................................17 91 3.3.2. Identification and authentication for re-key 92 after revocation...................................17 93 3.4. Identification and authentication for revocation 94 request.................................................17 96 4. Certificate Life-Cycle Operational Requirements...............19 97 4.1. Certificate Application..................................19 98 4.1.1. Who can submit a certificate application............19 99 4.1.2. Enrollment process and responsibilities.............19 100 4.2. Certificate application processing.......................19 101 4.2.1. Performing identification and authentication 102 functions..........................................19 103 4.2.2. Approval or rejection of certificate 104 applications.......................................19 105 4.2.3. Time to process certificate applications............20 106 4.3. Certificate issuance.....................................20 107 4.3.1. CA actions during certificate issuance..............20 108 4.3.2. Notification to subscriber by the CA of issuance 109 of certificate.....................................20 110 4.4. Certificate acceptance...................................20 111 4.4.1. Conduct constituting certificate acceptance.........20 112 4.4.2. Publication of the certificate by the CA............20 113 4.4.3. Notification of certificate issuance by the CA 114 to other entities..................................20 115 4.5. Key pair and certificate usage...........................21 116 4.5.1. Subscriber private key and certificate usage........21 117 4.5.2. Relying party public key and certificate usage......21 118 4.6. Certificate renewal......................................21 119 4.6.1. Circumstance for certificate renewal................22 120 4.6.2. Who may request renewal.............................22 121 4.6.3. Processing certificate renewal requests.............22 122 4.6.4. Notification of new certificate issuance to 123 subscriber.........................................22 124 4.6.5. Conduct constituting acceptance of a renewal 125 certificate........................................22 126 4.6.6. Publication of the renewal certificate by the CA....23 127 4.6.7. Notification of certificate issuance by the CA 128 to other entities..................................23 129 4.7. Certificate re-key.......................................23 130 4.7.1. Circumstance for certificate re-key.................23 131 4.7.2. Who may request certification of a new public 132 key................................................23 133 4.7.3. Processing certificate re-keying requests...........24 134 4.7.4. Notification of new certificate issuance to 135 subscriber.........................................24 136 4.7.5. Conduct constituting acceptance of a re-keyed 137 certificate........................................24 138 4.7.6. Publication of the re-keyed certificate by the 139 CA.................................................24 140 4.7.7. Notification of certificate issuance by the CA 141 to other entities..................................24 142 4.8. Certificate modification.................................24 143 4.8.1. Circumstance for certificate modification...........24 144 4.8.2. Who may request certificate modification............24 145 4.8.3. Processing certificate modification requests........25 146 4.8.4. Notification of new certificate issuance to 147 subscriber.........................................25 148 4.8.5. Conduct constituting acceptance of modified 149 certificate........................................25 150 4.8.6. Publication of the modified certificate by the 151 CA.................................................25 152 4.8.7. Notification of certificate issuance by the CA 153 to other entities..................................25 154 4.9. Certificate revocation and suspension....................25 155 4.9.1. Circumstances for revocation........................25 156 4.9.2. Who can request revocation..........................25 157 4.9.3. Procedure for revocation request....................25 158 4.9.4. Revocation request grace period.....................26 159 4.9.5. Time within which CA must process the revocation 160 request............................................26 161 4.9.6. Revocation checking requirement for relying 162 parties............................................26 163 4.9.7. CRL issuance frequency..............................26 164 4.9.8. Maximum latency for CRLs............................26 165 4.10. Certificate status services.............................26 167 5. Facility, Management, And Operational Controls................28 168 5.1. Physical controls........................................28 169 5.1.1. Site location and construction......................28 170 5.1.2. Physical access.....................................28 171 5.1.3. Power and air conditioning..........................28 172 5.1.4. Water exposures.....................................28 173 5.1.5. Fire prevention and protection......................28 174 5.1.6. Media storage.......................................28 175 5.1.7. Waste disposal......................................28 176 5.1.8. Off-site backup.....................................28 177 5.2. Procedural controls......................................28 178 5.2.1. Trusted roles.......................................29 179 5.2.2. Number of persons required per task.................29 180 5.2.3. Identification and authentication for each role.....29 181 5.2.4. Roles requiring separation of duties................29 182 5.3. Personnel controls.......................................29 183 5.4. Audit logging procedures.................................29 184 5.4.1. Types of events recorded............................29 185 5.4.2. Frequency of processing log.........................29 186 5.4.3. Retention period for audit log......................30 187 5.4.4. Protection of audit log.............................30 188 5.4.5. Audit log backup procedures.........................30 189 5.4.8. Vulnerability assessments...........................30 190 5.6. Key changeover...........................................30 191 5.8. CA or RA termination.....................................30 193 6. Technical Security Controls...................................31 194 6.1. Key pair generation and installation.....................31 195 6.1.1. Key pair generation.................................31 196 6.1.2. Private key delivery to subscriber..................31 197 6.1.3. Public key delivery to certificate issuer...........31 198 6.1.4. CA public key delivery to relying parties...........31 199 6.1.5. Key sizes...........................................32 200 6.1.6. Public key parameters generation and quality 201 checking...........................................32 202 6.1.7. Key usage purposes (as per X.509 v3 key usage 203 field).............................................32 204 6.2. Private Key Protection and Cryptographic Module 205 Engineering Controls....................................32 206 6.2.1. Cryptographic module standards and controls.........32 207 6.2.2. Private key (n out of m) multi-person control.......32 208 6.2.3. Private key escrow..................................32 209 6.2.4. Private key backup..................................32 210 6.2.5. Private key archival................................33 211 6.2.6. Private key transfer into or from a 212 cryptographic module...............................33 213 6.2.7. Private key storage on cryptographic module.........33 214 6.2.8. Method of activating private key....................33 215 6.2.9. Method of deactivating private key..................33 216 6.2.10. Method of destroying private key...................33 217 6.2.11. Cryptographic Module Rating........................33 218 6.3. Other aspects of key pair management.....................33 219 6.3.1. Public key archival.................................33 220 6.3.2. Certificate operational periods and key pair 221 usage periods......................................34 222 6.4. Activation data..........................................34 223 6.5. Computer security controls...............................34 224 6.6. Life cycle technical controls............................34 225 6.6.1. System development controls.........................34 226 6.6.2. Security management controls........................34 