idnits 2.17.1 draft-ietf-smime-3278bis-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 16. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 2204. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 2215. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 2222. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 2228. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document obsoletes RFC3278, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (September 22, 2008) is 5694 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- -- Looks like a reference, but probably isn't: '0' on line 2029 -- Looks like a reference, but probably isn't: '2' on line 2030 ** Obsolete normative reference: RFC 3852 (ref. 'CMS') (Obsoleted by RFC 5652) Summary: 2 errors (**), 0 flaws (~~), 1 warning (==), 10 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 S/MIME WG Sean Turner, IECA 2 Internet Draft Dan Brown, Certicom 3 Intended Status: Informational September 22, 2008 4 Obsoletes: 3278 (once approved) 5 Expires: March 22, 2009 7 Use of Elliptic Curve Cryptography (ECC) Algorithms 8 in Cryptographic Message Syntax (CMS) 9 draft-ietf-smime-3278bis-02.txt 11 Status of this Memo 13 By submitting this Internet-Draft, each author represents that any 14 applicable patent or other IPR claims of which he or she is aware 15 have been or will be disclosed, and any of which he or she becomes 16 aware will be disclosed, in accordance with Section 6 of BCP 79. 18 Internet-Drafts are working documents of the Internet Engineering 19 Task Force (IETF), its areas, and its working groups. Note that 20 other groups may also distribute working documents as Internet- 21 Drafts. 23 Internet-Drafts are draft documents valid for a maximum of six months 24 and may be updated, replaced, or obsoleted by other documents at any 25 time. It is inappropriate to use Internet-Drafts as reference 26 material or to cite them other than as "work in progress." 28 The list of current Internet-Drafts can be accessed at 29 http://www.ietf.org/ietf/1id-abstracts.txt 31 The list of Internet-Draft Shadow Directories can be accessed at 32 http://www.ietf.org/shadow.html 34 This Internet-Draft will expire on March 22, 2008. 36 Copyright Notice 38 Copyright (C) The IETF Trust (2008). 40 Abstract 42 This document describes how to use Elliptic Curve Cryptography (ECC) 43 public-key algorithms in the Cryptographic Message Syntax (CMS). The 44 ECC algorithms support the creation of digital signatures and the 45 exchange of keys to encrypt or authenticate content. The definition 46 of the algorithm processing is based on the NIST FIPS 186-3 for 47 digital signature, NIST SP800-56A for key agreement, RFC 3565 for key 48 wrap and content encryption, NIST FIPS 180-3 for message digest, and 49 RFCs 2104 and 4231 for message authentication code standards. 51 Discussion 53 This draft is being discussed on the 'ietf-smime' mailing list. To 54 subscribe, send a message to ietf-smime-request@imc.org with the 55 single word subscribe in the body of the message. There is a Web site 56 for the mailing list at . 58 Table of Contents 60 1. Introduction...................................................3 61 1.1. Requirements Terminology..................................3 62 1.2. Changes since RFC 3278....................................3 63 2. SignedData using ECC...........................................5 64 2.1. SignedData using ECDSA....................................5 65 3. EnvelopedData using ECC Algorithms.............................6 66 3.1. EnvelopedData using (ephemeral-static) ECDH...............6 67 3.2. EnvelopedData using 1-Pass ECMQV..........................8 68 4. AuthenticatedData and AuthEnvelopedData using ECC.............11 69 4.1. AuthenticatedData using 1-pass ECMQV.....................11 70 4.2. AuthEnvelopedData using 1-pass ECMQV.....................12 71 5. Certificates using ECC........................................13 72 6. SMIMECapabilities Attribute and ECC...........................13 73 7. ASN.1 Syntax..................................................16 74 7.1. Algorithm Identifiers....................................16 75 7.2. Other Syntax.............................................19 76 8. Recommended Algorithms and Elliptic Curves....................20 77 9. Security Considerations.......................................22 78 10. IANA Considerations..........................................27 79 11. References...................................................27 80 11.1. Normative...............................................27 81 11.2. Informative.............................................29 82 Appendix A ASN.1 Modules.........................................30 83 Appendix A.1 1988 ASN.1 Module................................30 84 Appendix A.2 2004 ASN.1 Module................................37 86 1. Introduction 88 The Cryptographic Message Syntax (CMS) is cryptographic algorithm 89 independent. This specification defines a profile for the use of 90 Elliptic Curve Cryptography (ECC) public key algorithms in the CMS. 91 The ECC algorithms are incorporated into the following CMS content 92 types: 94 - 'SignedData' to support ECC-based digital signature methods 95 (ECDSA) to sign content 97 - 'EnvelopedData' to support ECC-based public-key agreement 98 methods (ECDH and ECMQV) to generate pairwise key-encryption 99 keys to encrypt content-encryption keys used for content 100 encryption 102 - 'AuthenticatedData' to support ECC-based public-key agreement 103 methods (ECMQV) to generate pairwise key-encryption keys to 104 encrypt MAC keys used for content authentication and integrity. 106 - 'AuthEnvelopedData' to support ECC-based public-key agreement 107 methods (ECMQV) to generate pairwise key-encryption keys to 108 encrypt MAC keys used for authenticated encryption modes. 110 Certification of EC public keys is also described to provide public- 111 key distribution in support of the specified techniques. 113 1.1. Requirements Terminology 115 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 116 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 117 document are to be interpreted as described in [MUST]. 119 1.2. Changes since RFC 3278 121 The following summarizes the changes: 123 - Abstract: The basis of the document was change to refer to NIST 124 FIPP 186-3 and SP800-56A. 126 - Section 1: A bullet was added to address AuthEnvelopedData. 128 - Section 2.1: A sentence was added to indicate [FIPS180-3] is used 129 with ECDSA. Replaced reference to [X9.62] with [FIPS186-3]. 131 - Section 2.1.1: The permitted digest algorithms were expanded from 132 SHA-1 to SHA-1, SHA-224, SHA-256, SHA-384, and SHA-512. 134 - Section 2.1.2 and 2.1.3: The bullet addressing integer "e" was 135 deleted. 137 - Section 3: Added explanation of why static-static ECDH is not 138 included. 140 - Section 3.1: The reference for DH was changed from CMS to CMS- 141 ALG. Provided text to indicate fields of EnvelopedData are as 142 in CMS. 144 - Section 3.1.1: The permitted digest algorithms for use with ECDH 145 std and cofactor methods were expanded from SHA-1 to SHA-1, SHA- 146 224, SHA-256, SHA-384, and SHA-512. Updated to include 147 description of all KeyAgreeRecipientInfo fields. Parameters for 148 id-ecPublicKey field changed from NULL to ABSENT or ECPoint. 150 - Section 3.2.1: The permitted digest algorithms for use with ECMQV 151 were expanded from SHA-1 to SHA-1, SHA-224, SHA-256, SHA-384, 152 and SHA-512. Updated to include description of all fields. 153 Parameters for id-ecPublicKey field changed from NULL to ABSENT 154 or ECPoint. 156 - Section 4.2: This section was added to address AuthEnvelopedData 157 with ECMQV. 159 - Section 5: This section was moved to Section 8. The 1st paragraph 160 was modified as the requirements are difficult to test. The 161 requirements were updated for hash algorithms and 162 recommendations for matching curves and hash algorithms. Also 163 expanded to indicate which ECDH and ECMQV variants, key wrap 164 algorithms, and content encryption algorithms are required for 165 each of the content types used in this document. 167 - Section 6 (formerly 7): The S/MIME capabilities for ECDSA with 168 SHA-224, SHA-256, SHA-384, and SHA-512 were added to the list of 169 S/MIME Capabilities. Also updated to include S/MIME capabilities 170 for ECDH and ECMQV using SHA2 algorithms as the KDF. 172 - Section 7.1 (formerly 8.1): Added sub-sections for digest, 173 signature, originator public key, key agreement, content 174 encryption, and message authentication code algorithms. SHA- 175 224, SHA-256, SHA-384, and SHA-512 as well as SHA-224, SHA-256, 176 SHA-384, and SHA-512 with ECDSA were added. Also added algorithm 177 identifiers for ECDH std, ECDH cofactor, and ECMQV with SHA2 178 algorithms as the KDF. Message Authentication Code, Content 179 Encryption, Key Wrap. 181 - Section 7.2 (formerly 8.2): Updated to include AuthEnvelopedData. 182 Also, added text to address support requirement for compressed 183 and uncompressed keys, changed pointers to ANSI X9.61 to PKIX 184 (where ECDSA-Sig-Value is imported), changed pointers from SEC1 185 to NIST specs, and updated example of suppPubInfo to be AES-256. 186 keyInfo's parameters changed from NULL to any associated 187 parameters (AES wraps have absent parameters). 189 - Section 9: Replaced text, which was a summary paragraph, with an 190 updated security considerations section. Paragraph referring to 191 definitions of SHA-224, SHA-256, SHA-384, and SHA-512 is 192 deleted. 194 - Added ASN.1 modules. 196 - Updated acknowledgements section. 198 2. SignedData using ECC 200 This section describes how to use ECC algorithms with the CMS 201 SignedData format to sign data. 203 2.1. SignedData using ECDSA 205 This section describes how to use the Elliptic Curve Digital 206 Signature Algorithm (ECDSA) with SignedData. ECDSA is specified in 207 [FIPS186-3]. The method is the elliptic curve analog of the Digital 208 Signature Algorithm (DSA) [FIPS186-3]. ECDSA is used with the Secure 209 Hash Algorithm (SHA) [FIPS180-3]. 211 In an implementation that uses ECDSA with CMS SignedData, the 212 following techniques and formats MUST be used. 214 2.1.1. Fields of the SignedData 216 When using ECDSA with SignedData, the fields of SignerInfo are as in 217 [CMS], but with the following restrictions: 219 - digestAlgorithm MUST contain the algorithm identifier of the hash 220 algorithm (see Section 7.1) which MUST be one of the following: 221 id-sha1, id-sha224, id-sha256 identifies, id-sha384, and id- 222 sha512. 