idnits 2.17.1 draft-ietf-smime-cms-rsa-kem-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 16. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 1118. ** The document seems to lack an RFC 3979 Section 5, para. 1 IPR Disclosure Acknowledgement. ** The document seems to lack an RFC 3979 Section 5, para. 2 IPR Disclosure Acknowledgement. ** The document seems to lack an RFC 3979 Section 5, para. 3 IPR Disclosure Invitation. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** Missing expiration date. The document expiration date should appear on the first and last page. ** The document is more than 15 pages and seems to lack a Table of Contents. == There are 5 instances of lines with non-ascii characters in the document. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 3 instances of too long lines in the document, the longest one being 2 characters in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. == Unrecognized Status in 'Category: Standards', assuming Proposed Standard (Expected one of 'Standards Track', 'Full Standard', 'Draft Standard', 'Proposed Standard', 'Best Current Practice', 'Informational', 'Experimental', 'Informational', 'Historic'.) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (June 2007) is 6132 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Missing reference section? 'STDWORDS' on line 56 looks like a reference -- Missing reference section? 'PKCS1' on line 758 looks like a reference -- Missing reference section? 'NESSIE' on line 105 looks like a reference -- Missing reference section? 'SHOUP' on line 249 looks like a reference -- Missing reference section? 'CMS' on line 120 looks like a reference -- Missing reference section? 'CMSALGS' on line 126 looks like a reference -- Missing reference section? 'CMS-OAEP' on line 128 looks like a reference -- Missing reference section? 'IEEE-P1363a' on line 139 looks like a reference -- Missing reference section? 'FIPS-180-2' on line 146 looks like a reference -- Missing reference section? 'AES-WRAP' on line 789 looks like a reference -- Missing reference section? '3DES-WRAP' on line 801 looks like a reference -- Missing reference section? 'Camillia' on line 147 looks like a reference -- Missing reference section? 'PROFILE' on line 205 looks like a reference -- Missing reference section? 'MSG' on line 223 looks like a reference -- Missing reference section? 'NIST-GUIDELINE' on line 288 looks like a reference -- Missing reference section? 'RANDOM' on line 293 looks like a reference -- Missing reference section? 'ISO-IEC-18033-2' on line 593 looks like a reference Summary: 7 errors (**), 0 flaws (~~), 4 warnings (==), 21 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 S/MIME Working Group J. Randall 3 Internet Draft RSA Security 4 Document: draft-ietf-smime-cms-rsa-kem-03.txt B.Kaliski 5 Category: Standards EMC Corp. 6 June 2007 8 Use of the RSA-KEM Key Transport Algorithm in CMS 9 11 Status of this Memo 13 By submitting this Internet-Draft, each author represents that any 14 applicable patent or other IPR claims of which he or she is aware 15 have been or will be disclosed, and any of which he or she becomes 16 aware will be disclosed, in accordance with Section 6 of BCP 79. 18 Copyright (C) The IETF Trust (2007). 20 This document is subject to the rights, licenses and restrictions 21 contained in BCP 78, and except as set forth therein, the authors 22 retain all their rights. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF), its areas, and its working groups. Note that other 26 groups may also distribute working documents as Internet-Drafts. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 The list of current Internet-Drafts can be accessed at: 33 http://www.ietf.org/1id-abstracts.html 35 The list of Internet-Draft Shadow Directories can be accessed at: 36 http://www.ietf.org/shadow.html 38 Comments or suggestions for improvement may be made on the "ietf- 39 smime" mailing list, or directly to the author. 41 Abstract 43 The RSA-KEM Key Transport Algorithm is a one-pass (store-and-forward) 44 mechanism for transporting keying data to a recipient using the 45 recipient's RSA public key. This document specifies the conventions 46 for using the RSA-KEM Key Transport Algorithm with the Cryptographic 47 Message Syntax (CMS). This version (-03) updates the ASN.1 syntax to 48 align with ANS X9.44 and ISO/IEC 18033-2. 