227 6.6.3. Life cycle security controls........................34 228 6.7. Network security controls................................34 229 6.8. Time-stamping............................................35 231 7. Certificate and CRL Profiles..................................36 233 8. Compliance Audit And Other Assessments........................37 235 9. Other Business And Legal Matters..............................38 236 9.12. Amendments..............................................38 237 9.12.1. Procedure for amendment............................38 238 9.12.2. Notification mechanism and period..................38 239 9.12.3. Circumstances under which OID must be changed......38 241 10. Security Considerations......................................39 243 11. IANA Considerations..........................................39 245 12. Acknowledgments..............................................39 247 13. References...................................................40 248 13.1. Normative References....................................40 249 13.2. Informative References..................................40 251 Authors' Addresses:..............................................42 253 Pre-5378 Material Disclaimer...........Error! Bookmark not defined. 255 Copyright Statement..............................................43 257 1. Introduction 259 This document describes the certificate policy for a Public Key 260 Infrastructure (PKI) used to attest to Internet Number Resource 261 holdings (INRs) (IP addresses or Autonomous System (AS) numbers). An 262 organization that distributes INRs to another organization MAY, in 263 parallel, issue a (public key) certificate reflecting this 264 distribution. These certificates will enable verification that the 265 resources indicated in the certificate have been distributed to the 266 holder of the associated private key and that this organization is 267 the current holder of these resources. 269 The most important and distinguishing aspect of the PKI for which 270 this policy was created is that it does not purport to identify an 271 INR holder via the subject name contained in the certificate issued 272 to that entity. Rather, each certificate issued under this policy is 273 intended to enable an entity to assert, in a verifiable fashion, 274 that it is the current holder of an INR based on the current records 275 of the entity responsible for the resources in question. 276 Verification of the assertion is based on two criteria: the ability 277 of the entity to digitally sign data that is verifiable using the 278 public key contained in the corresponding certificate, and 279 validation of that certificate in the context of this PKI. 281 This PKI is designed exclusively for use in support of validation of 282 claims related to current INR holdings. This includes any 283 certificates issued in support of operation of this infrastructure, 284 e.g., for integrity or access control of the repository system 285 described in section 2.4. Such transitive uses of certificates also 286 are permitted under this policy. Use of the certificates and 287 certificate revocation lists (CRLs) managed under this PKI for any 288 other purpose is a violation of this CP, and relying parties (RPs) 289 SHOULD reject certificates presented for such uses. 291 Note: This document is based on the template specified in the 292 Internet Engineering Task Force (IETF) standards document RFC 3647 293 [RFC3647]. In the interest of keeping the document as short as 294 reasonable, a number of sections contained in the template have been 295 omitted from this policy because they do not apply to this PKI. 296 However, we have retained the section numbering scheme employed in 297 RFC 3647 to facilitate comparison with the outline in Section 6 of 298 RFC 3647. Each of these omitted sections should be read as "No 299 stipulation" in CP/CPS parlance. 301 Conventions used in this document 302 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 303 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 304 document are to be interpreted as described in RFC-2119 [RFC2119]. 306 1.1. Overview 308 This PKI is designed to support validation of claims by current 309 holders of INRs, in accordance with the records of the organizations 310 that act as Certification Authorities (CAs) in this PKI. The ability 311 to verify such claims is essential to ensuring the unambiguous 312 distribution of these resources [ARCH]. 314 The structure of the RPKI is congruent with the number resource 315 allocation framework of the Internet. The IANA allocates number 316 resources for special purposes [RFC5736], to Regional Internet 317 Registries (RIRs), and to others. The RIRs, in turn, manage the 318 allocation of number resources to end users, Internet Service 319 Providers, and others. 321 This PKI encompasses several types of certificates (see [CERTPROF] 322 for more details): 324 . CA certificates for each organization distributing INRs, and for 325 INR holders 327 . End-entity (EE) certificates for organizations to validate digital 328 signatures on RPKI-signed objects 330 1.2. Document name and identification 332 The name of this document is "Certificate Policy (CP) for the 333 Resource PKI (RPKI)". 335 This policy has been assigned the following OID: 337 id-cp-ipAddr-asNumber OBJECT IDENTIFIER ::= { iso(1) 339 identified-organization(3) dod(6) internet(1) 341 security(5) mechanisms(5) pkix(7) cp(14) 2 } 343 1.3. PKI participants 345 Note: In a PKI, the term "subscriber" refers to an individual or 346 organization that is a Subject of a certificate issued by a CA. The 347 term is used in this fashion throughout this document, without 348 qualification, and should not be confused with the networking use of 349 the term to refer to an individual or organization that receives 350 service from an ISP. In such cases the term "network subscriber" 351 will be used. Also note that, for brevity, this document always 352 refers to PKI participants as organizations or entities, even though 353 some of them are individuals. 355 1.3.1. Certification authorities 357 The organizations that distribute IP addresses and AS numbers (IANA, 358 RIRs, NIRs, ISPs) act as CAs in this PKI. 360 Organizations that do not distribute INRs, but hold such resources 361 also act as CAs when they create EE certificates. 363 1.3.2. Registration authorities 365 This PKI does not require establishment or use of a registration 366 authority (RA) function separate from the one provided inherently in 367 conjunction with the CA function. The RA function MUST be provided 368 by the same entity operating as a CA, e.g., entities listed in 369 Section 1.3.1. An entity acting as a CA in this PKI already has a 370 formal relationship with each organization to which it distributes 371 INRs. These organizations already perform the RA function implicitly 372 since they already assume responsibility for distributing INRs. 374 1.3.3. Subscribers 376 These are the organizations receiving distributions of INRs - RIRs, 377 NIRs, ISPs, and other organizations. 379 Note that any of these organizations may have received distributions 380 from more than one source, over time. This is true even for RIRs, 381 which participate in inter-registry exchanges of address space. This 382 PKI accommodates such relationships. 384 1.3.4. Relying parties 386 Entities or individuals that act in reliance on certificates or 387 RPKI-signed objects issued under this PKI are relying parties. 388 Relying parties may or may not be subscribers within this PKI. (See 389 section 1.6 for the definition of an RPKI-signed object.) 391 1.3.5. Other participants 393 Every organization that undertakes a role as a CA in this PKI is 394 responsible for populating the RPKI distributed repository system 395 with the certificates, CRLs, and RPKI-signed objects that it issues. 396 The organization MAY operate its own publication point or it MAY 397 outsource this function (See sections 2.1 and 2.2.) 399 1.4. Certificate usage 401 1.4.1. Appropriate certificate uses 403 The certificates issued under this hierarchy are for authorization 404 in support of validation of claims of current holdings of INRs. 406 Additional uses of the certificates, consistent with the basic goal 407 cited above, also are permitted under this policy. For example, 408 certificates may be issued in support of integrity and access 409 control for the repository system described in 2.4. Such transitive 410 uses are permitted under this policy. 