224 - signatureAlgorithm contains the signature algorithm identifier 225 (see Section 7.1): ecdsa-with-SHA1, ecdsa-with-SHA224, ecdsa- 226 with-SHA256, ecdsa-with-SHA384, or ecdsa-with-SHA512. 228 - signature MUST contain the DER encoding (as an octet string) of a 229 value of the ASN.1 type ECDSA-Sig-Value (see Section 7.2). 231 When using ECDSA, the SignedData certificates field MAY include the 232 certificate(s) for the EC public key(s) used in the generation of the 233 ECDSA signatures in SignedData. ECC certificates are discussed in 234 Section 5. 236 2.1.2. Actions of the sending agent 238 When using ECDSA with SignedData, the sending agent uses the message 239 digest calculation process and signature generation process for 240 SignedData that are specified in [CMS]. To sign data, the sending 241 agent uses the signature method specified in [FIPS186-3]. 243 The sending agent encodes the resulting signature using the 244 ECDSA-Sig-Value syntax (see Section 7.2) and places it in the 245 SignerInfo.signature field. 247 2.1.3. Actions of the receiving agent 249 When using ECDSA with SignedData, the receiving agent uses the 250 message digest calculation process and signature verification process 251 for SignedData that are specified in [CMS]. To verify SignedData, 252 the receiving agent uses the signature verification method specified 253 in [FIPS186-3]. 255 In order to verify the signature, the receiving agent retrieves the 256 integers r and s from the SignerInfo signature field of the received 257 message. 259 3. EnvelopedData using ECC Algorithms 261 This section describes how to use ECC algorithms with the CMS 262 EnvelopedData format. 264 3.1. EnvelopedData using (ephemeral-static) ECDH 266 This section describes how to use the ephemeral-static Elliptic Curve 267 Diffie-Hellman (ECDH) key agreement algorithm with EnvelopedData, 268 method C(1, 1, ECC CDH) from [SP800-56A]. Ephemeral-static ECDH is 269 the elliptic curve analog of the ephemeral-static Diffie-Hellman key 270 agreement algorithm specified jointly in the documents [CMS-ALG] and 271 [CMS-DH]. 273 In an implementation uses ECDH with CMS EnvelopedData, the following 274 techniques and formats MUST be used. 276 The fields of EnvelopedData are as in [CMS], as ECDH is a key 277 agreement algorithm the RecipientInfo kari choice is used. When 278 using ECDH, the EnvelopedData originatorInfo field MAY include the 279 certificate(s) for the EC public key(s) used in the formation of the 280 pairwise key. ECC certificates are discussed in Section 5. 282 3.1.1. Fields of KeyAgreeRecipientInfo 284 When using ephemeral-static ECDH with EnvelopedData, the fields of 285 KeyAgreeRecipientInfo are as follows: 287 - version MUST be 3. 289 - originator MUST be the alternative originatorKey. The 290 originatorKey algorithm field MUST contain the id-ecPublicKey 291 object identifier (see Section 7.1). The parameters associated 292 with id-ecPublicKey MUST be absent or ECPoint. NOTE: The 293 previous version of this document required NULL be present, 294 support for this is OPTIONAL. The originatorKey publicKey field 295 MUST contain the value of the ASN.1 type ECPoint (see Section 296 7.2), which represents the sending agent's ephemeral EC public 297 key. The ECPoint in uncompressed form MUST be supported. 299 - ukm MAY be present or absent. However, message originators SHOULD 300 include the ukm. As specified in RFC 3852 [CMS], implementations 301 MUST support ukm message recipient processing, so 302 interoperability is not a concern if the ukm is present or 303 absent. When present, the ukm is used to ensure that a 304 different key-encryption key is generated, even when the 305 ephemeral private key is improperly used more than once, by 306 using the ECC-Shared-Info as input to in the key derivation 307 function (see Section 7.2). 309 - keyEncryptionAlgorithm MUST contain the key encryption algorithm 310 object identifier (see Section 7.1). The parameters field 311 contains KeyWrapAlgorithm. The KeyWrapAlgorithm is the 312 algorithm identifier that indicates the symmetric encryption 313 algorithm used to encrypt the content-encryption key (CEK) with 314 the key-encryption key (KEK) and any associated parameters. 315 Algorithm requirements are found in Section 8. 317 - recipientEncryptedKeys contains an identifier and an encrypted 318 key for each recipient. The RecipientEncryptedKey 319 KeyAgreeRecipientIdentifier MUST contain either the 320 issuerAndSerialNumber identifying the recipient's certificate or 321 the RecipientKeyIdentifier containing the subject key identifier 322 from the recipient's certificate. In both cases, the 323 recipient's certificate contains the recipient's static ECDH 324 public key. RecipientEncryptedKey EncryptedKey MUST contain the 325 content-encryption key encrypted with the ephemeral-static, 326 ECDH-generated pairwise key-encryption key using the algorithm 327 specified by the KeyWrapAlgorithm. 329 3.1.2. Actions of the sending agent 331 When using ephemeral-static ECDH with EnvelopedData, the sending 332 agent first obtains the recipient's EC public key and domain 333 parameters (e.g. from the recipient's certificate). The sending 334 agent then determines an integer "keydatalen", which is the 335 KeyWrapAlgorithm symmetric key-size in bits, and also a bit string 336 "SharedInfo", which is the DER encoding of ECC-CMS-SharedInfo (see 337 Section 7.2). The sending agent then performs the key deployment and 338 the key agreement operation of the Elliptic Curve Diffie-Hellman 339 Scheme specified in [SP800-56A]. As a result the sending agent 340 obtains: 342 - an ephemeral public key, which is represented as a value of the 343 type ECPoint (see Section 7.2), encapsulated in a bit string and 344 placed in the KeyAgreeRecipientInfo originator field, and 346 - a shared secret bit string "K", which is used as the pairwise 347 key-encryption key for that recipient, as specified in [CMS]. 349 3.1.3. Actions of the receiving agent 351 When using ephemeral-static ECDH with EnvelopedData, the receiving 352 agent determines the bit string "SharedInfo", which is the DER 353 encoding of ECC-CMS-SharedInfo (see Section 7.2), and the integer 354 "keydatalen" from the key-size, in bits, of the KeyWrapAlgorithm. The 355 receiving agent retrieves the ephemeral EC public key from the bit 356 string KeyAgreeRecipientInfo originator, with a value of the type 357 ECPoint (see Section 7.2) encapsulated as a bit string, and if 358 present original supplied additional user key material from the ukm 359 field. The receiving agent performs the key agreement operation of 360 the Elliptic Curve Diffie-Hellman Scheme specified in [SP800-56A]. 361 As a result, the receiving agent obtains a shared secret bit string 362 "K", which is used as the pairwise key-encryption key to unwrap the 363 CEK. 365 3.2. EnvelopedData using 1-Pass ECMQV 367 This section describes how to use the 1-Pass elliptic curve MQV 368 (ECMQV) key agreement algorithm with EnvelopedData, method 369 C(1, 2, ECC MQV) from [SP800-56A]. Like the KEA algorithm [CMS-KEA], 370 1-Pass ECMQV uses three key pairs: an ephemeral key pair, a static 371 key pair of the sending agent, and a static key pair of the receiving 372 agent. An advantage of using 1-Pass ECMQV is that it can be used 373 with both EnvelopedData and AuthenticatedData. 375 In an implementation uses 1-Pass ECMQV with CMS EnvelopedData, the 376 following techniques and formats MUST be used. 378 The fields of EnvelopedData are as in [CMS], as 1-Pass ECMQV is a key 379 agreement algorithm the RecipientInfo kari choice is used. When 380 using 1-Pass ECMQV, the EnvelopedData originatorInfo field MAY 381 include the certificate(s) for the EC public key(s) used in the 382 formation of the pairwise key. ECC certificates are discussed in 383 Section 5. 385 3.2.1. Fields of KeyAgreeRecipientInfo 387 When using 1-Pass ECMQV with EnvelopedData, the fields of 388 KeyAgreeRecipientInfo are: 390 - version MUST be 3. 392 - originator identifies the static EC public key of the sender. It 393 SHOULD be one of the alternatives, issuerAndSerialNumber or 394 subjectKeyIdentifier, and point to one of the sending agent's 395 certificates. 397 - ukm MUST be present. The ukm field MUST contain an octet string 398 which is the DER encoding of the type MQVuserKeyingMaterial (see 399 Section 7.2). The MQVuserKeyingMaterial ephemeralPublicKey 400 algorithm field MUST contain the id-ecPublicKey object 401 identifier (see Section 7.1). The parameters associated with id- 402 ecPublicKey MUST be abent or ECPoint. NOTE: The previous 403 version of this document required NULL be present, support is 404 OPTIONAL. The MQVuserKeyingMaterial ephemeralPublicKey 405 publicKey field MUST contain the DER-encoding of the ASN.1 type 406 ECPoint (see Section 7.2) representing the sending agent's 407 ephemeral EC public key. The MQVuserKeyingMaterial addedukm 408 field, if present, SHOULD contain an octet string of additional 409 user keying material of the sending agent. 411 - keyEncryptionAlgorithm MUST be the key encryption algorithm 412 identifier (see Section 7.1), with the parameters field 413 KeyWrapAlgorithm. The KeyWrapAlgorithm indicates the symmetric 414 encryption algorithm used to encrypt the CEK with the KEK 415 generated using the 1-Pass ECMQV algorithm and any associated 416 parameters. Algorithm requirements are found in Section 8. 418 - recipientEncryptedKeys contains an identifier and an encrypted 419 key for each recipient. The RecipientEncryptedKey 420 KeyAgreeRecipientIdentifier MUST contain either the 421 issuerAndSerialNumber identifying the recipient's certificate or 422 the RecipientKeyIdentifier containing the subject key identifier 423 from the recipient's certificate. In both cases, the recipient's 424 certificate contains the recipient's static ECMQV public key. 425 RecipientEncryptedKey EncryptedKey MUST contain the content- 426 encryption key encrypted with the 1-Pass ECMQV-generated 427 pairwise key-encryption key using the algorithm specified by the 428 KeyWrapAlgorithm. 