50 Conventions Used in This Document 52 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 53 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in 54 this document are to be interpreted as described in RFC 2119 55 [STDWORDS]. 57 1. Introduction 59 The RSA-KEM Key Transport Algorithm is a one-pass (store-and-forward) 60 mechanism for transporting keying data to a recipient using the 61 recipient's RSA public key. 63 Most previous key transport algorithms based on the RSA public-key 64 cryptosystem (e.g., the popular PKCS #1 v1.5 algorithm [PKCS1]) have 65 the following general form: 67 1. Format or "pad" the keying data to obtain an integer m. 69 2. Encrypt the integer m with the recipient's RSA public key: 71 c = m^e mod n 73 3. Output c as the encrypted keying data. 75 The RSA-KEM Key Transport Algorithm takes a different approach that 76 provides higher security assurance, by encrypting a _random_ integer 77 with the recipient's public key, and using a symmetric key-wrapping 78 scheme to encrypt the keying data. It has the following form: 80 1. Generate a random integer z between 0 and n-1. 82 2. Encrypt the integer z with the recipient's RSA public key: 84 c = z^e mod n. 86 3. Derive a key-encrypting key KEK from the integer z. 88 4. Wrap the keying data using KEK to obtain wrapped keying data 89 WK. 91 5. Output c and WK as the encrypted keying data. 93 This different approach provides higher security assurance because 94 the input to the underlying RSA operation is random and independent 95 of the message, and the key-encrypting key KEK is derived from it in 96 a strong way. As a result, the algorithm enjoys a "tight" security 97 proof in the random oracle model. It is also architecturally 98 convenient because the public-key operations are separate from the 99 symmetric operations on the keying data. One benefit is that the 100 length of the keying data is bounded only by the symmetric key- 101 wrapping scheme, not the size of the RSA modulus. 103 The RSA-KEM Key Transport Algorithm in various forms is being adopted 104 in several draft standards as well as in ANS-X9.44 and ISO/IEC 18033-2. 105 It has also been recommended by the NESSIE project [NESSIE]. For 106 completeness, a specification of the algorithm is given in Appendix A 107 of this document; ASN.1 syntax is given in Appendix B. 109 NOTE: The term KEM stands for "key encapsulation mechanism" and 110 refers to the first three steps of the process above. The 111 formalization of key transport algorithms (or more generally, 112 asymmetric encryption schemes) in terms of key encapsulation 113 mechanisms is described further in research by Victor Shoup leading 114 to the development of the ISO/IEC 18033-2 standard [SHOUP]. 116 2. Use in CMS 118 The RSA-KEM Key Transport Algorithm MAY be employed for one or more 119 recipients in the CMS enveloped-data content type (Section 6 of 120 [CMS]), where the keying data processed by the algorithm is the CMS 121 content-encryption key. 123 The RSA-KEM Key Transport Algorithm SHOULD be considered for new 124 CMS-based applications as a replacement for the widely implemented 125 RSA encryption algorithm specified originally in PKCS #1 v1.5 (see 126 [PKCS1] and Section 4.2.1 of [CMSALGS]), which is vulnerable to 127 chosen-ciphertext attacks. The RSAES-OAEP Key Transport Algorithm 128 has also been proposed as a replacement (see [PKCS1] and [CMS- 129 OAEP]). RSA-KEM has the advantage over RSAES-OAEP of a tighter 130 security proof, but the disadvantage of slightly longer encrypted 131 keying data. 133 2.1 Underlying Components 135 A CMS implementation that supports the RSA-KEM Key Transport 136 Algorithm MUST support at least the following underlying components: 138 * For the key derivation function, KDF2 or KDF3 (see [ANS-X9.44] 139 [IEEE-P1363a]) based on SHA-1 (see [FIPS-180-2]) (this function 140 is also specified as the key derivation function in [ANS-X9.63]) 142 * For the key-wrapping scheme, AES-Wrap-128, i.e., the AES Key 143 Wrap with a 128-bit key encrypting key (see [AES-WRAP]) 145 An implementation SHOULD also support KDF2 and KDF3 based on SHA-256 146 (see [FIPS-180-2]), the Triple-DES Key Wrap (see [3DES-WRAP]) and the 147 Camillia key wrap algorithm (see [Camillia]). It MAY support other 148 underlying components. When AES or Camilla are used the data block 149 size is 128 bits while the key size can be 128, 192, or 256 bits 150 while Triple DES requires a data block size of 64 bits and a key size 151 of 112 or 168 bits. 153 2.2 RecipientInfo Conventions 155 When the RSA-KEM Key Transport Algorithm is employed for a recipient, 156 the RecipientInfo alternative for that recipient MUST be 158 KeyTransRecipientInfo. The algorithm-specific fields of the 159 KeyTransRecipientInfo value MUST have the following values: 161 * keyEncryptionAlgorithm.algorithm MUST be id-ac-generic-hybrid 162 (see Appendix B) 164 * keyEncryptionAlgorithm.parameters MUST be a value of type 165 GenericHybridParameters, identifying the RSA-KEM key 166 encapsulation mechanism (see Appendix B) 168 * encryptedKey MUST be the encrypted keying data output by the 169 algorithm, where the keying data is the content-encryption key. 170 (see Appendix A) 172 2.3 Certificate Conventions 174 The conventions specified in this section augment RFC 3280 [PROFILE]. 176 A recipient who employs the RSA-KEM Key Transport Algorithm MAY 177 identify the public key in a certificate by the same 178 AlgorithmIdentifier as for the PKCS #1 v1.5 algorithm, i.e., using 179 the rsaEncryption object identifier [PKCS1]. 181 If the recipient wishes only to employ the RSA-KEM Key Transport 182 Algorithm with a given public key, the recipient MUST identify the 183 public key in the certificate using the id-ac-generic-hybrid object 184 identifier (see Appendix B) where the associated 185 GenericHybridParameters value indicates the underlying components 186 with which the algorithm is to be employed. The certificate user MUST 187 perform the RSA-KEM Key Transport algorithm using only those 188 components. 190 Regardless of the AlgorithmIdentifier used, the RSA public key is 191 encoded in the same manner in the subject public key information. 192 The RSA public key MUST be encoded using the type RSAPublicKey type: 194 RSAPublicKey ::= SEQUENCE { 195 modulus INTEGER, -- n 196 publicExponent INTEGER -- e 197 } 199 Here, the modulus is the modulus n, and publicExponent is the public 200 exponent e. The DER encoded RSAPublicKey is carried in the 201 subjectPublicKey BIT STRING within the subject public key 202 information. 204 The intended application for the key MAY be indicated in the key 205 usage certificate extension (see [PROFILE], Section 4.2.1.3). If the 206 keyUsage extension is present in a certificate that conveys an RSA 207 public key with the id-ac-generic-hybrid object identifier as 208 discussed above, then the key usage extension MUST contain the 209 following value: 211 keyEncipherment. 213 dataEncipherment SHOULD NOT be present. That is, a key intended to be 214 employed only with the RSA-KEM Key Transport Algorithm SHOULD NOT 215 also be employed for data encryption or for authentication such as in 216 signatures. Good cryptographic practice employs a given RSA key pair 217 in only one scheme. This practice avoids the risk that vulnerability 218 in one scheme may compromise the security of the other, and may be 219 essential to maintain provable security. 221 2.4 SMIMECapabilities Attribute Conventions 223 RFC 2633 [MSG], Section 2.5.2 defines the SMIMECapabilities signed 224 attribute (defined as a SEQUENCE of SMIMECapability SEQUENCEs) to be 225 used to specify a partial list of algorithms that the software 226 announcing the SMIMECapabilities can support. When constructing a 227 signedData object, compliant software MAY include the 228 SMIMECapabilities signed attribute announcing that it supports the 229 RSA-KEM Key Transport algorithm. 231 The SMIMECapability SEQUENCE representing the RSA-KEM Key Transport 232 Algorithm MUST include the id-ac-generic-hybrid object identifier 233 (see Appendix B) in the capabilityID field and MUST include a 234 GenericHybridParameters value in the parameters field identifying the 235 components with which the algorithm is to be employed. 237 The DER encoding of a SMIMECapability SEQUENCE is the same as the DER 238 encoding of an AlgorithmIdentifier. Example DER encodings for typical 239 sets of components are given in Appendix B.4. 