412 1.4.2. Prohibited certificate uses 414 Any uses other than those described in Section 1.4.1 are prohibited 415 under this policy. 417 1.5. Policy administration 419 1.5.1. Organization administering the document 421 This CP is administered by 423 Internet Engineering Steering Group 424 c/o Internet Society 425 1775 Wiehle Avenue, Suite 201 426 Reston, VA 20190-5108 427 U.S.A. 429 1.5.2. Contact person 431 The contact information is 433 iesg@ietf.org 435 +1-703-439-2120 (Internet Society) 437 1.5.4. CP approval procedures 439 If a replacement BCP is needed that updates or obsoletes the current 440 BCP, then the replacement BCP MUST be approved by the IESG following 441 the procedures of the IETF Standards Process as defined in RFC 2026 442 [RFC2026]. 444 1.6. Definitions and acronyms 446 CPS - Certification Practice Statement. A CPS is a document that 447 specifies the practices that a Certification Authority employs 448 in issuing certificates in this PKI. 450 Distribution of INRs - A process of distribution of the INRs along the 451 respective number hierarchy. IANA distributes blocks of IP 452 addresses and AS Numbers to the five Regional Internet 453 Registries (RIRs). RIRs distribute smaller address blocks and AS 454 Numbers to organizations within their service regions, who in 455 turn distribute IP addresses to their customers. 457 IANA - Internet Assigned Numbers Authority. IANA is responsible for 458 global coordination of the IP addressing systems and AS numbers 459 used for routing internet traffic. IANA distributes INRs to 460 Regional Internet Registries (RIRs). 462 INRs - Internet Number Resources. INRs are number values for three 463 protocol parameter sets, namely: 465 . IP Version 4 addresses, 467 . IP version 6 addresses, and 469 . Identifiers used in Internet inter-domain routing, currently 470 Border Gateway Protocol-4 AS numbers. 472 ISP - Internet Service Provider. This is an organization managing and 473 providing Internet services to other organizations. 475 LIR - In some regions, the term Local Internet Registry (LIR) is used 476 to refer to what is called an ISP in other regions. 478 NIR - National Internet Registry. This is an organization that manages 479 the distribution of INRs for a portion of the geopolitical area 480 covered by a Regional Registry. NIRs form an optional second 481 tier in the tree scheme used to manage INRs. 483 RIR - Regional Internet Registry. This is an organization that 484 manages the distribution of INRs for a geopolitical area. 486 RPKI-signed object - An RPKI-signed object is a digitally signed data 487 object (other than a certificate or CRL) that is declared to be 488 such by a standards track RFC, and that can be validated using 489 certificates issued under this PKI. The content and format of 490 these data constructs depend on the context in which validation 491 of claims of current holdings of INRs takes place. Examples of 492 these objects are repository manifests and ROAs. 494 2. Publication And Repository Responsibilities 496 2.1. Repositories 498 Certificates, CRLs, and RPKI-signed objects (intended for public 499 consumption) MUST be made available for downloading by all relying 500 parties, to enable them to validate this data. This motivates use of 501 a robust, distributed repository system. Each CA MUST maintain a 502 publicly accessible online repository and publish all RPKI-signed 503 objects (intended for public consumption) via this repository in a 504 manner that conforms with "A Profile for Resource Certificate 505 Repository Structure" [REPOS]. (This function MAY be outsourced, as 506 noted in Section 2.2 below.) The collection of repositories forms 507 the RPKI distributed repository system. 509 2.2. Publication of certification information 511 Each CA MUST publish the certificates (intended for public 512 consumption) that it issues via the repository system. 514 Each CA MUST publish the CRLs (intended for public consumption) that 515 it issues via the repository system. 517 Each CA MUST publish its RPKI-signed objects (intended for public 518 consumption) via the repository system. 520 Each CA that issues certificates to entities outside of its 521 administrative domain SHOULD create and publish a CPS that meets the 522 requirements set forth in this CP. Publication means that the 523 entities to which the CA issues certificates MUST be able to acquire 524 a copy of the CPS, and MUST be able to ascertain when the CPS 525 changes. (An organization that does not allocate or assign INRs does 526 not need to create or publish a CPS.) 528 An organization MAY choose to outsource publication of RPKI data - 529 certificates, CRLs, and other RPKI-signed objects. 531 The CP will be published as an IETF RFC and will be available from 532 the IETF RFC repository. 534 2.3. Time or frequency of publication 536 The CPS for each CA MUST specify the following information: 538 The period of time within which a certificate will be published 539 after the CA issues the certificate. 541 The period of time within which a CA will publish a CRL with an 542 entry for a revoked certificate after it revokes that certificate. 544 Expired and revoked certificates SHOULD be removed from the RPKI 545 repository system, upon expiration or revocation, respectively. 546 Also, please note that each CA MUST publish its CRL prior to the 547 nextUpdate value in the scheduled CRL previously issued by the CA. 549 2.4. Access controls on repositories 551 Each CA or repository operator MUST implement access controls to 552 prevent unauthorized persons from adding, modifying or deleting 553 repository entries. A CA or repository operator MUST NOT 554 intentionally use technical means of limiting read access to its 555 CPS, certificates, CRLs or RPKI-signed objects. This data is 556 intended to be accessible to the public. 558 3. Identification and Authentication 560 3.1. Naming 562 3.1.1. Types of names 564 The distinguished name for every CA and end-entity consists of a 565 single Common Name (CN) attribute with a value generated by the 566 issuer of the certificate. Optionally, the serialNumber attribute 567 MAY be included along with the common name (to form a terminal 568 relative distinguished name set), to distinguish among successive 569 instances of certificates associated with the same entity. 571 3.1.2. Need for names to be meaningful 573 The Subject name in each certificate SHOULD NOT be "meaningful", 574 i.e., the name is not intended to convey the identity of the Subject 575 to relying parties. The rationale here is that certificates issued 576 under this PKI are used for authorization in support of applications 577 that make use of attestations of INR holdings. They are not used to 578 identify Subjects. 580 3.1.3. Anonymity or pseudonymity of subscribers 582 Although Subject (and Issuer) names need not be meaningful, and may 583 appear "random," anonymity is not a function of this PKI, and thus 584 no explicit support for this feature is provided. 586 3.1.4. Rules for interpreting various name forms 588 None 590 3.1.5. Uniqueness of names 592 There is no guarantee that subject names are globally unique in this 593 PKI. Each CA certifies subject names that MUST be unique among the 594 certificates that it issues. Although it is desirable that these 595 subject names be unique throughout the PKI, name uniqueness within 596 the RPKI cannot be guaranteed. 598 However, subject names in certificates SHOULD be constructed in a 599 way that minimizes the chances that two entities in the RPKI will be 600 assigned the same name. The RPKI certificate profile [CERTPROF] 601 provides an example of how to generate (meaningless) subject names 602 in a way that minimizes the likelihood of collisions. 