430 3.2.2. Actions of the sending agent 432 When using 1-Pass ECMQV with EnvelopedData, the sending agent first 433 obtains the recipient's EC public key and domain parameters (e.g. 434 from the recipient's certificate), and checks that the domain 435 parameters are the same, as the sender's domain parameters. The 436 sending agent then determines an integer "keydatalen", which is the 437 KeyWrapAlgorithm symmetric key-size in bits, and also a bit string 438 "SharedInfo", which is the DER encoding of ECC-CMS-SharedInfo (see 439 Section 7.2). The sending agent then performs the key deployment and 440 key agreement operations of the Elliptic Curve MQV Scheme specified 441 in [SP800-56A]. As a result, the sending agent obtains: 443 - an ephemeral public key, which is represented as a value of type 444 ECPoint (see Section 7.2), encapsulated in a bit string, placed 445 in an MQVuserKeyingMaterial ephemeralPublicKey publicKey field 446 (see Section 7.2), and 448 - a shared secret bit string "K", which is used as the pairwise 449 key-encryption key for that recipient, as specified in [CMS]. 451 The ephemeral public key can be re-used with an AuthenticatedData for 452 greater efficiency. 454 3.2.3. Actions of the receiving agent 456 When using 1-Pass ECMQV with EnvelopedData, the receiving agent 457 determines the bit string "SharedInfo", which is the DER encoding of 458 ECC-CMS-SharedInfo (see Section 7.2), and the integer "keydatalen" 459 from the key-size, in bits, of the KeyWrapAlgorithm. The receiving 460 agent then retrieves the static and ephemeral EC public keys of the 461 originator, from the originator and ukm fields as described in 462 Section 3.2.1, and its static EC public key identified in the rid 463 field and checks that the domain parameters are the same. The 464 receiving agent then performs the key agreement operation of the 465 Elliptic Curve MQV Scheme [SP800-56A]. As a result, the receiving 466 agent obtains a shared secret bit string "K" which is used as the 467 pairwise key-encryption key to unwrap the CEK. 469 4. AuthenticatedData and AuthEnvelopedData using ECC 471 This section describes how to use ECC algorithms with the CMS 472 AuthenticatedData format. AuthenticatedData lacks non-repudiation, 473 and so in some instances is preferable to SignedData. (For example, 474 the sending agent might not want the message to be authenticated when 475 forwarded.) 477 This section also describes how to use ECC algorithms with the CMS 478 AuthEnvelopedData format [CMS-AUTHENV]. AuthEnvelopedData supports 479 authentication and encryption, and in some instances is preferable to 480 signing and then encrypting data. 482 4.1. AuthenticatedData using 1-pass ECMQV 484 This section describes how to use the 1-Pass elliptic curve MQV 485 (ECMQV) key agreement algorithm with AuthenticatedData. ECMQV is 486 method C(1, 2, ECC MQV) from [SP800-56A]. An advantage of using 1- 487 Pass ECMQV is that it can be used with EnvelopedData, 488 AuthenticatedData, and AuthEnvelopedData. 490 When using ECMQV with AuthenticatedData, the fields of 491 AuthenticatedData are as in [CMS], but with the following 492 restrictions: 494 - macAlgorithm MUST contain the algorithm identifier of the message 495 authentication code algorithm (see Section 7.1) which MUST be 496 one of the following: id-hmacWithSHA1, id-hmacWITHSHA224, id- 497 hmacWITHSHA256, id-hmacWITHSHA384, and id-hmacWITHSHA512. 499 - digestAlgorithm MUST contain the algorithm identifier of the hash 500 algorithm (see Section 7.1) which MUST be one of the following: 501 id-sha1, id-sha224, id-sha256, id-sha384, and id-sha512. 503 The fields of AuthenticatedData are as in [CMS], as 1-Pass ECMQV is a 504 key agreement algorithm the RecipientInfo kari choice is used. When 505 using 1-Pass ECMQV, the AuthenticatedData originatorInfo field MAY 506 include the certificate(s) for the EC public key(s) used in the 507 formation of the pairwise key. ECC certificates are discussed in 508 Section 5. 510 4.1.1. Fields of the KeyAgreeRecipientInfo 512 The AuthenticatedData KeyAgreeRecipientInfo fields are used in the 513 same manner as the fields for the corresponding EnvelopedData 514 KeyAgreeRecipientInfo fields of Section 3.2.1 of this document. 516 4.1.2. Actions of the sending agent 518 The sending agent uses the same actions as for EnvelopedData with 519 1-Pass ECMQV, as specified in Section 3.2.2 of this document. 521 The ephemeral public key can be re-used with an EnvelopedData for 522 greater efficiency. 524 Note: if there are multiple recipients, an attack is possible where 525 one recipient modifies the content without other recipients noticing 526 [BON]. A sending agent who is concerned with such an attack SHOULD 527 use a separate AuthenticatedData for each recipient. 529 4.1.3. Actions of the receiving agent 531 The receiving agent uses the same actions as for EnvelopedData with 532 1-Pass ECMQV, as specified in Section 3.2.3 of this document. 534 Note: see Note in Section 4.1.2. 536 4.2. AuthEnvelopedData using 1-pass ECMQV 538 This section describes how to use the 1-Pass elliptic curve MQV 539 (ECMQV) key agreement algorithm with AuthEnvelopedData. ECMQV is 540 method C(1, 2, ECC MQV) from [SP800-56A]. An advantage of using 1- 541 Pass ECMQV is that it can be used with EnvelopedData, 542 AuthenticatedData, and AuthEnvelopedData. 544 The fields of AuthEnvelopedData are as in [CMS], as 1-Pass ECMQV is a 545 key agreement algorithm the RecipientInfo kari choice is used. When 546 using 1-Pass ECMQV, the AuthEnvelopedData originatorInfo field MAY 547 include the certificate(s) for the EC public key(s) used in the 548 formation of the pairwise key. ECC certificates are discussed in 549 Section 5. 551 4.2.1. Fields of the KeyAgreeRecipientInfo 553 The AuthEnvelopedData KeyAgreeRecipientInfo fields are used in the 554 same manner as the fields for the corresponding EnvelopedData 555 KeyAgreeRecipientInfo fields of Section 3.2.1 of this document. 557 4.2.2. Actions of the sending agent 559 The sending agent uses the same actions as for EnvelopedData with 1- 560 Pass ECMQV, as specified in Section 3.2.2 of this document. 562 The ephemeral public key can be re-used with an EnvelopedData for 563 greater efficiency. 565 4.2.3. Actions of the receiving agent 567 The receiving agent uses the same actions as for EnvelopedData with 568 1-Pass ECMQV, as specified in Section 3.2.3 of this document. 570 5. Certificates using ECC 572 Internet X.509 certificates [PKI] can be used in conjunction with 573 this specification to distribute agents' public keys. The use of ECC 574 algorithms and keys within X.509 certificates is specified in 575 [PKI-ALG]. 577 6. SMIMECapabilities Attribute and ECC 579 A sending agent MAY announce to receiving agents that it supports one 580 or more of the ECC algorithms in this document by using the 581 SMIMECapabilities signed attribute [MSG]. 583 The SMIMECapability value to indicate support for one of the ECDSA 584 signature algorithms is a SEQUENCE with the capabilityID field 585 containing the object identifier ecdsa-with-SHA* object identifiers 586 (where * is 1, 224, 256, 384, or 512) and with NULL parameters. The 587 DER encodings are: 589 ecdsa-with-SHA1: 30 0b 06 07 2a 86 48 ce 3d 04 01 05 00 591 ecdsa-with-SHA224: 30 0c 06 08 2a 86 48 ce 3d 04 03 01 05 00 593 ecdsa-with-SHA256: 30 0c 06 08 2a 86 48 ce 3d 04 03 02 05 00 595 ecdsa-with-SHA384: 30 0c 06 08 2a 86 48 ce 3d 04 03 03 05 00 597 ecdsa-with-SHA512: 30 0c 06 08 2a 86 48 ce 3d 04 03 04 05 00 599 The SMIMECapability value to indicate support for 600 a) the standard ECDH key agreement algorithm, 601 b) the cofactor ECDH key agreement algorithm, or 602 c) the 1-Pass ECMQV key agreement algorithm 603 is a SEQUENCE with the capabilityID field containing the object 604 identifier 605 a) dhSinglePass-stdDH-sha*kdf-scheme, 606 b) dhSinglePass-cofactorDH-sha*kdf-scheme, or 607 c) mqvSinglePass-sha*kdf-scheme 608 respectively (where * is 1, 224, 256, 384, or 512) with the 609 parameters present. The parameters indicate the supported key- 610 encryption algorithm with the KeyWrapAlgorithm algorithm identifier. 612 Example DER encodings that indicate some capabilities are as follows 613 (KA is key agreement, KDF is key derivation function, and Wrap is key 614 wrap algorithm): 616 KA=ECDH standard KDF=SHA1 Wrap=3DES 618 30 1c 619 06 09 2b 81 05 10 86 48 3f 00 02 620 30 0f 621 06 0b 2a 86 48 86 f7 0d 01 09 10 03 06 622 05 00 624 KA=ECDH standard KDF=SHA256 Wrap=AES128 626 30 17 627 06 06 2b 81 04 01 0B 01 628 30 0d 629 06 09 60 86 48 01 65 03 04 01 05 630 05 00 632 KA=ECDH standard KDF=SHA384 Wrap=AES256 634 30 17 635 06 06 2b 81 04 01 0B 02 636 30 0d 637 06 09 60 86 48 01 65 03 04 01 2D 638 05 00 640 KA=ECDH cofactor KDF=SHA1 Wrap=3DES 642 30 1c 643 06 09 2b 81 05 10 86 48 3f 00 03 644 30 0f 645 06 0b 2a 86 48 86 f7 0d 01 09 10 03 06 646 05 00 648 KA=ECDH cofactor KDF=SHA256 Wrap=AES128 650 30 17 651 06 06 2b 81 04 01 0E 01 652 30 0d 653 06 09 60 86 48 01 65 03 04 01 05 654 05 00 656 KA=ECDH cofactor KDF=SHA384 Wrap=AES256 658 30 17 659 06 06 2b 81 04 01 0E 02 660 30 0d 661 06 09 60 86 48 01 65 03 04 01 2D 662 05 00 664 KA=ECMQV 1-Pass KDF=SHA1 Wrap=3DES 666 30 1c 667 06 09 2b 81 05 10 86 48 3f 00 10 668 30 0f 669 06 0b 2a 86 48 86 f7 0d 01 09 10 03 06 670 05 00 672 KA=ECMQV 1-Pass KDF=SHA256 Wrap=AES128 674 30 17 675 06 06 2b 81 04 01 0F 01 676 30 0d 677 06 09 60 86 48 01 65 03 04 01 05 678 05 00 680 KA=ECMQV 1-Pass KDF=SHA384 Wrap=AES256 682 30 17 683 06 06 2b 81 04 01 0F 02 684 30 0d 685 06 09 60 86 48 01 65 03 04 01 2D 686 05 00 688 7. ASN.1 Syntax 690 The ASN.1 syntax used in this document is gathered in this section 691 for reference purposes. 693 7.1. Algorithm Identifiers 695 This section provides the object identifiers for the algorithms used 696 in this document along with any associated parameters. 698 7.1.1. Digest Algorithms 700 Digest algorithm object identifiers are used in the SignedData 701 digestAlgorithms and digestAlgorithm fields, the AuthenticatedData 702 digestAlgorithm field, and the AuthEnvelopedData digestAlgorithm 703 field. The digest algorithms used in this document are: SHA-1, 704 SHA224, SHA-256, SHA-384, and SHA-512. The object identifiers and 705 parameters associated with these algorithms are found in [SMIME- 706 SHA2]. 708 7.1.2. Originator Public Key 710 The KeyAgreeRecipientInfo originator filed use the following object 711 identifier to indicate an elliptic curve public key: 713 id-ecPublicKey OBJECT IDENTIFIER ::= { 714 ansi-x9-62 keyType(2) 1 } 716 where 718 ansi-x9-62 OBJECT IDENTIFIER ::= { 719 iso(1) member-body(2) us(840) 10045 } 721 When the object identifier id-ecPublicKey is used here with an 722 algorithm identifier, the associated parameters MUST be either absent 723 or ECPoint. Implementations MUST accept id-ecPublicKey with the 724 parameters field with absent, NULL, and ECPoint parameters. If 725 ECPoint is present its value is ignored. Implementations SHOULD 726 generate absent parameters for the id-ecPublicKey object identifier 727 in the KeyAgreeRecipientInfo originator field. 