241 3. Security Considerations 243 The security of the RSA-KEM Key Transport Algorithm described in 244 this document can be shown to be tightly related to the difficulty 245 of either solving the RSA problem or breaking the underlying 246 symmetric key-wrapping scheme, if the underlying key derivation 247 function is modeled as a random oracle, and assuming that the 248 symmetric key-wrapping scheme satisfies the properties of a data 249 encapsulation mechanism [SHOUP]. While in practice a random-oracle 250 result does not provide an actual security proof for any particular 251 key derivation function, the result does provide assurance that the 252 general construction is reasonable; a key derivation function would 253 need to be particularly weak to lead to an attack that is not 254 possible in the random oracle model. 256 The RSA key size and the underlying components should be selected 257 consistent with the desired symmetric security level for an 258 application. Several security levels have been identified in [NIST- 259 FIPS PUB 800-57]. For brevity, the first three levels are mentioned 260 here: 262 * 80-bit security. The RSA key size SHOULD be at least 1024 bits, 263 the hash function underlying the KDF SHOULD be SHA-1 or above, 264 and the symmetric key-wrapping scheme SHOULD be AES Key Wrap, 265 Triple-DES Key Wrap, or Camillia Key Wrap. 267 * 112-bit security. The RSA key size SHOULD be at least 2048 268 bits, the hash function underlying the KDF SHOULD be SHA-224 or 269 above, and the symmetric key-wrapping scheme SHOULD be AES Key 270 Wrap, Triple-DES Key Wrap, or Camillia Key Wrap. 272 * 128-bit security. The RSA key size SHOULD be at least 3072 273 bits, the hash function underlying the KDF SHOULD be SHA-256 or 274 above, and the symmetric key-wrapping scheme SHOULD be AES Key 275 Wrap or Camillia Key Wrap. 277 Note that the AES Key Wrap or Camillia Key Wrap MAY be used at all 278 three of these levels; the use of AES or Camillia does not require a 279 128-bit security level for other components. 281 Implementations MUST protect the RSA private key and the content- 282 encryption key. Compromise of the RSA private key may result in the 283 disclosure of all messages protected with that key. Compromise of the 284 content-encryption key may result in disclosure of the associated 285 encrypted content. 287 Additional considerations related to key management may be found in 288 [NIST-GUIDELINE]. 290 The security of the algorithm also depends on the strength of the 291 random number generator, which SHOULD have a comparable security 292 level. For further discussion on random number generation, please 293 see [RANDOM]. 295 Implementations SHOULD NOT reveal information about intermediate 296 values or calculations, whether by timing or other "side channels", 297 or otherwise an opponent may be able to determine information about 298 the keying data and/or the recipient's private key. Although not all 299 intermediate information may be useful to an opponent, it is 300 preferable to conceal as much information as is practical, unless 301 analysis specifically indicates that the information would not be 302 useful. 304 Generally, good cryptographic practice employs a given RSA key pair 305 in only one scheme. This practice avoids the risk that vulnerability 306 in one scheme may compromise the security of the other, and may be 307 essential to maintain provable security. While RSA public keys have 308 often been employed for multiple purposes such as key transport and 309 digital signature without any known bad interactions, for increased 310 security assurance, such combined use of an RSA key pair is NOT 311 RECOMMENDED in the future (unless the different schemes are 312 specifically designed to be used together). 314 Accordingly, an RSA key pair used for the RSA-KEM Key Transport 315 Algorithm SHOULD NOT also be used for digital signatures. (Indeed, 316 ASC X9 requires such a separation between key establishment key pairs 317 and digital signature key pairs.) Continuing this principle of key 318 separation, a key pair used for the RSA-KEM Key Transport Algorithm 319 SHOULD NOT be used with other key establishment schemes, or for data 320 encryption, or with more than one set of underlying algorithm 321 components. 