604 3.2. Initial identity validation 606 3.2.1. Method to prove possession of private key 608 Each CA operating within the context of this PKI MUST require each 609 Subject to demonstrate proof-of-possession (PoP) of the private key 610 corresponding to the public key in the certificate, prior to issuing 611 the certificate. The means by which PoP is achieved is determined by 612 each CA and MUST be declared in the CPS of that CA. 614 3.2.2. Authentication of organization identity 616 Each CA operating within the context of this PKI MUST employ 617 procedures to ensure that each certificate it issues accurately 618 reflects its records with regard to the organization to which the CA 619 has distributed the INRs identified in the certificate. The specific 620 procedures employed for this purpose MUST bedescribed by the CPS for 621 each CA. Relying parties can expect each CA to employ procedures 622 commensurate with those it already employs as a registry or ISP, in 623 the management of the INRs. This authentication is solely for use by 624 each CA in dealing with the organizations to which it distributes 625 INRs, and thus should not be relied upon outside of this CA- 626 subscriber relationship. 628 3.2.3. Authentication of individual identity 630 Each CA operating within the context of this PKI MUST employ 631 procedures to identify at least one individual as a representative 632 of each organization that is an INR holder. The specific means by 633 which each CA authenticates individuals as representatives for an 634 organization MUST be described by the CPS for each CA. Relying 635 parties can expect each CA to employ procedures commensurate with 636 those it already employs as a registry or ISP, in authenticating 637 individuals as representatives for INR holders. 639 3.2.4. Non-verified subscriber information 641 A CA MUST NOT include any non-verified subscriber data in 642 certificates issued under this certificate policy except for Subject 643 Information Access (SIA) extensions. 645 3.2.5. Validation of authority 647 Each CA operating within the context of this PKI MUST employ 648 procedures to verify that an individual claiming to represent an 649 organization to which a certificate is issued, is authorized to 650 represent that organization in this context. The procedures MUST be 651 described by the CPS for the CA. Relying parties can expect each CA 652 to employ procedures commensurate with those it already employs as a 653 registry or ISP, in authenticating individuals as representatives 654 for INR holders. 656 3.2.6. Criteria for interoperation 658 This PKI is neither intended nor designed to interoperate with any 659 other PKI. 661 3.3. Identification and authentication for re-key requests 663 3.3.1. Identification and authentication for routine re-key 665 Each CA operating within the context of this PKI MUST employ 666 procedures to ensure that an organization requesting a re-key is the 667 legitimate holder of the certificate to be re-keyed and associated 668 INRs and MUST require PoP of the private key corresponding to the 669 new public key. The procedures employed for these purposes MUST be 670 described in the CPS for the CA. With respect to authentication of 671 the holder of the INRs, relying parties can expect each CA to employ 672 procedures commensurate with those it already employs as a registry 673 or ISP, in the management of INRs. 675 Note: An issuer MAY choose to require periodic re-keying consistent 676 with contractual agreements with the recipient. If so, this MUST be 677 described by the CPS for the CA. 679 3.3.2. Identification and authentication for re-key after revocation 681 Each CA operating within the context of this PKI MUST employ 682 procedures to ensure that an organization requesting a re-key after 683 revocation is the same entity to which the revoked certificate was 684 issued and is the legitimate holder of the associated INR. The CA 685 MUST require PoP of the private key corresponding to the new public 686 key. The specific procedures employed for these purposes MUST be 687 described by the CPS for the CA. With respect to authentication of 688 the holder of the INRs, relying parties can expect each CA to employ 689 procedures commensurate with those it already employs as a registry 690 or ISP, in the management of INRs. Note that there MAY be different 691 procedures for the case where the legitimate subject still possesses 692 the original private key as opposed to the case when it no longer 693 has access to that key. 695 3.4. Identification and authentication for revocation request 697 Each CA operating within the context of this PKI MUST employ 698 procedures to ensure that: 700 . an organization requesting revocation is the legitimate holder 701 of the certificate to be revoked. 703 . each certificate it revokes accurately reflects its records 704 with regard to the organization to which the CA has distributed 705 the INRs identified in the certificate. 707 . an individual claiming to represent an organization for which 708 a certificate is to be revoked, is authorized to represent that 709 organization in this context. 711 The specific procedures employed for these purposes MUST be 712 described by the CPS for the CA. Relying parties can expect each CA 713 to employ procedures commensurate with those it already employs as a 714 registry or ISP, in the management of INRs. 716 4. Certificate Life-Cycle Operational Requirements 718 4.1. Certificate Application 720 4.1.1. Who can submit a certificate application 722 Any entity that distributes INRs SHOULD acquire a certificate. This 723 includes Internet Registries and ISPs. Additionally, entities that 724 hold INRs from an Internet Registry, or that are multi-homed, MAY 725 acquire a certificate under this PKI. The (CA) certificates issued 726 to these entities MUST include one or both of the extensions defined 727 by RFC 3779 [RFC3779], X.509 Extensions for IP Addresses and AS 728 Identifiers, as appropriate. 730 The application procedure MUST be described in the CPS for each CA. 732 4.1.2. Enrollment process and responsibilities 734 The enrollment process and procedures MUST be described by the CPS 735 for each CA. An entity that desires one or more certificates should 736 contact the organization from which it receives its INRs. 738 4.2. Certificate application processing 740 CAs SHOULD make use of existing standards for certificate 741 application processing. Section 6 of the resource certificate 742 profile [CERTPROF] defines the standard certificate request formats 743 that MUST be supported 745 Each CA MUST define the certificate request/response standards that 746 it employs, via its CPS. 748 4.2.1. Performing identification and authentication functions 750 Existing practices employed by registries and ISPs to identify and 751 authenticate organizations that receive INRs form the basis for 752 issuance of certificates to these subscribers. It is important to 753 note that the Resource PKI SHOULD NOT be used to authenticate the 754 identity of an organization, but rather to bind subscribers to the 755 INRs they hold. Because identity is not being vouched for by this 756 PKI, certificate application procedures need not verify legal 757 organization names, etc. 759 4.2.2. Approval or rejection of certificate applications 761 Certificate applications MUST be approved based on the normal 762 business practices of the entity operating the CA, based on the CA's 763 records of INR holders. Each CA MUST follow the procedures specified 764 in 3.2.1 to verify that the requester holds the private key 765 corresponding to the public key that will be bound to the 766 certificate the CA issues to the requestor. The details of how 767 certificate applications are approved MUST be described in the CPS 768 for the CA in question. 770 4.2.3. Time to process certificate applications 772 No stipulation. Each CA MUST declare its expected time frame to 773 process (approve, issue and publish) a certificate application as 774 part of its CPS. 776 4.3. Certificate issuance 778 4.3.1. CA actions during certificate issuance 780 If a CA determines that the request is acceptable, it MUST issue the 781 corresponding certificate and publish it in the RPKI distributed 782 repository system via publication of the certificate at the CA's 783 repository publication point. 785 4.3.2. Notification to subscriber by the CA of issuance of certificate 787 The CA MUST notify the subscriber when the certificate is published. 788 The means by which a subscriber is notified MUST be defined by each 789 CA in its CPS. 791 4.4. Certificate acceptance 793 4.4.1. Conduct constituting certificate acceptance 795 Within the timeframe specified in its CPS, the CA MUST place the 796 certificate in the repository and notify the subscriber. This MAY 797 be done without subscriber review and acceptance. Each CA MUST state 798 in its CPS the procedures it follows for publishing of the 799 certificate and notification to the subscriber. 