729 7.1.3. Signature Algorithms 731 Signature algorithm identifiers are used in the SignedData 732 signatureAlgorithm and signature field. The signature algorithms 733 used in this document are ECDSA with SHA-1, ECDSA with SHA-224, ECDSA 734 with SHA-256, ECDSA with SHA-384, and ECDSA with SHA-512. The object 735 identifiers and parameters associated with these algorithms are found 736 in [PKI-ALG]. 738 7.1.4. Key Agreement Algorithms 740 Key agreement algorithms are used in EnvelopedData, 741 AuthenticatedData, and AuthEnvelopedData in the KeyAgreeRecipientInfo 742 keyEncryptionAlgorithm field. The following object identifiers 743 indicate the key agreement algorithms used in this document [SP800- 744 56A]: 746 dhSinglePass-stdDH-sha1kdf-scheme OBJECT IDENTIFIER ::= { 747 x9-63-scheme 2 } 749 dhSinglePass-stdDH-sha224kdf-scheme OBJECT IDENTIFIER ::= { 750 secg-scheme 11 0 } 752 dhSinglePass-stdDH-sha256kdf-scheme OBJECT IDENTIFIER ::= { 753 secg-scheme 11 1 } 755 dhSinglePass-stdDH-sha384kdf-scheme OBJECT IDENTIFIER ::= { 756 secg-scheme 11 2 } 758 dhSinglePass-stdDH-sha512kdf-scheme OBJECT IDENTIFIER ::= { 759 secg-scheme 11 3 } 761 dhSinglePass-cofactorDH-sha1kdf-scheme OBJECT IDENTIFIER ::= { 762 x9-63-scheme 3 } 764 dhSinglePass-cofactorDH-sha224kdf-scheme OBJECT IDENTIFIER ::= { 765 secg-scheme 14 0 } 767 dhSinglePass-cofactorDH-sha256kdf-scheme OBJECT IDENTIFIER ::= { 768 secg-scheme 14 1 } 770 dhSinglePass-cofactorDH-sha384kdf-scheme OBJECT IDENTIFIER ::= { 771 secg-scheme 14 2 } 773 dhSinglePass-cofactorDH-sha512kdf-scheme OBJECT IDENTIFIER ::= { 774 secg-scheme 14 3 } 776 mqvSinglePass-sha1kdf-scheme OBJECT IDENTIFIER ::= { 777 x9-63-scheme 16 } 779 mqvSinglePass-sha224kdf-scheme OBJECT IDENTIFIER ::= { 780 secg-scheme 15 0 } 782 mqvSinglePass-sha256kdf-scheme OBJECT IDENTIFIER ::= { 783 secg-scheme 15 1 } 785 mqvSinglePass-sha384kdf-scheme OBJECT IDENTIFIER ::= { 786 secg-scheme 15 2 } 788 mqvSinglePass-sha512kdf-scheme OBJECT IDENTIFIER ::= { 789 secg-scheme 15 3 } 791 where 793 x9-63-scheme OBJECT IDENTIFIER ::= { 794 iso(1) identified-organization(3) tc68(133) country(16) 795 x9(840) x9-63(63) schemes(0) } 797 and 799 secg-scheme OBJECT IDENTIFIER ::= { 800 iso(1) identified-organization(3) certicom(132) schemes(1) } 802 When the object identifiers are used here within an algorithm 803 identifier, the associated parameters field contains KeyWrapAlgorithm 804 to indicate the key wrap algorithm and any associated parameters. 806 7.1.5. Key Wrap Algorithms 808 Key wrap algorithms are used as part of the parameters in the key 809 agreement algorithm. The key wrap algorithms used in this document 810 are Triple-DES, AES-128, AES-192, AES-256. The object identifier and 811 parameters for these algorithms are found in [CMS-ALG] and [CMS-AES]. 813 7.1.6. Content Encryption Algorithms 815 Content encryption algorithms are used in EnvelopedData and 816 AuthEnvelopedData in the EncryptedContentInfo 817 contentEncryptionAlgorithm field. The content encryption algorithms 818 used with EnvelopedData in this document are AES-128 in CBC mode, 819 AES-192 in CBC mode, and AES-256 in CBC mode. The object identifiers 820 and parameters associated with these algorithms are found in [CMS- 821 AES]. The content encryption algorithms used with AuthEnvelopedData 822 in this document are AES-128 in CCM mode, AES-192 in CCM mode, AES- 823 256 in CCM mode, AES-128 in GCM mode, AES-192 in GCM mode, and AES- 824 256 in GCM mode. The object identifiers and parameters associated 825 with these algorithms are found in [CMS-AESCG]. 827 7.1.7. Message Authentication Code Algorithms 829 Message authentication code algorithms are used in AuthenticatedData 830 and AuthEnvelopedData in the macAlgorithm field. The message 831 authentication code algorithms used in this document are HMAC with 832 SHA-1, HMAC with SHA-224, HMAC with SHA-1, HMAC with SHA-1, and HMAC 833 with SHA-1. The object identifiers and parameters associated with 834 these algorithms are found in [HMAC-SHA1] and [HMAC-SHA2]. 836 7.2. Other Syntax 838 The following additional syntax is used here. 840 When using ECDSA with SignedData, ECDSA signatures are encoded using 841 the type: 843 ECDSA-Sig-Value ::= SEQUENCE { 844 r INTEGER, 845 s INTEGER } 847 ECDSA-Sig-Value is specified in [PKI-ALG]. Within CMS, ECDSA-Sig- 848 Value is DER-encoded and placed within a signature field of 849 SignedData. 851 When using ECDH and ECMQV with EnvelopedData, AuthenticatedData, and 852 AuthEnvelopedData, ephemeral and static public keys are encoded using 853 the type ECPoint. Implementations MUST support uncompressed keys and 854 MAY support compressed keys. 856 ECPoint ::= OCTET STRING 858 When using ECMQV with EnvelopedData, AuthenticatedData, and 859 AuthEnvelopedData, the sending agent's ephemeral public key and 860 additional keying material are encoded using the type: 862 MQVuserKeyingMaterial ::= SEQUENCE { 863 ephemeralPublicKey OriginatorPublicKey, 864 addedukm [0] EXPLICIT UserKeyingMaterial OPTIONAL } 866 The ECPoint syntax in used to represent the ephemeral public key and 867 placed in the ephemeralPublicKey field. The additional user keying 868 material is placed in the addedukm field. Then the 869 MQVuserKeyingMaterial value is DER-encoded and placed within a ukm 870 field of EnvelopedData, AuthenticatedData, or AuthEnvelopedData. 872 When using ECDH or ECMQV with EnvelopedData, AuthenticatedData, or 873 AuthEnvelopedData, the key-encryption keys are derived by using the 874 type: 876 ECC-CMS-SharedInfo ::= SEQUENCE { 877 keyInfo AlgorithmIdentifier, 878 entityUInfo [0] EXPLICIT OCTET STRING OPTIONAL, 879 suppPubInfo [2] EXPLICIT OCTET STRING } 881 The fields of ECC-CMS-SharedInfo are as follows: 883 keyInfo contains the object identifier of the key-encryption 884 algorithm (used to wrap the CEK) and associated parameters. In 885 this specification, 3DES wrap has NULL parameters while the AES 886 wraps have absent parameters. 888 entityUInfo optionally contains additional keying material 889 supplied by the sending agent. When used with ECDH and CMS, the 890 entityUInfo field contains the octet string ukm. When used with 891 ECMQV and CMS, the entityUInfo contains the octet string addedukm 892 (encoded in MQVuserKeyingMaterial). 894 suppPubInfo contains the length of the generated KEK, in bits, 895 represented as a 32 bit number, as in [CMS-DH] and [CMS-AES]. 896 (E.g. for AES-256 it would be 00 00 01 00.) 898 Within CMS, ECC-CMS-SharedInfo is DER-encoded and used as input to 899 the key derivation function, as specified in [SP800-56A]. 901 Note that ECC-CMS-SharedInfo differs from the OtherInfo specified in 902 [CMS-DH]. Here, a counter value is not included in the keyInfo field 903 because the key derivation function specified in [SP800-56A] ensures 904 that sufficient keying data is provided. 906 8. Recommended Algorithms and Elliptic Curves 908 It is RECOMMEND that implementations of this specification support 909 SignedData. Support for EnvelopedData and AuthenticatedData is 910 OPTIONAL. 912 In order to encourage interoperability, implementations SHOULD use 913 the elliptic curve domain parameters specified by [PKI-ALG]. 915 Implementations that support SignedData with ECDSA: 917 - MUST support ECDSA with SHA-256. 919 - MAY support ECDSA with SHA-1, ECDSA with SHA-224, ECDSA with SHA- 920 384, and ECDSA with SHA-512. 922 When using ECDSA, it is RECOMMENDED that the P-224 curve be used with 923 SHA-224, the P-256 curve be used with SHA-256, the P-384 curve be 924 used with SHA-384, and the P-521 curve be used with SHA-512. 926 If EnvelopedData is supported, then ephemeral-static ECDH standard 927 primitive MUST be supported. 929 Implementations that support EnvelopedData with the ephemeral-static 930 ECDH standard primitive: 932 - MUST support the dhSinglePass-stdDH-sha256kdf-scheme key 933 agreement algorithm, the id-aes128-wrap key wrap algorithm, and 934 the id-aes128-cbc content encryption algorithm 936 - MAY support the dhSinglePass-stdDH-sha1kdf-scheme, dhSinglePass- 937 stdDH-sha224kdf-scheme, dhSinglePass-stdDH-sha384kdf-scheme and 938 dhSinglePass-stdDH-sha512kdf-scheme key agreement algorithms, 939 the id-alg-CMS3DESwrap, id-aes192-wrap, and id-aes256-wrap key 940 wrap algorithms and the id-aes192-cbc and id-aes256-cbc content 941 encryption algorithms. 943 Implementations that support EnvelopedData with the ephemeral-static 944 ECDH cofactor primitive: 946 - MUST support the dhSinglePass-cofactorDH-sha256kdf-scheme key 947 agreement algorithm, the id-aes128-wrap key wrap algorithm, and 948 the id-aes128-cbc content encryption algorithm. 950 - MAY support the dhSinglePass-cofactorDH-sha1kdf-scheme, 951 dhSinglePass-cofactorDH-sha224kdf-scheme, dhSinglePass- 952 cofactorDH-sha384kdf-scheme, and dhSinglePass-cofactorDH- 953 sha512kdf-scheme key agreement, the id-alg-CMS3DESwrap, id- 954 aes192-wrap, and id-aes256-wrap key wrap algorithms and the id- 955 aes192-cbc and id-aes256-cbc content encryption algorithms. 957 Implementations that support EnvelopedData with 1-Pass ECMQV: 959 - MUST support the mqvSinglePass-sha256kdf-scheme key agreement 960 algorithm, the id-aes128-wrap key wrap algorithm, and the id- 961 aes128-cbc content encryption algorithm. 963 - MAY support mqvSinglePass-sha1kdf-scheme, mqvSinglePass- 964 sha224kdf-scheme, mqvSinglePass-sha384kdf-scheme, and 965 mqvSinglePass-sha512kdf-scheme key agreement algorithms, the id- 966 alg-CMS3DESwrap, id-aes192-wrap, and id-aes256-wrap key wrap 967 algorithms and the id-aes192-cbc and id-aes256-cbc content 968 encryption algorithms. 970 Implementations that support AuthenticatedData with 1-Pass ECMQV: 972 - MUST support the mqvSinglePass-sha256kdf-scheme key agreement, 973 the id-aes128-wrap key wrap, and the id-aes128-cbc content 974 encryption, the id-sha256 message digest, and id-hmacWithSHA256 975 message authentication code algorithms. 