323 Parties MAY formalize the assurance that one another's 324 implementations are correct through implementation validation, e.g. 325 NIST's Cryptographic Module Validation Program (CMVP). 327 4. References 329 4.1 Normative References 331 3DES-WRAP Housley, R. Triple-DES and RC2 Key Wrapping. RFC 332 3217. December 2001. 334 AES-WRAP Schaad, J. and R. Housley. Advanced Encryption 335 Standard (AES) Key Wrap Algorithm. RFC 3394. 336 September 2002. 338 ANS-X9.63 American National Standard X9.63-2002: Public Key 339 Cryptography for the Financial Services Industry: 340 Key Agreement and Key Transport Using Elliptic 341 Curve Cryptography. 343 CAMILLIA Kato, A., Moriai, S., and Kanda, M.: The Camellia 344 Cipher Algorithm and Its Use With IPsec. RFC 4312. 345 December 2005 347 CMS Housley, R. Cryptographic Message Syntax. RFC 348 3369. August 2002. 350 CMSALGS Housley, R. Cryptographic Message Syntax (CMS) 351 Algorithms. RFC 3370. August 2002. 353 FIPS-180-2 National Institute of Standards and Technology 354 (NIST). FIPS 180-2: Secure Hash Standard. August 355 2002. 357 MSG Ramsdell, B. S/MIME Version 3 Message 358 Specification. RFC 2633. June 1999. 360 PROFILE Housley, R., Polk, W., Ford, W. and D. Solo. 361 Internet X.509 Public Key Infrastructure: 362 Certificate and Certificate Revocation List (CRL) 363 Profile. RFC 3280. April 2002. 365 STDWORDS Bradner, S. Key Words for Use in RFCs to Indicate 366 Requirement Levels. RFC 2119. March 1997. 368 4.2 Informative References 370 ANS-X9.44 ASC X9F1 Working Group. American National 371 Standard X9.44: Public Key Cryptography for the 372 Financial Services Industry -- Key Establishment 373 Using Integer Factorization Cryptography. 2007 375 CMS-OAEP Housley, R. Use of the RSAES-OAEP Key Transport 376 Algorithm in the Cryptographic Message Syntax 377 (CMS). RFC 3560. July 2003. 379 IEEE-P1363a IEEE Std 1363a-2004: Standard Specifications for 380 Public Key Cryptography: Additional Techniques. 381 IEEE, 2004. 383 ISO-IEC-18033-2 ISO/IEC 18033-2:2005 Information technology -- 384 Security techniques -- Encryption algorithms � 385 Part 2: Asymmetric Ciphers. ISO/IEC, 2005. 387 NESSIE NESSIE Consortium. Portfolio of Recommended 388 Cryptographic Primitives. February 27, 2003. 389 Available via http://www.cryptonessie.org/. 391 NIST-GUIDELINE National Institute of Standards and Technology. 392 Special Publication 800-57: Recommendation for Key 393 Management. Part 1: General Guideline. August 2005. 394 Available via: 395 http://csrc.nist.gov/publications/index.html. 397 PKCS1 Jonsson, J. and B. Kaliski. PKCS #1: RSA 398 Cryptography Specifications Version 2.1. RFC 3447. 399 February 2003. 401 RANDOM Eastlake, D., S. Crocker, and J. Schiller. 402 Randomness Recommendations for Security. RFC 1750. 403 December 1994. 405 SHOUP Shoup, V. A Proposal for an ISO Standard for 406 Public Key Encryption. Version 2.1, December 20, 407 2001. Available via http://www.shoup.net/papers/. 409 5. IANA Considerations 411 Within the CMS, algorithms are identified by object identifiers 412 (OIDs). With one exception, all of the OIDs used in this document 413 were assigned in other IETF documents, in ISO/IEC standards 414 documents, by the National Institute of Standards and Technology 415 (NIST), and in Public-Key Cryptography Standards (PKCS) documents. 416 The one exception is that the ASN.1 module's identifier (see Appendix 417 B.3) is assigned in this document. No further action by the IANA is 418 necessary for this document or any anticipated updates. 420 6. Acknowledgments 422 This document is one part of a strategy to align algorithm standards 423 produced by ASC X9, ISO/IEC JTC1 SC27, NIST, and the IETF. We would 424 like to thank the members of the ASC X9F1 working group for their 425 contributions to drafts of ANS X9.44 which led to this specification. 426 Our thanks to Russ Housley as well for his guidance and 427 encouragement. We also appreciate the helpful direction we've 428 received from Blake Ramsdell and Jim Schaad in bringing this document 429 to fruition. 