801 4.4.2. Publication of the certificate by the CA 803 Certificates MUST be published in the RPKI distributed repository 804 system via publication of the certificate at the CA's repository 805 publication point as per the conduct described in 4.4.1. The 806 procedures for publication MUST be defined by each CA in its CPS. 808 4.4.3. Notification of certificate issuance by the CA to other entities 810 The CPS of each CA MUST indicate whether any other entities will be 811 notified when a certificate is issued. 813 4.5. Key pair and certificate usage 815 A summary of the use model for the RPKI is provided below. 817 4.5.1. Subscriber private key and certificate usage 819 Each holder of an INR is eligible to request an X.509 CA certificate 820 containing appropriate RFC 3779 extensions. Holders of CA resource 821 certificates also MAY issue EE certificates to themselves to enable 822 verification of RPKI-signed objects that they generate. 824 4.5.2. Relying party public key and certificate usage 826 Reliance on a certificate must be reasonable under the 827 circumstances. If the circumstances indicate a need for additional 828 assurances, the relying party must obtain such assurances in order 829 for such reliance to be deemed reasonable. 831 Before any act of reliance, relying parties MUST independently (1) 832 verify that the certificate will be used for an appropriate purpose 833 that is not prohibited or otherwise restricted by this CP (see 834 section 1.4), and (2) assess the status of the certificate and all 835 the certificates in the chain (terminating at a Trust Anchor (TA) 836 accepted by the RP) that issued the certificates relevant to the 837 certificate in question. If any of the certificates in the 838 certificate chain have been revoked or have expired, the relying 839 party is solely responsible to determine whether reliance on a 840 digital signature to be verified by the certificate in question is 841 acceptable. Any such reliance is made solely at the risk of the 842 relying party. 844 If a relying party determines that use of the certificate is 845 appropriate, the relying party must utilize appropriate software 846 and/or hardware to perform digital signature verification as a 847 condition of relying on the certificate. Moreover the relying party 848 MUST validate the certificate in a manner consistent with the RPKI 849 certificate profile [CERTPROF], which specifies the extended 850 validation algorithm for RPKI certificates. 852 4.6. Certificate renewal 854 This section describes the procedures for certificate renewal. 855 Certificate renewal is the issuance of a new certificate to replace 856 an old one prior to its expiration. Only the validity dates and the 857 serial number (the field in the certificate not the DN attribute) 858 are changed. The public key and all other information remain the 859 same. 861 4.6.1. Circumstance for certificate renewal 863 A certificate MUST be processed for renewal based on its expiration 864 date or a renewal request from the subscriber. Prior to the 865 expiration of an existing subscriber's certificate, it is the 866 responsibility of the subscriber to renew the certificate to 867 maintain continuity of certificate usage. If the issuing CA 868 initiates the renewal process based on the certificate expiration 869 date, then that CA MUST notify the holder in advance of the renewal 870 process. The validity interval of the new (renewed) certificate 871 SHOULD overlap that of the previous certificate, to ensure 872 continuity of certificate usage. It is RECOMMENDED that the renewed 873 certificate be issued and published at least 1 week prior to the 874 expiration of the certificate it replaces. 876 Certificate renewal SHOULD incorporate the same public key as the 877 previous certificate, unless the private key has been reported as 878 compromised. If a new key pair is being used, the stipulations of 879 Section 4.7 apply. 881 4.6.2. Who may request renewal 883 Only the certificate holder or the issuing CA may initiate the 884 renewal process. The certificate holder MAY request an early 885 renewal, for example, if it wishes to change the public key, or if 886 it expects to be unavailable to support the renewal process during 887 the normal expiration period. An issuing CA MAY initiate the renewal 888 process based on the certificate expiration date. 890 4.6.3. Processing certificate renewal requests 892 Renewal procedures MUST ensure that the person or organization 893 seeking to renew a certificate is in fact the subscriber (or 894 authorized by the subscriber) of the certificate and the legitimate 895 holder of the INR associated with the renewed certificate. Renewal 896 processing MUST verify that the certificate in question has not been 897 revoked. 899 4.6.4. Notification of new certificate issuance to subscriber 901 No additional stipulations beyond those of section 4.3.2. 903 4.6.5. Conduct constituting acceptance of a renewal certificate 905 No additional stipulations beyond those of section 4.4.1. 907 4.6.6. Publication of the renewal certificate by the CA 909 No additional stipulations beyond those of section 4.4.2. 911 4.6.7. Notification of certificate issuance by the CA to other entities 913 No additional stipulations beyond those of section 4.4.3. 915 4.7. Certificate re-key 917 This section describes the procedures for certificate re-key. 918 Certificate re-key is the issuance of a new certificate to replace 919 an old one because the key needs to be replaced. Unlike with 920 certificate renewal, the public key is changed. 922 4.7.1. Circumstance for certificate re-key 924 Re-key of a certificate SHOULD be performed only when required, 925 based on: 927 1. knowledge or suspicion of compromise or loss of the associated 928 private key, or 930 2. the expiration of the cryptographic lifetime of the associated 931 key pair 933 A CA re-key operation has dramatic consequences, requiring the re- 934 issuance of all certificates issued by the re-keyed entity. So it 935 should be performed only when necessary and in a way that preserves 936 the ability of relying parties to validate certificates whose 937 validation path includes the re-keyed entity. CA key rollover MUST 938 follow the procedures defined in "CA Key Rollover in the RPKI" 939 [KEYROLL]. 941 Note that if a certificate is revoked to replace the RFC 3779 942 extensions, the replacement certificate MUST incorporate the same 943 public key rather than a new key. This applies to when one is 944 adding INRs (revocation not required) and to when one is removing 945 INRs (revocation required (see Section 4.8.1)). 947 If the re-key is based on a suspected compromise, then the previous 948 certificate MUST be revoked. 950 4.7.2. Who may request certification of a new public key 952 The holder of the certificate may request a re-key. In addition, 953 the CA that issued the certificate MAY chose to initiate a rekey 954 based on a verified compromise report. 956 4.7.3. Processing certificate re-keying requests 958 The re-key process follows the general procedures of certificate 959 generation as defined in section 4.3. 961 4.7.4. Notification of new certificate issuance to subscriber 963 No additional stipulations beyond those of section 4.3.2. 965 4.7.5. Conduct constituting acceptance of a re-keyed certificate 967 No additional stipulations beyond those of section 4.4.1. 969 4.7.6. Publication of the re-keyed certificate by the CA 971 No additional stipulations beyond those of section 4.4.2. 973 4.7.7. Notification of certificate issuance by the CA to other entities 975 No additional stipulations beyond those of section 4.4.3. 977 4.8. Certificate modification 979 4.8.1. Circumstance for certificate modification 981 Modification of a certificate occurs to implement changes to 982 selected attribute values in a certificate. In the context of the 983 RPKI, the only changes that are accommodated by certificate 984 modification are changes to the INR holdings described by the RFC 985 3779 extension and changes to the SIA extension. 987 When a certificate modification is approved, a new certificate is 988 issued. If no INR holdings are removed from the certificate, the new 989 certificate MUST contain the same public key and the same expiration 990 date as the original certificate, (but with the SIA extension and/or 991 the INR set expanded). In this case, revocation of the previous 992 certificate is not required. 