977 - MAY support the mqvSinglePass-sha1kdf-scheme, mqvSinglePass- 978 sha224kdf-scheme, mqvSinglePass-sha384kdf-scheme, mqvSinglePass- 979 sha512kdf-scheme key agreement algorithms, the id-alg- 980 CMS3DESwrap, id-aes192-wrap, and id-aes256-wrap key wrap 981 algorithms, the id-aes192-cbc and id-aes256-cbc content 982 encryption algorithms, the id-sha1, id-sha224, id-sha384, and 983 id-sha512, message digest algorithms, and the id-hmacWithSHA1, 984 id-hmacWithSHA224, id-hmacWithSHA384, id-hmacWithSHA512 message 985 authentication code algorithms. 987 Implementations that support AuthEnvelopedData with 1-Pass ECMQV: 989 - MUST support the mqvSinglePass-sha256kdf-scheme key agreement, 990 the id-aes128-wrap key wrap, the id-aes128-ccm authenticated- 991 content encryption, the id-sha256 message digest, and the id- 992 hmacWithSHA256 message authentication cod algorithms. 994 - MAY support the mqvSinglePass-sha1kdf-scheme, mqvSinglePass- 995 sha224kdf-scheme, mqvSinglePass-sha384kdf-scheme, and 996 mqvSinglePass-sha512kdf-scheme key agreement algorithms, the id- 997 alg-CMS3DESwrap, id-aes192-wrap, and id-aes256-wrap key wrap 998 algorithms, the id-aes192-ccm and id-aes256-ccm authenticated- 999 content encryption algorithms, the id-sha1, id-sha224, id- 1000 sha384, and id-sha512, message digest algorithms, and id- 1001 hmacWithSHA1, id-hmacWithSHA224, id-hmacWithSHA384, id- 1002 hmacWithSHA512 message authentication code algorithms. 1004 9. Security Considerations 1006 Cryptographic algorithms will be broken or weakened over time. 1007 Implementers and users need to check that the cryptographic 1008 algorithms listed in this document continue to provide the expected 1009 level of security. The IETF from time to time may issue documents 1010 dealing with the current state of the art. 1012 Cryptographic algorithms rely on random number. See [RANDOM] for 1013 guidance on generation of random numbers. 1015 Receiving agents that validate signatures and sending agents that 1016 encrypt messages, need to be cautious of cryptographic processing 1017 usage when validating signatures and encrypting messages using keys 1018 larger than those mandated in this specification. An attacker could 1019 send certificates with keys which would result in excessive 1020 cryptographic processing, for example keys larger than those mandated 1021 in this specification, which could swamp the processing element. 1022 Agents which use such keys without first validating the certificate 1023 to a trust anchor are advised to have some sort of cryptographic 1024 resource management system to prevent such attacks. 1026 Using secret keys of an appropriate size is crucial to the security 1027 of a Diffie-Hellman exchange. For elliptic curve groups, the size of 1028 the secret key must be equal to the size of n (the order of the group 1029 generated by the point g). Using larger secret keys provides 1030 absolutely no additional security, and using smaller secret keys is 1031 likely to result in dramatically less security. (See [SP800-56A] for 1032 more information on selecting secret keys.) 1034 This specification is based on [CMS], [CMS-AUTHENV], [CMS-ALG], 1035 [CMS-AESCG], [X9.62], [SEC1], and [SEC2] and the appropriate security 1036 considerations of those documents apply. 1038 In addition, implementors of AuthenticatedData should be aware of the 1039 concerns expressed in [BON] when using AuthenticatedData to send 1040 messages to more than one recipient. Also, users of MQV should be 1041 aware of the vulnerability in [K]. 1043 When implementing EnvelopedData, AuthenticatedData, and 1044 AuthEnvelopedData, there are five algorithm related choices that need 1045 to be made: 1047 1) What is the public key size? 1048 2) What is the KDF? 1049 3) What is the key wrap algorithm? 1050 4) What is the content encryption algorithm? 1051 5) What is the curve? 1053 Consideration must be given to strength of the security provided by 1054 each of these choices. Security is measured in bits, where a strong 1055 symmetric cipher with a key of X bits is said to provide X bits of 1056 security. It is recommended that the bits of security provided by 1057 each are roughly equivalent. The following table provides comparable 1058 minimum bits of security [SP800-57] for the ECDH/ECMQV key sizes, 1059 KDFs, key wrapping algorithms, and content encryption algorithms. It 1060 also lists curves [PKI-ALG] for the key sizes. 1062 Minimum | ECDH or | Key | Key | Content | Curves 1063 Bits of | ECQMV | Derivation | Wrap | Encryption | 1064 Security | Key Size | Function | Alg. | Alg. | 1065 ---------+----------+------------+----------+-------------+---------- 1066 80 | 160-223 | SHA1 | 3DES | 3DES CBC | sect163k1 1067 | | SHA224 | AES-128 | AES-128 CBC | secp163r2 1068 | | SHA256 | AES-192 | AES-192 CBC | secp192r1 1069 | | SHA384 | AES-256 | AES-256 CBC | 1070 | | SHA512 | | | 1071 ---------+----------+------------+----------+-------------+--------- 1072 112 | 224-255 | SHA1 | 3DES | 3DES CBC | secp224r1 1073 | | SHA224 | AES-128 | AES-128 CBC | sect233k1 1074 | | SHA256 | AES-192 | AES-192 CBC | sect233r1 1075 | | SHA384 | AES-256 | AES-256 CBC | 1076 | | SHA512 | | | 1077 ---------+----------+------------+----------+-------------+--------- 1078 128 | 256-383 | SHA1 | AES-128 | AES-128 CBC | secp256r1 1079 | | SHA224 | AES-192 | AES-192 CBC | sect283k1 1080 | | SHA256 | AES-256 | AES-256 CBC | sect283r1 1081 | | SHA384 | | | 1082 | | SHA512 | | | 1083 ---------+----------+------------+----------+-------------+--------- 1084 192 | 384-511 | SHA224 | AES-192 | AES-192 CBC | secp384r1 1085 | | SHA256 | AES-256 | AES-256 CBC | sect409k1 1086 | | SHA384 | | | sect409r1 1087 | | SHA512 | | | 1088 ---------+----------+------------+----------+-------------+--------- 1089 256 | 512+ | SHA256 | AES-256 | AES-256 CBC | secp521r1 1090 | | SHA384 | | | sect571k1 1091 | | SHA512 | | | sect571r1 1092 ---------+----------+------------+----------+-------------+--------- 1093 To promote interoperability, the following choices are RECOMMENDED: 1095 Minimum | ECDH or | Key | Key | Content | Curve 1096 Bits of | ECQMV | Derivation | Wrap | Encryption | 1097 Security | Key Size | Function | Alg. | Alg. | 1098 ---------+----------+------------+----------+-------------+---------- 1099 80 | 192 | SHA256 | 3DES | 3DES CBC | secp192r1 1100 ---------+----------+------------+----------+-------------+---------- 1101 112 | 224 | SHA256 | 3DES | 3DES CBC | secp224r1 1102 ---------+----------+------------+----------+-------------+---------- 1103 128 | 256 | SHA256 | AES-128 | AES-128 CBC | secp256r1 1104 ---------+----------+------------+----------+-------------+---------- 1105 192 | 384 | SHA384 | AES-256 | AES-256 CBC | secp384r1 1106 ---------+----------+------------+----------+-------------+---------- 1107 256 | 512 | SHA512 | AES-256 | AES-256 CBC | secp521r1 1108 ---------+----------+------------+----------+-------------+---------- 1110 When implementing SignedData, there are three algorithm related 1111 choices that need to be made: 1113 1) What is the public key size? 1114 2) What is the hash algorithm? 1115 3) What is the curve? 1117 Consideration must be given to the bits of security provided by each 1118 of these choices. Security is measured in bits, where a strong 1119 symmetric cipher with a key of X bits is said to provide X bits of 1120 security. It is recommended that the bits of security provided by 1121 each choice are roughly equivalent. The following table provides 1122 comparable minimum bits of security [SP800-57] for the ECDSA key 1123 sizes and message digest algorithms. It also lists curves [PKI-ALG] 1124 for the key sizes. 1126 Minimum | ECDSA | Message | Curve 1127 Bits of | Key Size | Digest | 1128 Security | | Algorithm | 1129 ---------+----------+-----------+----------- 1130 80 | 160-223 | SHA1 | sect163k1 1131 | | SHA224 | secp163r2 1132 | | SHA256 | secp192r1 1133 | | SHA384 | 1134 | | SHA512 | 1135 ---------+----------+-----------+----------- 1136 112 | 224-255 | SHA224 | secp224r1 1137 | | SHA256 | sect233k1 1138 | | SHA384 | sect233r1 1139 | | SHA512 | 1140 ---------+----------+-----------+----------- 1141 128 | 256-383 | SHA256 | secp256r1 1142 | | SHA384 | sect283k1 1143 | | SHA512 | sect283r1 1144 ---------+----------+-----------+----------- 1145 192 | 384-511 | SHA384 | secp384r1 1146 | | SHA512 | sect409k1 1147 | | | sect409r1 1148 ---------+----------+-----------+----------- 1149 256 | 512+ | SHA512 | secp521r1 1150 | | | sect571k1 1151 | | | sect571r1 1152 ---------+----------+-----------+----------- 1154 To promote interoperability, the following choices are RECOMMENDED: 1156 Minimum | ECDSA | Message | Curve 1157 Bits of | Key Size | Digest | 1158 Security | | Algorithm | 1159 ---------+----------+-----------+----------- 1160 80 | 192 | SHA256 | sect192r1 1161 ---------+----------+-----------+----------- 1162 112 | 224 | SHA256 | secp224r1 1163 ---------+----------+-----------+----------- 1164 128 | 256 | SHA256 | secp256r1 1165 ---------+----------+-----------+----------- 1166 192 | 384 | SHA384 | secp384r1 1167 ---------+----------+-----------+----------- 1168 256 | 512+ | SHA512 | secp521r1 1169 ---------+----------+-----------+----------- 1171 10. IANA Considerations 1173 None. 1175 11. References 1177 11.1. Normative 1179 [CMS] Housley, R., "Cryptographic Message Syntax", RFC 1180 3852, July 2004. 1182 [CMS-AES] Schaad, J., "Use of the Advanced Encryption Standard 1183 (AES) Encryption Algorithm in Cryptographic Message 1184 Syntax (CMS)", RFC 3565, July 2003. 1186 [CMS-AESCG] Housley, R., "Using AES-CCM and AES-GCM Authenticated 1187 Encryption in the Cryptographic Message Syntax 1188 (CMS)", RFC 5084, November 2007. 1190 [CMS-ALG] Housley, R., "Cryptographic Message Syntax (CMS) 1191 Algorithms", RFC 3370, August 2002. 1193 [CMS-ASN] Hoffman, P., and J. Schaad, "New ASN.1 Modules for 1194 CMS", draft-ietf-smime-new-asn1, work-in-progress. 1196 [CMS-AUTHENV] Housley, R. "Cryptographic Message Syntax (CMS) 1197 Authenticated-Enveloped-Data Content Type", RFC 5083, 1198 November 2007. 1200 [CMS-DH] Rescorla, E., "Diffie-Hellman Key Agreement Method", 1201 RFC 2631, June 1999. 1203 [FIPS180-3] National Institute of Standards and Technology 1204 (NIST), FIPS Publication 180-3: Secure Hash Standard, 1205 June 2003. 1207 [FIPS186-3] National Institute of Standards and Technology 1208 (NIST), FIPS Publication 186-3: Digital Signature 1209 Standard, March 2006. 1211 [HMAC-SHA1] Krawczyk, M., Bellare, M., and R. Canetti, "HMAC: 1212 Keyed-Hashing for Message Authentication", RFC 2104, 1213 February 1997. 