994 When previously distributed INRs are removed from a certificate, 995 then the old certificate MUST be revoked and a new certificate MUST 996 be issued, reflecting the changed INR holdings. (The SIA extension 997 in the new certificate will be unchanged, unless the affected INR 998 holder supplies a new SIA value.) 1000 4.8.2. Who may request certificate modification 1002 Either the certificate holder or the issuer may initiate the 1003 certificate modification process. 1005 4.8.3. Processing certificate modification requests 1007 The CA MUST determine that the requested modification is appropriate 1008 and that the procedures for the issuance of a new certificate are 1009 followed (see Section 4.3). 1011 4.8.4. Notification of new certificate issuance to subscriber 1013 No additional stipulations beyond those of section 4.3.2. 1015 4.8.5. Conduct constituting acceptance of modified certificate 1017 No additional stipulations beyond those of section 4.4.1. 1019 4.8.6. Publication of the modified certificate by the CA 1021 No additional stipulations beyond those of section 4.4.2. 1023 4.8.7. Notification of certificate issuance by the CA to other entities 1025 No additional stipulations beyond those of section 4.4.3. 1027 4.9. Certificate revocation and suspension 1029 4.9.1. Circumstances for revocation 1031 A certificate MUST be revoked (and published on a CRL) if there is 1032 reason to believe that there has been a compromise of a subscriber's 1033 private key. A certificate also MAY be revoked to invalidate a data 1034 object signed by the private key associated with that certificate. 1035 Other circumstances that justify revocation of a certificate MAY be 1036 specified in a CA's CPS. 1038 Note: If new INRs are being added to an organization's existing 1039 distribution, the old certificate need not be revoked. Instead, a 1040 new certificate MAY be issued with both the old and the new 1041 resources and the old key. If INRs are being removed or if there has 1042 been a key compromise, then the old certificate MUST be revoked (and 1043 a re-key MUST be performed in the event of key compromise). 1045 4.9.2. Who can request revocation 1047 This MUST be defined in the CPS of the relevant organization. 1049 4.9.3. Procedure for revocation request 1051 A subscriber MAY submit a request to the certificate issuer for a 1052 revocation. This request MUST identify the certificate to be revoked 1053 and MUST be authenticated. The procedures for making the request 1054 MUST be described in the CPS for each CA. The RPKI provisioning 1055 document [PROV] describes a protocol that MAY be used to make 1056 revocation requests. 1058 A certificate issuer MUST notify the subscriber when revoking a 1059 certificate. The notification requirement is satisfied by CRL 1060 publication. The CPS for a CA MUST indicate the means by which the 1061 CA will inform a subscriber of certificate revocation. 1063 4.9.4. Revocation request grace period 1065 A subscriber SHOULD request revocation as soon as possible after the 1066 need for revocation has been identified. There is no specified grace 1067 period for the subscriber in this process. 1069 4.9.5. Time within which CA must process the revocation request 1071 No stipulation. Each CA SHOULD specify its expected revocation 1072 processing time in its CPS. 1074 4.9.6. Revocation checking requirement for relying parties 1076 A relying party MUST acquire and check the most recent, scheduled 1077 CRL from the issuer of the certificate, whenever the relying party 1078 validates a certificate. 1080 4.9.7. CRL issuance frequency 1082 The CRL issuance frequency MUST be determined by each CA and stated 1083 in its CPS. Each CRL carries a nextScheduledUpdate value and a new 1084 CRL MUST be published at or before that time. A CA MUST set the 1085 nextUpdate value when it issues a CRL, to signal when the next 1086 scheduled CRL will be issued. 1088 4.9.8. Maximum latency for CRLs 1090 The CPS for each CA MUST specify the maximum latency associated with 1091 posting its CRL to the repository system. 1093 4.10. Certificate status services 1095 This PKI does not make provision for use of the Online Certificate 1096 Status Protocol (OCSP) [RFC2560] or Server-Based Certificate 1097 Validation Protocol (SCVP) [RFC5055]. This is because it is 1098 anticipated that the primary RPs (ISPs) will acquire and validate 1099 certificates for all participating resource holders. These protocols 1100 are not designed for such large-scale, bulk certificate status 1101 checking. RPs MUST check for new CRLs at least daily. It is 1102 RECOMMENDED that RPs perform this check several times per day, but 1103 no more than 8-12 times per day (to avoid excessive repository 1104 accesses). 1106 5. Facility, Management, And Operational Controls 1108 5.1. Physical controls 1110 Each CA MUST maintain physical security controls for its operation 1111 that are commensurate with those employed by the organization in the 1112 management of INR distribution. The physical controls employed for 1113 CA operation MUST be specified in its CPS. Possible topics to be 1114 covered in the CPS are shown below. (These sections are taken from 1115 [RFC3647].) 1117 5.1.1. Site location and construction 1119 5.1.2. Physical access 1121 5.1.3. Power and air conditioning 1123 5.1.4. Water exposures 1125 5.1.5. Fire prevention and protection 1127 5.1.6. Media storage 1129 5.1.7. Waste disposal 1131 5.1.8. Off-site backup 1133 5.2. Procedural controls 1135 Each CA MUST maintain procedural security controls that are 1136 commensurate with those employed by the organization in the 1137 management of INR distribution. The procedural security controls 1138 employed for CA operation MUST be specified in its CPS. Possible 1139 topics to be covered in the CPS are shown below. (These sections are 1140 taken from [RFC3647].) 1142 5.2.1. Trusted roles 1144 5.2.2. Number of persons required per task 1146 5.2.3. Identification and authentication for each role 1148 5.2.4. Roles requiring separation of duties 1150 5.3. Personnel controls 1152 Each CA MUST maintain personnel security controls that are 1153 commensurate with those employed by the organization in the 1154 management of INR distribution. The details for each CA MUST be 1155 specified in its CPS. 1157 5.4. Audit logging procedures 1159 Details of how a CA implements the audit logging described in this 1160 section (5.4.1 to 5.4.8) MUST be addressed in its CPS. 1162 5.4.1. Types of events recorded 1164 Audit records MUST be generated for the basic operations of the 1165 certification authority computing equipment. Audit records MUST 1166 include the date, time, responsible user or process, and summary 1167 content data relating to the event. Auditable events include: 1169 . Access to CA computing equipment (e.g., logon, logout) 1171 . Messages received requesting CA actions (e.g., certificate 1172 requests, certificate revocation requests, compromise 1173 notifications) 1175 . Certificate creation, modification, revocation, or renewal actions 1177 . Posting of any material to a repository 1179 . Any attempts to change or delete audit data 1181 . Key generation 1183 . Software and/or configuration updates to the CA 1185 . Clock adjustments 1187 5.4.2. Frequency of processing log 1189 Each CA MUST establish its own procedures for review of audit logs. 1191 5.4.3. Retention period for audit log 1193 Each CA MUST establish its own polices for retention of audit logs. 1195 5.4.4. Protection of audit log 1197 The audit log SHOULD be protected based on current industry 1198 standards. 1200 5.4.5. Audit log backup procedures 1202 The audit log SHOULD be backed up based on current industry 1203 standards. 1205 5.4.8. Vulnerability assessments 1207 The RPKI subsystems of a registry or ISP SHOULD participate in any 1208 vulnerability assessments that these organizations run as part of 1209 their normal business practice. 1211 5.6. Key changeover 1213 When a CA wishes to change keys, it MUST acquire a new certificate 1214 containing its new public key. See [KEYROLL] for a description of 1215 how key changeover is effected in the RPKI. 1217 5.8. CA or RA termination 1219 In the RPKI, each subscriber acts as a CA authoritative for the 1220 specified INRs that were distributed to that entity. Procedures 1221 associated with the termination of a CA MUST be described in the CPS 1222 for that CA. These procedures MUST include a provision to notify 1223 each entity that issued a certificate to the organization that is 1224 operating the CA that is terminating. 1226 Since the RA function MUST be provided by the same entity operating 1227 as the CA (see Section 1.3.2), there are no separate stipulations 1228 for RAs. 1230 6. Technical Security Controls 1232 The organizations that distribute INRs to network subscribers are 1233 authoritative for these distributions. This PKI is designed to 1234 enable ISPs and network subscribers to demonstrate that they are the 1235 holders of the INRs that have been distributed to them. Accordingly, 1236 the security controls used by CAs and subscribers for this PKI need 1237 only to be as secure as those that apply to the procedures for 1238 administering the distribution of INR data by the extant 1239 organizations. Details of each CA's security controls MUST be 1240 described in the CPS issued by the CA. 1242 6.1. Key pair generation and installation 1244 6.1.1. Key pair generation 1246 In most instances, public-key pairs will be generated by the 1247 subject, i.e., the organization receiving the distribution of INRs. 1248 However, some CAs MAY offer to generate key pairs on behalf of their 1249 subjects at the request of the subjects, e.g., to accommodate 1250 subscribers who do not have the ability to perform key generation in 1251 a secure fashion. (The CA has to check the quality of the keys only 1252 if it generates them (see Section 6.1.6)). Since the keys used in 1253 this PKI are not for non-repudiation purposes, generation of key 1254 pairs by CAs does not inherently undermine the security of the PKI. 1255 Each CA MUST describe its key pair generation procedures in its CPS. 1257 6.1.2. Private key delivery to subscriber 1259 If a CA provides key pair generation services for subscribers, its 1260 CPS MUST describe the means by which private keys are delivered to 1261 subscribers in a secure fashion. 1263 6.1.3. Public key delivery to certificate issuer 1265 When a public key is transferred to the issuing CA to be certified, 1266 it MUST be delivered through a mechanism ensuring that the public 1267 key has not been altered during transit and that the subscriber 1268 possesses the private key corresponding to the transferred public 1269 key. 1271 6.1.4. CA public key delivery to relying parties 1273 CA public keys for all entities (other than trust anchors) are 1274 contained in certificates issued by other CAs. These certificates 1275 MUST be published in the RPKI distributed repository system. Relying 1276 parties download these certificates from the repositories. Public 1277 key values and associated data for (putative) trust anchors are 1278 distributed out of band and accepted by relying parties on the basis 1279 of locally-defined criteria. 1281 6.1.5. Key sizes 1283 The algorithms and key sizes used in the RPKI are specified in "A 1284 Profile for Algorithms and Key Sizes for use in the Resource Public 1285 Key Infrastructure [ALGKEY]. 1287 6.1.6. Public key parameters generation and quality checking 1289 The public key parameters used in the RPKI are specified in 1290 [ALGKEY]. Each subscriber is responsible for performing checks on 1291 the quality of its key pair. A CA is not responsible for performing 1292 such checks for subscribers except in the case where the CA 1293 generates the key pair on behalf of the subscriber. 1295 6.1.7. Key usage purposes (as per X.509 v3 key usage field) 1297 The Key usage extension bit values used in the RPKI are specified in 1298 RPKI certificate profile [CERTPROF]. 1300 6.2. Private Key Protection and Cryptographic Module Engineering 1301 Controls 1303 6.2.1. Cryptographic module standards and controls 1305 The cryptographic module standards and controls employed by each CA 1306 MUST be described in the CPS issued by that CA. 1308 6.2.2. Private key (n out of m) multi-person control 1310 CAs MAY employ multi-person controls to constrain access to their 1311 private keys, but this is not a requirement for all CAs in the PKI. 1312 The CPS for each CA MUST describe which, if any, multi-person 1313 controls it employs. 1315 6.2.3. Private key escrow 1317 No private key escrow procedures are required for the RPKI. 1319 6.2.4. Private key backup 1321 Because of the adverse operational implications associated with the 1322 loss of use of a CA private key in the PKI, each CA MUST employ a 1323 secure means to backup its private keys. The details of the 1324 procedures for backing up a CA's private key MUST be described in 1325 the CPS issued by the CA. 1327 6.2.5. Private key archival 1329 The details of the process and procedures used to archive the CA's 1330 private key MUST be described in the CPS issued by the CA. 1332 6.2.6. Private key transfer into or from a cryptographic module 1334 The details of the process and procedures used to transfer the CA's 1335 private key into or from a cryptographic module MUST be described in 1336 the CPS issued by the CA. 1338 6.2.7. Private key storage on cryptographic module 1340 The details of the process and procedures used to store the CA's 1341 private key on a cryptographic module and protect it from 1342 unauthorized use MUST be described in the CPS issued by the CA. 1344 6.2.8. Method of activating private key 1346 The details of the process and procedures used to activate the CA's 1347 private key MUST be described in the CPS issued by the CA. 1349 6.2.9. Method of deactivating private key 1351 The details of the process and procedures used to deactivate the 1352 CA's private key MUST be described in the CPS issued by the CA. 1354 6.2.10. Method of destroying private key 1356 The details of the process and procedures used to destroy the CA's 1357 private key MUST be described in the CPS issued by the CA. 1359 6.2.11. Cryptographic Module Rating 1361 The security rating of the cryptographic module MUST be described in 1362 the CPS issued by the CA. 1364 6.3. Other aspects of key pair management 1366 6.3.1. Public key archival 1368 Because this PKI does not support non-repudiation, there is no need 1369 to archive public keys. 1371 6.3.2. Certificate operational periods and key pair usage periods 1373 The INRs held by a CA may periodically change when it receives new 1374 distributions. To minimize disruption, the CA key pair MUST NOT 1375 change when INRs are added to its certificate. 1377 If ISP and network subscriber certificates are tied to the duration 1378 of service agreements, these certificates should have validity 1379 periods commensurate with the duration of these agreements. In any 1380 case, the validity period for certificates MUST be chosen by the 1381 issuing CA and described in its CPS. 1383 6.4. Activation data 1385 Each CA MUST document in its CPS how it will generate, install and 1386 protect its activation data. 1388 6.5. Computer security controls 1390 Each CA MUST document the technical security requirements it employs 1391 for CA computer operation in its CPS. 1393 6.6. Life cycle technical controls 1395 6.6.1. System development controls 1397 The CPS for each CA MUST document any system development controls 1398 required by that CA, if applicable. 1400 6.6.2. Security management controls 1402 The CPS for each CA MUST document the security controls applied to 1403 the software and equipment used for this PKI. These controls MUST be 1404 commensurate with those used for the systems used by the CAs for 1405 managing the INRs. 1407 6.6.3. Life cycle security controls 1409 The CPS for each CA MUST document how the equipment (hardware and 1410 software) used for this PKI will be procured, installed, maintained, 1411 and updated. This MUST be done in a fashion commensurate with the 1412 way in which equipment for the management and distribution of INRs 1413 is handled. 1415 6.7. Network security controls 1417 The CPS for each CA MUST document the network security controls 1418 employed for CA operation. These MUST be commensurate with the 1419 protection it employs for the computers used for managing 1420 distribution of INRs. 1422 6.8. Time-stamping 1424 The RPKI does not make use of time stamping. 1426 7. Certificate and CRL Profiles 1428 Please refer to the RPKI Certificate and CRL Profile [CERTPROF]. 