1215 [HMAC-SHA2] Nystrom, M., "Identifiers and Test Vectors for HMAC- 1216 SHA-224, HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA- 1217 512", RFC 4231, December 2005. 1219 [MUST] Bradner, S., "Key Words for Use in RFCs to Indicate 1220 Requirement Levels", BCP 14, RFC 2119, March 1997. 1222 [MSG] Ramsdell, B., and S. Turner, "S/MIME Version 3.2 1223 Message Specification", draft-ietf-smime-3851bis, 1224 work-in-progress. 1226 [PKI] Cooper, D., Santesson, S., Farrell, S., Boeyen, S. 1227 Housley, R., and W. Polk, "Internet X.509 Public Key 1228 Infrastructure Certificate and Certificate Revocation 1229 List (CRL) Profile", RFC 5280, May 2008. 1231 [PKI-ALG] Turner, S., Brown, D., Yiu, K., Housley, R., and W. 1232 Polk, "Elliptic Curve Cryptography Subject Public Key 1233 Information", draft-ietf-pkix-ecc-subpubkeyinfo, 1234 work-in-progress. 1236 [PKI-ASN] Hoffman, P., and J. Schaad, "New ASN.1 Modules for 1237 PKIX", draft-ietf-pkix-new-asn1, work-in-progress. 1239 [RANDOM] Eastlake 3rd, D., Crocker, S., and J. Schiller, 1240 "Randomness Recommendations for Security", RFC 4086, 1241 June 2005. 1243 [RSAOAEP] Schaad, J., Kaliski, B., and R. Housley, "Additional 1244 Algorithms and Identifiers for RSA Cryptography for 1245 use in the Internet X.509 Public Key Infrastructure 1246 Certificate and Certificate Revocation List (CRL) 1247 Profile", RFC 4055, June 2005. 1249 [SEC1] SECG, "Elliptic Curve Cryptography", Standards for 1250 Efficient Cryptography Group, 2000. Available from 1251 www.secg.org/collateral/sec1.pdf. 1253 [SEC2] SECG, "Recommended Elliptic Curve Domain Parameters", 1254 Standards for Efficient Cryptography Group, 2000. 1255 Available from www.secg.org/collateral/sec2.pdf. 1257 [SMIME-SHA2] Turner, S., "Using SHA2 Algorithms with Cryptographic 1258 Message Syntax", work-in-progress. 1260 [SP800-56A] National Institute of Standards and Technology 1261 (NIST), Special Publication 800-56A: Recommendation 1262 Pair-Wise Key Establishment Schemes Using Discrete 1263 Logarithm Cryptography (Revised), March 2007. 1265 [X9.62] American National Standards Institute (ANSI), ANS 1266 X9.62-2005: The Elliptic Curve Digital Signature 1267 Algorithm (ECDSA), 2005. 1269 [X.208] ITU-T Recommendation X.208 (1988) | ISO/IEC 8824- 1270 1:1988. Specification of Abstract Syntax Notation One 1271 (ASN.1). 1273 [X.680] ITU-T Recommendation X.680 (2002) | ISO/IEC 8824- 1274 1 :2002. Information Technology - Abstract Syntax 1275 Notation One. 1277 [X.681] ITU-T Recommendation X.680 (2002) | ISO/IEC 8824- 1278 2 :2002. Information Technology - Abstract Syntax 1279 Notation One: Information Object Specification. 1281 [X.682] ITU-T Recommendation X.682 (2002) | ISO/IEC 8824- 1282 3 :2002. Information Technology - Abstract Syntax 1283 Notation One: Constraint Specification. 1285 [X.683] ITU-T Recommendation X.683 (2002) | ISO/IEC 8824- 1286 4:2002. Information Technology - Abstract Syntax 1287 Notation One: Parameterization of ASN.1 1288 Specifications, 2002. 1290 11.2. Informative 1292 [BON] D. Boneh, "The Security of Multicast MAC", 1293 Presentation at Selected Areas of Cryptography 2000, 1294 Center for Applied Cryptographic Research, University 1295 of Waterloo, 2000. Paper version available from 1296 http://crypto.stanford.edu/~dabo/papers/mmac.ps 1298 [CMS-KEA] Pawling, J., "CMS KEA and SKIPJACK Conventions", RFC 1299 2876, July 2000. 1301 [K] B. Kaliski, "MQV Vulnerability", Posting to ANSI X9F1 1302 and IEEE P1363 newsgroups, 1998. 1304 [SP800-57] National Institute of Standards and Technology 1305 (NIST), Special Publication 800-57: Recommendation 1306 for Key Management, August 2005. 1308 Appendix A ASN.1 Modules 1310 Appendix A.1 provides the normative ASN.1 definitions for the 1311 structures described in this specification using ASN.1 as defined in 1312 [X.208]. 1314 Appendix A.2 provides an informative ASN.1 definitions for the 1315 structures described in this specification using ASN.1 as defined in 1316 [X.680], [X.681], [X.682], [X.683]. This appendix contains the same 1317 information as Appendix A.1 in a more recent (and precise) ASN.1 1318 notation, however Appendix A.1 takes precedence in case of conflict. 1320 Appendix A.1 1988 ASN.1 Module 1322 SMIMEECCAlgs-1988 1323 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1324 smime(16) modules(0) TBD } 1326 DEFINITIONS EXPLICIT TAGS ::= 1328 BEGIN 1330 -- EXPORTS ALL 1332 IMPORTS 1334 -- From [PKI] 1336 AlgorithmIdentifier 1337 FROM PKIX1Explicit88 1338 { iso(1) identified-organization(3) dod(6) 1339 internet(1) security(5) mechanisms(5) pkix(7) mod(0) 1340 pkix1-explicit(18) } 1342 -- From [RSAOAEP] 1344 id-sha224, id-sha256, id-sha384, id-sha512 1345 FROM PKIX1-PSS-OAEP-Algorithms 1346 { iso(1) identified-organization(3) dod(6) internet(1) 1347 security(5) mechanisms(5) pkix(7) id-mod(0) 1348 id-mod-pkix1-rsa-pkalgs(33) } 1350 -- From [PKI-ALG] 1352 id-sha1, ecdsa-with-SHA1, ecdsa-with-SHA224, 1353 ecdsa-with-SHA256, ecdsa-with-SHA384, ecdsa-with-SHA512, 1354 id-ecPublicKey, ECDSA-Sig-Value, ECPoint 1355 FROM PKIXAlgs-1988 1356 { iso(1) identified-organization(3) dod(6) internet(1) 1357 security(5) mechanisms(5) pkix(7) id-mod(0) TBD } 1359 -- From [CMS] 1361 OriginatorPublicKey, UserKeyingMaterial 1362 FROM CryptographicMessageSyntax2004 1363 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1364 smime(16) modules(0) cms-2004(24) } 1366 -- From [CMS-ALG] 1368 hMAC-SHA1, des-ede3-cbc, id-alg-CMS3DESwrap, CBCParameter 1369 FROM CryptographicMessageSyntaxAlgorithms 1370 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1371 smime(16) modules(0) cmsalg-2001(16) } 1373 -- From [CMS-AES] 1375 id-aes128-CBC, id-aes192-CBC, id-aes256-CBC, AES-IV, 1376 id-aes128-wrap, id-aes192-wrap, id-aes256-wrap 1377 FROM CMSAesRsaesOaep 1378 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1379 smime(16) modules(0) id-mod-cms-aes(19) } 1381 -- From [CMS-AESCG] 1383 id-aes128-CCM, id-aes192-CCM, id-aes256-CCM, CCMParameters 1384 id-aes128-GCM, id-aes192-GCM, id-aes256-GCM, GCMParameters 1385 FROM CMS-AES-CCM-and-AES-GCM 1386 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1387 smime(16) modules(0) id-mod-cms-aes(32) } 1389 ; 1391 -- 1392 -- ECDSA with SHA-2 Algorithms 1393 -- 1395 -- ecdsa-with-SHA1 Parameters are NULL 1396 -- ecdsa-with-SHA224 Parameters are ABSENT 1398 -- ecdsa-with-SHA256 Parameters are ABSENT 1400 -- ecdsa-with-SHA384 Parameters are ABSENT 1402 -- ecdsa-with-SHA512 Parameters are absent 1404 -- ECDSA Signature Value 1405 -- Contents of SignatureValue OCTET STRING 1407 -- ECDSA-Sig-Value ::= SEQUENCE { 1408 -- r INTEGER, 1409 -- s INTEGER 1410 -- } 1412 -- 1413 -- Key Agreement Algorithms 1414 -- 1416 x9-63-scheme OBJECT IDENTIFIER ::= { 1417 iso(1) identified-organization(3) tc68(133) country(16) x9(840) 1418 x9-63(63) schemes(0) } 1420 secg-scheme OBJECT IDENTIFIER ::= { 1421 iso(1) identified-organization(3) certicom(132) schemes(1) } 1423 -- 1424 -- Diffie-Hellman Single Pass, Standard, with KDFs 1425 -- 1427 -- Parameters are always present and indicate the key wrap algorithm 1428 -- with KeyWrapAlgorithm 1430 dhSinglePass-stdDH-sha1kdf-scheme OBJECT IDENTIFIER ::= { 1431 x9-63-scheme 2 } 1433 dhSinglePass-stdDH-sha224kdf-scheme OBJECT IDENTIFIER ::= { 1434 secg-scheme 11 0 } 1436 dhSinglePass-stdDH-sha256kdf-scheme OBJECT IDENTIFIER ::= { 1437 secg-scheme 11 1 } 1439 dhSinglePass-stdDH-sha384kdf-scheme OBJECT IDENTIFIER ::= { 1440 secg-scheme 11 2 } 1442 dhSinglePass-stdDH-sha512kdf-scheme OBJECT IDENTIFIER ::= { 1443 secg-scheme 11 3 } 1445 -- 1446 -- Diffie-Hellman Single Pass, Cofactor, with KDFs 1447 -- 1449 dhSinglePass-cofactorDH-sha1kdf-scheme OBJECT IDENTIFIER ::= { 1450 x9-63-scheme 3 } 1452 dhSinglePass-cofactorDH-sha224kdf-scheme OBJECT IDENTIFIER ::= { 1453 secg-scheme 14 0 } 1455 dhSinglePass-cofactorDH-sha256kdf-scheme OBJECT IDENTIFIER ::= { 1456 secg-scheme 14 1 } 1458 dhSinglePass-cofactorDH-sha384kdf-scheme OBJECT IDENTIFIER ::= { 1459 secg-scheme 14 2 } 1461 dhSinglePass-cofactorDH-sha512kdf-scheme OBJECT IDENTIFIER ::= { 1462 secg-scheme 14 3 } 1464 -- 1465 -- MQV Single Pass, Cofactor, with KDFs 1466 -- 1468 mqvSinglePass-sha1kdf-scheme OBJECT IDENTIFIER ::= { 1469 x9-63-scheme 16 } 1471 mqvSinglePass-sha224kdf-scheme OBJECT IDENTIFIER ::= { 1472 secg-scheme 15 0 } 1474 mqvSinglePass-sha256kdf-scheme OBJECT IDENTIFIER ::= { 1475 secg-scheme 15 1 } 1477 mqvSinglePass-sha384kdf-scheme OBJECT IDENTIFIER ::= { 1478 secg-scheme 15 2 } 1480 mqvSinglePass-sha512kdf-scheme OBJECT IDENTIFIER ::= { 1481 secg-scheme 15 3 } 1483 -- 1484 -- Key Wrap Algorithms 1485 -- 1487 KeyWrapAlgorithm ::= AlgorithmIdentifier 1489 -- id-alg-CMS3DESwrap Parameters are NULL 1490 -- id-aes128-wrap Parameters are ABSENT 1491 -- id-aes192-wrap Parameters are ABSENT 1492 -- id-aes256-wrap Parameters are ABSENT 1494 -- 1495 -- Content Encryption Algorithms 1496 -- 1498 -- des-ede3-cbc Parameters are CBCParameter 1499 -- id-aes128-CBC Parameters are AES-IV 1500 -- id-aes192-CBC Parameters are AES-IV 1501 -- id-aes256-CBC Parameters are AES-IV 1502 -- id-aes128-CCM Parameters are CCMParameters 1503 -- id-aes192-CCM Parameters are CCMParameters 1504 -- id-aes256-CCM Parameters are CCMParameters 1505 -- id-aes128-GCM Parameters are GCMParameters 1506 -- id-aes192-GCM Parameters are GCMParameters 1507 -- id-aes256-GCM Parameters are GCMParameters 1509 -- 1510 -- Message Digest Algorithms 1511 -- 1513 -- HMAC with SHA-224, HMAC with SHA-256, HMAC with SHA-384, 1514 -- HMAC with SHA-512 are specified in [HMAC-SHA2] 1515 -- Parameters are ABSENT 1517 -- hMACWithSHA1 1519 id-hmacWithSHA224 OBJECT IDENTIFIER ::= { 1520 iso(1) member-body(2) us(840) rsadsi(113549) 1521 digestAlgorithm(2) 8 } 1523 id-hmacWithSHA256 OBJECT IDENTIFIER ::= { 1524 iso(1) member-body(2) us(840) rsadsi(113549) 1525 digestAlgorithm(2) 9 } 1527 id-hmacWithSHA384 OBJECT IDENTIFIER ::= { 1528 iso(1) member-body(2) us(840) rsadsi(113549) 1529 digestAlgorithm(2) 10 } 1531 id-hmacWithSHA512 OBJECT IDENTIFIER ::= { 1532 iso(1) member-body(2) us(840) rsadsi(113549) 1533 digestAlgorithm(2) 11 } 1535 -- 1536 -- Originator Public Key Algorithms 1537 -- 1539 -- id-ecPublicKey Parameters are NULL 1541 -- Format for both ephemeral and static public keys 1543 -- ECPoint ::= OCTET STRING 1545 -- Format of KeyAgreeRecipientInfo ukm field when used with 1546 -- ECMQV 1548 MQVuserKeyingMaterial ::= SEQUENCE { 1549 ephemeralPublicKey OriginatorPublicKey, 1550 addedukm [0] EXPLICIT UserKeyingMaterial OPTIONAL 1551 } 1553 -- 'SharedInfo' for input to KDF when using ECDH and