1430 8. Compliance Audit And Other Assessments 1432 The Certificate Policy for a typical PKI defines the criteria 1433 against which prospective CAs are evaluated and establishes 1434 requirements that they must meet. In this PKI, the CAs are already 1435 authoritative for the management of INRs, and the PKI simply 1436 supports verification of the distribution of these resources to 1437 network subscribers. Accordingly, whatever audit and other 1438 assessments are already used to ensure the security of the 1439 management of INRs is sufficient for this PKI. The CPS for each CA 1440 MUST describe what audits and other assessments are used. 1442 9. Other Business And Legal Matters 1444 As noted throughout this certificate policy, the organizations 1445 managing the distribution of INRs are authoritative in their roles 1446 as managers of this data. They MUST operate this PKI to allow the 1447 holders of INRs to generate digitally signed data that attest to 1448 these distributions. Therefore, the manner in which the 1449 organizations in question manage their business and legal matters 1450 for this PKI MUST be commensurate with the way in which they already 1451 manage business and legal matters in their existing roles. Since 1452 there is no single set of responses to this section that would apply 1453 to all organizations, the topics listed in sections 4.9.1 to 4.9.11 1454 and 4.9.13 to 4.9.17 of RFC 3647 SHOULD be covered in the CPS issued 1455 by each CA, although not every CA may choose to address all of these 1456 topics. 1458 9.12. Amendments 1460 9.12.1. Procedure for amendment 1462 The procedure for amending this CP is via written notice from the 1463 IESG in the form of a new (BCP) RFC that updates or obsoletes this 1464 document. 1466 9.12.2. Notification mechanism and period 1468 Successive versions of the CP will be published with the statement 1469 "This CP takes effect on MM/DD/YYYY." MM/DD/YYYY MUST be a minimum 1470 of 6 months from the date of publication. 1472 9.12.3. Circumstances under which OID must be changed 1474 If the IESG judges that changes to the CP do not materially reduce 1475 the acceptability of certificates issued for RPKI purposes, there 1476 will be no change to the CP OID. If the IESG judges that changes to 1477 the CP do materially change the acceptability of certificates for 1478 RPKI purposes, then there MUST be a new CP OID. 1480 10. Security Considerations 1482 According to X.509, a certificate policy (CP) is "a named set of 1483 rules that indicates the applicability of a certificate to a 1484 particular community and/or class of applications with common 1485 security requirements." A CP may be used by a relying party to help 1486 in deciding whether a certificate, and the binding therein, are 1487 sufficiently trustworthy and otherwise appropriate for a particular 1488 application. This document describes the CP for the Resource Public 1489 Key Infrastructure (RPKI). There are separate documents 1490 (Certification Practice Statements (CPS's)) that cover the factors 1491 that determine the degree to which a relying party can trust the 1492 binding embodied in a certificate. The degree to which such a 1493 binding can be trusted depends on several factors, e.g., the 1494 practices followed by the certification authority (CA) in 1495 authenticating the subject; the CA's operating policy, procedures, 1496 and technical security controls, including the scope of the 1497 subscriber's responsibilities (for example, in protecting the 1498 private key), and the stated responsibilities and liability terms 1499 and conditions of the CA (for example, warranties, disclaimers of 1500 warranties, and limitations of liability). 1502 Since name uniqueness within the RPKI cannot be guaranteed, there is 1503 a risk that two or more CAs in the RPKI will issue certificates and 1504 CRLs under the same Issuer name. Path validation implementations 1505 that conform to the resource certification path validation algorithm 1506 (see [CERTPROF]) verify that the same key was used to sign both the 1507 target (the resource certificate) and the corresponding CRL. So a 1508 name collision will not change the result. Use of the basic X.509 1509 path validation algorithm, which assumes name uniqueness, could 1510 result in a revoked certificate being accepted as valid or a valid 1511 certificate being rejected as revoked. Relying parties must ensure 1512 that the software they use to validate certificates issued under 1513 this policy verifies that the same key was used to sign both the 1514 certificate and the corresponding CRL, as specified in [CERTPROF]. 1516 11. IANA Considerations 1518 None. 1520 12. Acknowledgments 1522 The authors would like to thank Geoff Huston, Randy Bush, Andrei 1523 Robachevsky and other members of the RPKI community for reviewing 1524 this document and Matt Lepinski for his help with the formatting. 1526 13. References 1528 13.1. Normative References 1530 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1531 Requirement Levels", BCP 14, RFC 2119, March 1997. 1533 [RFC2026] Bradner, S., "The Internet Standards Process - Revision 3", 1534 BCP 9, RFC 2026, October 1996. 1536 [RFC3779] Lynn, C., Kent, S., Seo, K., "X.509 Extensions for IP 1537 Addresses and AS Identifiers", RFC 3779, June 2004. 1539 [REPOS] Huston, G., Loomans, R., and Michaelson, G., "A Profile for 1540 Resource Certificate Repository Structure", draft-ietf-sidr- 1541 repos-struct-07.txt, work in progress. 1543 [KEYROLL] Huston, G., Michaelson, G., Kent, S., "CA Key Rollover in 1544 the RPKI", draft-ietf-sidr-keyroll-06.txt, work in progress. 1546 [CERTPROF] Huston, G., Michaelson, G., Loomans, R., "A Profile for 1547 X.509 PKIX Resource Certificates", draft-ietf-sidr-res-certs- 1548 21.txt, work in progress. 1550 [ALGKEY] Huston, G., "A Profile for Algorithms and Key Sizes for use in 1551 the Resource Public Key Infrastructure", draft-ietf-sidr-rpki- 1552 algs-05.txt, work in progress. 1554 13.2. Informative References 1556 [ARCH] Lepinski M., Kent S., "An Infrastructure to Support Secure 1557 Internet Routing", draft-ietf-sidr-arch-12.txt, work in 1558 progress. 1560 [PROV] Huston, G., Loomans, R., Ellacott, B., Austein, R., "A Protocol 1561 for Provisioning Resource Certificates", draft-ietf-sidr- 1562 rescerts-provisioning-09.txt, work in progress. 1564 [RFC2560] Myers, M., Ankney, R., Maplani, A., Galperin, S., Adams, 1565 C., "X.509 Internet Public Key Infrastructure Online 1566 Certificate Status Protocol - OCSP", RFC 2560, June 1999. 1568 [RFC3647] Chokhani, S., Ford, W., Sabett, R., Merrill, C., Wu, S., 1569 "Internet X.509 Public Key Infrastructure Certificate Policy and 1570 Certification Practices Framework", RFC 3647, November 2003. 1572 [RFC5055] Freeman T,, Housley, R., Malpani, A., Cooper, D., Polk, W., 1573 "Server-Based Certificate Validation Protocol (SCVP)", RFC5055, 1574 December 2007. 1576 [RFC5736] Huston G., Cotton, M., Vegoda, L., "IANA IPv4 Special 1577 Purpose Address Registry", RFC5736, January 2010. 1579 Authors' Addresses: 1581 Stephen Kent 1582 BBN Technologies 1583 10 Moulton Street 1584 Cambridge MA 02138 1585 USA 1587 Phone: +1 617 873 3988 1588 Email: skent@bbn.com 1590 Derrick Kong 1591 BBN Technologies 1592 Moulton Street 1593 Cambridge MA 02138 1594 USA 1596 Phone: +1 617 873 1951 1597 Email: dkong@bbn.com 1599 Karen Seo 1600 BBN Technologies 1601 10 Moulton Street 1602 Cambridge MA 02138 1603 USA 1605 Phone: +1 617 873 3152 1606 Email: kseo@bbn.com 1608 Ronald Watro 1609 BBN Technologies 1610 10 Moulton Street 1611 Cambridge MA 02138 1612 USA 1614 Phone: +1 617 873 2551 1615 Email: rwatro@bbn.com 1617 Copyright Statement 1619 Copyright (c) 2011 IETF Trust and the persons identified as the 1620 document authors. All rights reserved. 1622 This document is subject to BCP 78 and the IETF Trust's Legal 1623 Provisions Relating to IETF Documents 1624 (http://trustee.ietf.org/license-info) in effect on the date of 1625 publication of this document. Please review these documents 1626 carefully, as they describe your rights and restrictions with 1627 respect to this document. Code Components extracted from this 1628 document must include Simplified BSD License text as described in 1629 Section 4.e of the Trust Legal Provisions and are provided without 1630 warranty as described in the Simplified BSD License.