ECMQV with 1554 -- EnvelopedData, AuthenticatedData, or AuthEnvelopedData 1556 ECC-CMS-SharedInfo ::= SEQUENCE { 1557 keyInfo AlgorithmIdentifier, 1558 entityUInfo [0] EXPLICIT OCTET STRING OPTIONAL, 1559 suppPubInfo [2] EXPLICIT OCTET STRING 1560 } 1562 -- 1563 -- S/MIME Capabilities 1564 -- 1566 -- 1567 -- S/MIME Capabilities: ECDSA with SHA1 and SHA2 Algorithms 1568 -- 1570 -- ecdsa-with-SHA1 Type NULL 1571 -- ecdsa-with-SHA224 Type NULL 1572 -- ecdsa-with-SHA256 Type NULL 1573 -- ecdsa-with-SHA384 Type NULL 1574 -- ecdsa-with-SHA512 Type NULL 1575 -- 1576 -- S/MIME Capabilities: ECDH, Single Pass, Standard 1577 -- 1579 -- dhSinglePass-stdDH-sha1kdf Type is the KeyWrapAlgorithm 1580 -- dhSinglePass-stdDH-sha224kdf Type is the KeyWrapAlgorithm 1581 -- dhSinglePass-stdDH-sha256kdf Type is the KeyWrapAlgorithm 1582 -- dhSinglePass-stdDH-sha384kdf Type is the KeyWrapAlgorithm 1583 -- dhSinglePass-stdDH-sha512kdf Type is the KeyWrapAlgorithm 1585 -- 1586 -- S/MIME Capabilities: ECDH, Single Pass, Cofactor 1587 -- 1589 -- dhSinglePass-cofactorDH-sha1kdf Type is the KeyWrapAlgorithm 1590 -- dhSinglePass-cofactorDH-sha224kdf Type is the KeyWrapAlgorithm 1591 -- dhSinglePass-cofactorDH-sha256kdf Type is the KeyWrapAlgorithm 1592 -- dhSinglePass-cofactorDH-sha384kdf Type is the KeyWrapAlgorithm 1593 -- dhSinglePass-cofactorDH-sha512kdf Type is the KeyWrapAlgorithm 1595 -- 1596 -- S/MIME Capabilities: ECMQV, Single Pass, Standard 1597 -- 1599 -- mqvSinglePass-sha1kdf Type is the KeyWrapAlgorithm 1600 -- mqvSinglePass-sha224kdf Type is the KeyWrapAlgorithm 1601 -- mqvSinglePass-sha256kdf Type is the KeyWrapAlgorithm 1602 -- mqvSinglePass-sha384kdf Type is the KeyWrapAlgorithm 1603 -- mqvSinglePass-sha512kdf Type is the KeyWrapAlgorithm 1605 END 1607 Appendix A.2 2004 ASN.1 Module 1609 SMIMEECCAlgs-2008 1610 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1611 smime(16) modules(0) TBD } 1613 DEFINITIONS EXPLICIT TAGS ::= 1615 BEGIN 1617 -- EXPORTS ALL 1619 IMPORTS 1621 -- FROM [PKI-ASN] 1623 KEY-WRAP, SIGNATURE-ALGORITHM, DIGEST-ALGORITHM, ALGORITHM, 1624 PUBLIC-KEY, MAC-ALGORITHM, CONTENT-ENCRYPTION, KEY-AGREE 1625 FROM AlgorithmInformation 1626 { iso(1) identified-organization(3) dod(6) internet(1) 1627 security(5) mechanisms(5) pkix(7) id-mod(0) 1628 id-mod-algorithInformation(TBD)} 1630 -- From [PKI-ASN] 1632 mda-sha1, sa-ecdsaWithSHA1, sa-ecdsaWithSHA224, sa-ecdsaWithSHA256, 1633 sa-ecdsaWithSHA384, sa-ecdsaWithSHA512, id-ecPublicKey, 1634 ECDSA-Sig-Value, ECPoint 1635 FROM PKIXAlgs-2008 1636 { iso(1) identified-organization(3) dod(6) internet(1) 1637 security(5) mechanisms(5) pkix(7) id-mod(0) TBD } 1639 -- From [PKI-ASN] 1641 mda-sha224, mda-sha256, mda-sha384, mda-sha512 1642 FROM PKIX1-PSS-OAEP-Algorithms 1643 { iso(1) identified-organization(3) dod(6) internet(1) 1644 security(5) mechanisms(5) pkix(7) id-mod(0) TBD } 1646 -- From [CMS] 1648 OriginatorPublicKey, UserKeyingMaterial 1649 FROM CryptographicMessageSyntax2004 1650 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1651 smime(16) modules(0) cms-2004(24) } 1653 -- From [CMS-ASN] 1655 maca-hMAC-SHA1, cea-des-ede3-cbc, kwa-3DESWrap, CBCParameter 1656 FROM CryptographicMessageSyntaxAlgorithms 1657 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1658 smime(16) modules(0) cmsalg-2001(16) } 1660 -- From [CMS-ASN] 1662 cea-aes128-CBC, cea-aes192-CBC, cea-aes256-CBC, kwa-aes128-wrap, 1663 kwa-aes192-wrap, kwa-aes256-wrap 1664 FROM CMSAesRsaesOaep 1665 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1666 smime(16) modules(0) id-mod-cms-aes(19) } 1668 -- From [CMS-ASN] 1670 cea-aes128-ccm, cea-aes192-ccm, cea-aes256-ccm, cea-aes128-gcm, 1671 cea-aes192-gcm, cea-aes256-gcm 1672 FROM CMS-AES-CCM-and-AES-GCM 1673 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1674 smime(16) modules(0) cms-aes-ccm-and-gcm(32) } 1676 ; 1678 -- Constrains the SignedData digestAlgorithms field 1679 -- Constrains the SignedData SignerInfo digestAlgorithm field 1680 -- Constrains the AuthenticatedData digestAlgorithm field 1682 -- MessageDigestAlgorithms DIGEST-ALGORITHM ::= { 1683 -- mda-sha1 | 1684 -- mda-sha224 | 1685 -- mda-sha256 | 1686 -- mda-sha384 | 1687 -- mda-sha512, 1688 -- ... -- Extensible 1689 -- } 1690 -- Constrains the SignedData SignerInfo signatureAlgorithm field 1692 -- SignatureAlgorithms SIGNATURE-ALGORITHM ::= { 1693 -- sa-ecdsaWithSHA1 | 1694 -- sa-ecdsaWithSHA224 | 1695 -- sa-ecdsaWithSHA256 | 1696 -- sa-ecdsaWithSHA384 | 1697 -- sa-ecdsaWithSHA512 , 1698 -- ... -- Extensible 1699 -- } 1701 -- ECDSA Signature Value 1702 -- Contents of SignatureValue OCTET STRING 1704 ECDSA-Sig-Value ::= SEQUENCE { 1705 r INTEGER, 1706 s INTEGER 1707 } 1709 -- 1710 -- Key Agreement Algorithms 1711 -- 1713 -- Constrains the EnvelopedData RecipientInfo KeyAgreeRecipientInfo 1714 -- keyEncryption Algorithm field 1715 -- Constrains the AuthenticatedData RecipientInfo 1716 -- KeyAgreeRecipientInfo keyEncryption Algorithm field 1717 -- Constrains the AuthEnvelopedData RecipientInfo 1718 -- KeyAgreeRecipientInfo keyEncryption Algorithm field 1720 -- DH variants are not used with AuthenticatedData or 1721 -- AuthEnvelopedData 1722 KeyAgreementAlgorithms KEY-AGREE ::= { 1723 kaa-dhSinglePass-stdDH-sha1kdf | 1724 kaa-dhSinglePass-stdDH-sha224kdf | 1725 kaa-dhSinglePass-stdDH-sha256kdf | 1726 kaa-dhSinglePass-stdDH-sha384kdf | 1727 kaa-dhSinglePass-stdDH-sha512kdf | 1728 kaa-dhSinglePass-cofactorDH-sha1kdf | 1729 kaa-dhSinglePass-cofactorDH-sha224kdf | 1730 kaa-dhSinglePass-cofactorDH-sha256kdf | 1731 kaa-dhSinglePass-cofactorDH-sha384kdf | 1732 kaa-dhSinglePass-cofactorDH-sha512kdf | 1733 kaa-mqvSinglePass-sha1kdf | 1734 kaa-mqvSinglePass-sha224kdf | 1735 kaa-mqvSinglePass-sha256kdf | 1736 kaa-mqvSinglePass-sha384kdf | 1737 kaa-mqvSinglePass-sha512kdf, 1738 ... -- Extensible 1739 } 1741 x9-63-scheme OBJECT IDENTIFIER ::= { 1742 iso(1) identified-organization(3) tc68(133) country(16) x9(840) 1743 x9-63(63) schemes(0) } 1745 secg-scheme OBJECT IDENTIFIER ::= { 1746 iso(1) identified-organization(3) certicom(132) schemes(1) } 1748 -- 1749 -- Diffie-Hellman Single Pass, Standard, with KDFs 1750 -- 1752 -- Parameters are always present and indicate the Key Wrap Algorithm 1754 kaa-dhSinglePass-stdDH-sha1kdf KEY-AGREE ::= { 1755 IDENTIFIER dhSinglePass-stdDH-sha1kdf-scheme 1756 PARAMS TYPE KeyWrapAlgorithm ARE required 1757 UKM IS preferredPresent 1758 } 1760 dhSinglePass-stdDH-sha1kdf-scheme OBJECT IDENTIFIER ::= { 1761 x9-63-scheme 2 } 1763 kaa-dhSinglePass-stdDH-sha224kdf KEY-AGREE ::= { 1764 IDENTIFIER dhSinglePass-stdDH-sha224kdf-scheme 1765 PARAMS TYPE KeyWrapAlgorithm ARE required 1766 UKM IS preferredPresent 1767 } 1768 dhSinglePass-stdDH-sha224kdf-scheme OBJECT IDENTIFIER ::= { 1769 secg-scheme 11 0 } 1771 kaa-dhSinglePass-stdDH-sha256kdf KEY-AGREE ::= { 1772 IDENTIFIER dhSinglePass-stdDH-sha256kdf-scheme 1773 PARAMS TYPE KeyWrapAlgorithm ARE required 1774 UKM IS preferredPresent 1775 } 1777 dhSinglePass-stdDH-sha256kdf-scheme OBJECT IDENTIFIER ::= { 1778 secg-scheme 11 1 } 1780 kaa-dhSinglePass-stdDH-sha384kdf KEY-AGREE ::= { 1781 IDENTIFIER dhSinglePass-stdDH-sha384kdf-scheme 1782 PARAMS TYPE KeyWrapAlgorithm ARE required 1783 UKM IS preferredPresent 1784 } 1786 dhSinglePass-stdDH-sha384kdf-scheme OBJECT IDENTIFIER ::= { 1787 secg-scheme 11 2 } 1789 kaa-dhSinglePass-stdDH-sha512kdf KEY-AGREE ::= { 1790 IDENTIFIER dhSinglePass-stdDH-sha512kdf-scheme 1791 PARAMS TYPE KeyWrapAlgorithm ARE required 1792 UKM IS preferredPresent 1793 } 1795 dhSinglePass-stdDH-sha512kdf-scheme OBJECT IDENTIFIER ::= { 1796 secg-scheme 11 3 } 1798 -- 1799 -- Diffie-Hellman Single Pass, Cofactor, with KDFs 1800 -- 1802 kaa-dhSinglePass-cofactorDH-sha1kdf KEY-AGREE ::= { 1803 IDENTIFIER dhSinglePass-cofactorDH-sha1kdf-scheme 1804 PARAMS TYPE KeyWrapAlgorithm ARE required 1805 UKM IS preferredPresent 1806 } 1808 dhSinglePass-cofactorDH-sha1kdf-scheme OBJECT IDENTIFIER ::= { 1809 x9-63-scheme 3 } 1811 kaa-dhSinglePass-cofactorDH-sha224kdf KEY-AGREE ::= { 1812 IDENTIFIER dhSinglePass-cofactorDH-sha224kdf-scheme 1813 PARAMS TYPE KeyWrapAlgorithm ARE required 1814 UKM IS preferredPresent 1815 } 1817 dhSinglePass-cofactorDH-sha224kdf-scheme OBJECT IDENTIFIER ::= { 1818 secg-scheme 14 0 } 1820 kaa-dhSinglePass-cofactorDH-sha256kdf KEY-AGREE ::= { 1821 IDENTIFIER dhSinglePass-cofactorDH-sha256kdf-scheme 1822 PARAMS TYPE KeyWrapAlgorithm ARE required 1823 UKM IS preferredPresent 1824 } 1826 dhSinglePass-cofactorDH-sha256kdf-scheme OBJECT IDENTIFIER ::= { 1827 secg-scheme 14 1 } 1829 kaa-dhSinglePass-cofactorDH-sha384kdf KEY-AGREE ::= { 1830 IDENTIFIER dhSinglePass-cofactorDH-sha384kdf-scheme 1831 PARAMS TYPE KeyWrapAlgorithm ARE required 1832 UKM IS preferredPresent 1833 } 1835 dhSinglePass-cofactorDH-sha384kdf-scheme OBJECT IDENTIFIER ::= { 1836 secg-scheme 14 2 } 1838 kaa-dhSinglePass-cofactorDH-sha512kdf KEY-AGREE ::= { 1839 IDENTIFIER dhSinglePass-cofactorDH-sha512kdf-scheme 1840 PARAMS TYPE KeyWrapAlgorithm ARE required 1841 UKM IS preferredPresent 1842 } 1844 dhSinglePass-cofactorDH-sha512kdf-scheme OBJECT IDENTIFIER ::= { 1845 secg-scheme 14 3 } 1847 -- 1848 -- MQV Single Pass, Cofactor, with KDFs 1849 -- 1851 kaa-mqvSinglePass-sha1kdf KEY-AGREE ::= { 1852 IDENTIFIER mqvSinglePass-sha1kdf-scheme 1853 PARAMS TYPE KeyWrapAlgorithm ARE required 1854 UKM IS preferredPresent 1855 } 1856 mqvSinglePass-sha1kdf-scheme OBJECT IDENTIFIER ::= { 1857 x9-63-scheme 16 } 1859 kaa-mqvSinglePass-sha224kdf KEY-AGREE ::= { 1860 IDENTIFIER mqvSinglePass-sha224kdf-scheme 1861 PARAMS TYPE KeyWrapAlgorithm ARE required 1862 UKM IS preferredPresent 1863 } 1865 mqvSinglePass-sha224kdf-scheme OBJECT IDENTIFIER ::= { 1866 secg-scheme 15 0 } 1868 kaa-mqvSinglePass-sha256kdf KEY-AGREE ::= { 1869 IDENTIFIER mqvSinglePass-sha256kdf-scheme 1870 PARAMS TYPE KeyWrapAlgorithm ARE required 1871 UKM IS preferredPresent 1872 } 1874 mqvSinglePass-sha256kdf-scheme OBJECT IDENTIFIER ::= { 1875 secg-scheme 15 1 } 1877 kaa-mqvSinglePass-sha384kdf KEY-AGREE ::= { 1878 IDENTIFIER mqvSinglePass-sha384kdf-scheme 1879 PARAMS TYPE KeyWrapAlgorithm ARE required 1880 UKM IS preferredPresent 1881 } 1883 mqvSinglePass-sha384kdf-scheme OBJECT IDENTIFIER ::= { 1884 secg-scheme 15 2 } 1886 kaa-mqvSinglePass-sha512kdf KEY-AGREE ::= { 1887 IDENTIFIER mqvSinglePass-sha512kdf-scheme 1888 PARAMS TYPE KeyWrapAlgorithm ARE required 1889 UKM IS preferredPresent 1890 } 1892 mqvSinglePass-sha512kdf-scheme OBJECT IDENTIFIER ::= { 1893 secg-scheme 15 3 } 1895 -- 1896 -- Key Wrap Algorithms 1897 -- 1899 KeyWrapAlgorithm KEY-WRAP ::= { 1900 kwa-3des | 1901 kwa-aes128 | 1902 kwa-aes192 | 1903 kwa-aes256, 1904 ... -- Extensible 1905 } 1907 -- 1908 -- Content Encryption Algorithms 1909 -- 1911 -- Constrains the EnvelopedData EncryptedContentInfo encryptedContent 1912 -- field and the AuthEnvelopedData EncryptedContentInfo 1913 -- contentEncryptionAlgorithm field 1915 -- ContentEncryptionAlgorithms CONTENT-ENCRYPTION ::= { 1916 -- cea-des-ede3-cbc | 1917 -- cea-aes128-cbc | 1918 -- cea-aes192-cbc | 1919 -- cea-aes256-cbc | 1920 -- cea-aes128-ccm | 1921 -- cea-aes192-ccm | 1922 -- cea-aes256-ccm | 1923 -- cea-aes128-gcm | 1924 -- cea-aes192-gcm | 1925 -- cea-aes256-gcm, 1926 -- ... -- Extensible 1927 -- } 1929 -- des-ede3-cbc and aes*-cbc are used with EnvelopedData and 1930 -- EncryptedData 1931 -- aes*-ccm are used with AuthEnvelopedData 1932 -- aes*-gcm are used with AuthEnvelopedData 1933 -- 1934 -- Message Digest Algorithms 1935 -- 1937 -- HMAC with SHA-224, HMAC with SHA-256, HMAC with SHA-384, 1938 -- HMAC with SHA-512 are specified in [HMAC-SHA2] 1940 -- Constrains the AuthenticatedData 1941 -- MessageAuthenticationCodeAlgorithm field 1942 -- Constrains the AuthEnvelopedData 1943 -- MessageAuthenticationCodeAlgorithm field 1945 MessageAuthenticationCodeAlgorithms MAC-ALGORITHM ::= { 1946 maca-sha1 | 1947 maca-sha224 | 1948 maca-sha256 | 1949 maca-sha384 | 1950 maca-sha512, 1951 ... -- Extensible 1952 } 1954 -- Would love to import the HMAC224-512 OIDS but they're not in a 1955 -- module (that I could find) 1957 maca-sha224 MAC-ALGORITHM ::= { 1958 IDENTIFIER id-hmacWithSHA224 1959 PARAMS TYPE NULL ARE preferredPresent 1960 } 1962 id-hmacWithSHA224 OBJECT IDENTIFIER ::= { 1963 iso(1) member-body(2) us(840) rsadsi(113549) 1964 digestAlgorithm(2) 8 } 1966 maca-sha256 MAC-ALGORITHM ::= { 1967 IDENTIFIER id-hmacWithSHA256 1968 PARAMS TYPE NULL ARE preferredPresent 1969 } 1971 id-hmacWithSHA256 OBJECT IDENTIFIER ::= { 1972 iso(1) member-body(2) us(840) rsadsi(113549) 1973 digestAlgorithm(2) 9 } 1975 maca-sha384 MAC-ALGORITHM ::= { 1976 IDENTIFIER id-hmacWithSHA384 1977 PARAMS TYPE NULL ARE preferredPresent 1978 } 1980 id-hmacWithSHA384 OBJECT IDENTIFIER ::= { 1981 iso(1) member-body(2) us(840) rsadsi(113549) 1982 digestAlgorithm(2) 10 } 1984 maca-sha512 MAC-ALGORITHM ::= { 1985 IDENTIFIER id-hmacWithSHA512 1986 PARAMS TYPE NULL ARE preferredPresent 1987 } 1989 id-hmacWithSHA512 OBJECT IDENTIFIER ::= { 1990 iso(1) member-body(2) us(840) rsadsi(113549) 1991 digestAlgorithm(2) 11 } 1993 -- 1994 -- Originator Public Key Algorithms 1995 -- 1997 -- Constraints on KeyAgreeRecipientInfo OriginatorIdentifierOrKey 1998 -- OriginatorPublicKey algorithm field 2000 -- PARAMS are NULL 2002 OriginatorPKAlgorithms PUBLIC-KEY ::= { 2003 opka-ec, 2004 ... -- Extensible 2005 } 2007 opka-ec PUBLIC-KEY ::={ 2008 IDENTIFIER id-ecPublicKey 2009 KEY ECPoint 2010 PARAMS TYPE CHOICE { n NULL, p ECPoint } ARE preferredAbsent 2011 } 2013 -- Format for both ephemeral and static public keys 2015 -- ECPoint ::= OCTET STRING 2016 -- Format of KeyAgreeRecipientInfo ukm field when used with 2017 -- ECMQV 2019 MQVuserKeyingMaterial ::= SEQUENCE { 2020 ephemeralPublicKey OriginatorPublicKey, 2021 addedukm [0] EXPLICIT UserKeyingMaterial OPTIONAL 2022 } 2024 -- 'SharedInfo' for input to KDF when using ECDH and ECMQV with 2025 -- EnvelopedData, AuthenticatedData, or AuthEnvelopedData 2027 ECC-CMS-SharedInfo ::= SEQUENCE { 2028 keyInfo AlgorithmIdentifier { KeyWrapAlgorithm }, 2029 entityUInfo [0] EXPLICIT OCTET STRING OPTIONAL, 2030 suppPubInfo [2] EXPLICIT OCTET STRING 2031 } 2033 -- 2034 -- S/MIME Capabilities 2035 -- 2037 SMIME-CAPS ::= CLASS { 2038 &Type OPTIONAL, 2039 &id OBJECT IDENTIFIER UNIQUE 2040 } 2041 WITH SYNTAX {TYPE &Type IDENTIFIED BY &id } 2043 SMIMECapability ::= SEQUENCE { 2044 capabilityID SMIME-CAPS.&id({SMimeCapsSet}), 2045 parameters SMIME-CAPS. 2046 &Type({SMimeCapsSet}{@capabilityID}) OPTIONAL 2047 } 2048 SMimeCapsSet SMIME-CAPS ::= { 2049 cap-ecdsa-with-SHA1 | 2050 cap-ecdsa-with-SHA224 | 2051 cap-ecdsa-with-SHA256 | 2052 cap-ecdsa-with-SHA384 | 2053 cap-ecdsa-with-SHA512 | 2054 cap-dhSinglePass-stdDH-sha1kdf | 2055 cap-dhSinglePass-stdDH-sha224kdf | 2056 cap-dhSinglePass-stdDH-sha256kdf | 2057 cap-dhSinglePass-stdDH-sha384kdf | 2058 cap-dhSinglePass-stdDH-sha512kdf | 2059 cap-dhSinglePass-cofactorDH-sha1kdf | 2060 cap-dhSinglePass-cofactorDH-sha224kdf | 2061 cap-dhSinglePass-cofactorDH-sha256kdf | 2062 cap-dhSinglePass-cofactorDH-sha384kdf | 2063 cap-dhSinglePass-cofactorDH-sha512kdf | 2064 cap-mqvSinglePass-sha1kdf | 2065 cap-mqvSinglePass-sha224kdf | 2066 cap-mqvSinglePass-sha256kdf | 2067 cap-mqvSinglePass-sha384kdf | 2068 cap-mqvSinglePass-sha512kdf, 2069 ... -- Extensible 2070 } 2072 -- 2073 -- S/MIME Capabilities: ECDSA with SHA2 Algorithms 2074 -- 2076 cap-ecdsa-with-SHA1 SMIME-CAPS ::= { 2077 TYPE NULL IDENTIFIED BY sa-ecdsaWithSHA1.&id } 2079 cap-ecdsa-with-SHA224 SMIME-CAPS ::= { 2080 TYPE NULL IDENTIFIED BY sa-ecdsaWithSHA224.&id } 2082 cap-ecdsa-with-SHA256 SMIME-CAPS ::= { 2083 TYPE NULL IDENTIFIED BY sa-ecdsaWithSHA256.&id } 2085 cap-ecdsa-with-SHA384 SMIME-CAPS ::= { 2086 TYPE NULL IDENTIFIED BY sa-ecdsaWithSHA384.&id } 2088 cap-ecdsa-with-SHA512 SMIME-CAPS ::= { 2089 TYPE NULL IDENTIFIED BY sa-ecdsaWithSHA512.&id } 2091 -- 2092 -- S/MIME Capabilities: ECDH, Single Pass, Standard 2093 -- 2095 cap-dhSinglePass-stdDH-sha1kdf SMIME-CAPS ::= { 2096 TYPE KeyWrapAlgorithm IDENTIFIED BY dhSinglePass-stdDH-sha1kdf } 2098 cap-dhSinglePass-stdDH-sha224kdf SMIME-CAPS ::= { 2099 TYPE KeyWrapAlgorithm IDENTIFIED BY dhSinglePass-stdDH-sha224kdf } 2101 cap-dhSinglePass-stdDH-sha256kdf SMIME-CAPS ::= { 2102 TYPE KeyWrapAlgorithm IDENTIFIED BY dhSinglePass-stdDH-sha256kdf } 2104 cap-dhSinglePass-stdDH-sha384kdf SMIME-CAPS ::= { 2105 TYPE KeyWrapAlgorithm IDENTIFIED BY dhSinglePass-stdDH-sha384kdf } 2107 cap-dhSinglePass-stdDH-sha512kdf SMIME-CAPS ::= { 2108 TYPE KeyWrapAlgorithm IDENTIFIED BY dhSinglePass-stdDH-sha512kdf } 2110 -- 2111 -- S/MIME Capabilities: ECDH, Single Pass, Cofactor 2112 -- 2114 cap-dhSinglePass-cofactorDH-sha1kdf SMIME-CAPS ::= { 2115 TYPE KeyWrapAlgorithm 2116 IDENTIFIED BY dhSinglePass-cofactorDH-sha1kdf } 2118 cap-dhSinglePass-cofactorDH-sha224kdf SMIME-CAPS ::= { 2119 TYPE KeyWrapAlgorithm 2120 IDENTIFIED BY dhSinglePass-cofactorDH-sha224kdf } 2122 cap-dhSinglePass-cofactorDH-sha256kdf SMIME-CAPS ::= { 2123 TYPE KeyWrapAlgorithm 2124 IDENTIFIED BY dhSinglePass-cofactorDH-sha256kdf } 2126 cap-dhSinglePass-cofactorDH-sha384kdf SMIME-CAPS ::= { 2127 TYPE KeyWrapAlgorithm 2128 IDENTIFIED BY dhSinglePass-cofactorDH-sha384kdf } 2130 cap-dhSinglePass-cofactorDH-sha512kdf SMIME-CAPS ::= { 2131 TYPE KeyWrapAlgorithm 2132 IDENTIFIED BY dhSinglePass-cofactorDH-sha512kdf } 2134 -- 2135 -- S/MIME Capabilities: ECMQV, Single Pass, Standard 2136 -- 2138 cap-mqvSinglePass-sha1kdf SMIME-CAPS ::= { 2139 TYPE KeyWrapAlgorithm IDENTIFIED BY mqvSinglePass-sha1kdf } 2141 cap-mqvSinglePass-sha224kdf SMIME-CAPS ::= { 2142 TYPE KeyWrapAlgorithm IDENTIFIED BY mqvSinglePass-sha224kdf } 2144 cap-mqvSinglePass-sha256kdf SMIME-CAPS ::= { 2145 TYPE KeyWrapAlgorithm IDENTIFIED BY mqvSinglePass-sha256kdf } 2147 cap-mqvSinglePass-sha384kdf SMIME-CAPS ::= { 2148 TYPE KeyWrapAlgorithm IDENTIFIED BY mqvSinglePass-sha384kdf } 2150 cap-mqvSinglePass-sha512kdf SMIME-CAPS ::= { 2151 TYPE KeyWrapAlgorithm IDENTIFIED BY mqvSinglePass-sha512kdf } 2153 END 2155 Acknowledgements 2157 The methods described in this document are based on work done by the 2158 ANSI X9F1 working group. The authors wish to extend their thanks to 2159 ANSI X9F1 for their assistance. The authors also wish to thank Peter 2160 de Rooij for his patient assistance. The technical comments of 2161 Francois Rousseau were valuable contributions. 2163 Many thanks go out to the other authors of RFC 3278: Simon Blake- 2164 Wilson and Paul Lambert. Without the initial version of RFC3278 this 2165 version wouldn't exist. 2167 The authors also wish to thank Alfred Hoenes, Paul Hoffman, Russ 2168 Housley, and Jim Schaad for their valuable input. 2170 Author's Addresses 2172 Sean Turner 2174 IECA, Inc. 2175 3057 Nutley Street, Suite 106 2176 Fairfax, VA 22031 2177 USA 2179 Email: turners@ieca.com 2181 Daniel R. L. Brown 2183 Certicom Corp 2184 5520 Explorer Drive #400 2185 Mississauga, ON L4W 5L1 2186 CANADA 2188 Email: dbrown@certicom.com 2190 Full Copyright Statement 2192 Copyright (C) The IETF Trust (2008). 2194 This document is subject to the rights, licenses and restrictions 2195 contained in BCP 78, and except as set forth therein, the authors 2196 retain all their rights. 2198 This document and the information contained herein are provided on an 2199 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 2200 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 2201 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 2202 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 2203 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 2204 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 2206 Intellectual Property 2208 The IETF takes no position regarding the validity or scope of any 2209 Intellectual Property Rights or other rights that might be claimed to 2210 pertain to the implementation or use of the technology described in 2211 this document or the extent to which any license under such rights 2212 might or might not be available; nor does it represent that it has 2213 made any independent effort to identify any such rights. Information 2214 on the procedures with respect to rights in RFC documents can be 2215 found in BCP 78 and BCP 79. 2217 Copies of IPR disclosures made to the IETF Secretariat and any 2218 assurances of licenses to be made available, or the result of an 2219 attempt made to obtain a general license or permission for the use of 2220 such proprietary rights by implementers or users of this 2221 specification can be obtained from the IETF on-line IPR repository at 2222 http://www.ietf.org/ipr. 2224 The IETF invites any interested party to bring to its attention any 2225 copyrights, patents or patent applications, or other proprietary 2226 rights that may cover technology that may be required to implement 2227 this standard. Please address the information to the IETF at 2228 ietf-ipr@ietf.org. 2230 Acknowledgment 2232 Funding for the RFC Editor function is provided by the IETF 2233 Administrative Support Activity (IASA).