431 7. Authors' Addresses 433 James Randall 434 RSA Laboratories 435 174 Middlesex Turnpike 436 Bedford, MA 01730 437 USA 438 e-mail: jrandall@rsasecurity.com 440 Burt Kaliski 441 EMC 442 176 South Street 443 Hopkinton, MA 01748 444 USA 445 e-mail: kaliski_burt@emc.com 447 Appendix A. RSA-KEM Key Transport Algorithm 449 The RSA-KEM Key Transport Algorithm is a one-pass (store-and-forward) 450 mechanism for transporting keying data to a recipient using the 451 recipient's RSA public key. 453 With this type of algorithm, a sender encrypts the keying data using 454 the recipient's public key to obtain encrypted keying data. The 455 recipient decrypts the encrypted keying data using the recipient's 456 private key to recover the keying data. 458 A.1 Underlying Components 460 The algorithm has the following underlying components: 462 * KDF, a key derivation function, which derives keying data of a 463 specified length from a shared secret value 465 * Wrap, a symmetric key-wrapping scheme, which encrypts keying 466 data using a key-encrypting key 468 In the following, kekLen denotes the length in bytes of the key- 469 encrypting key for the underlying symmetric key-wrapping scheme. 471 In this scheme, the length of the keying data to be transported MUST 472 be among the lengths supported by the underlying symmetric key- 473 wrapping scheme. (Both the AES and Camillia Key Wraps, for instance, 474 require the length of the keying data to be a multiple of 8 bytes, 475 and at least 16 bytes.) Usage and formatting of the keying data 476 (e.g., parity adjustment for Triple-DES keys) is outside the scope of 477 this algorithm. With some key derivation functions, it is possible to 478 include other information besides the shared secret value in the 479 input to the function. Also, with some symmetric key-wrapping 480 schemes, it is possible to associate a label with the keying data. 481 Such uses are outside the scope of this document, as they are not 482 directly supported by CMS. 484 A.2 Sender's Operations 486 Let (n,e) be the recipient's RSA public key (see [PKCS1] for details) 487 and let K be the keying data to be transported. 489 Let nLen denote the length in bytes of the modulus n, i.e., the least 490 integer such that 2^{8*nLen} > n. 492 The sender performs the following operations: 494 1. Generate a random integer z between 0 and n-1 (see Note), and 495 convert z to a byte string Z of length nLen, most significant 496 byte first: 497 z = RandomInteger (0, n-1) 498 Z = IntegerToString (z, nLen) 500 2. Encrypt the random integer z using the recipient's public key 501 (n,e) and convert the resulting integer c to a ciphertext C, a 502 byte string of length nLen: 504 c = z^e mod n 505 C = IntegerToString (c, nLen) 507 3. Derive a key-encrypting key KEK of length kekLen bytes from the 508 byte string Z using the underlying key derivation function: 510 KEK = KDF (Z, kekLen) 512 4. Wrap the keying data K with the key-encrypting key KEK using 513 the underlying key-wrapping scheme to obtain wrapped keying 514 data WK: 516 WK = Wrap (KEK, K) 518 5. Concatenate the ciphertext C and the wrapped keying data WK to 519 obtain the encrypted keying data EK: 521 EK = C || WK 523 6. Output the encrypted keying data EK. 525 NOTE: The random integer z MUST be generated independently at random 526 for different encryption operations, whether for the same or 527 different recipients. 529 A.3 Recipient's Operations 531 Let (n,d) be the recipient's RSA private key (see [PKCS1]; other 532 private key formats are allowed) and let EK be the encrypted keying 533 data. 535 Let nLen denote the length in bytes of the modulus n. 537 The recipient performs the following operations: 539 1. Separate the encrypted keying data EK into a ciphertext C of 540 length nLen bytes and wrapped keying data WK: 542 C || WK = EK 544 If the length of the encrypted keying data is less than nLen 545 bytes, output "decryption error" and stop. 547 2. Convert the ciphertext C to an integer c, most significant 548 byte first. Decrypt the integer c using the recipient's 549 private key (n,d) to recover an integer z (see Note): 551 c = StringToInteger (C) 552 z = c^d mod n 553 If the integer c is not between 0 and n-1, output "decryption 554 error" and stop. 556 3. Convert the integer z to a byte string Z of length nLen, most 557 significant byte first (see Note): 559 Z = IntegerToString (z, nLen) 561 4. Derive a key-encrypting key KEK of length kekLen bytes from 562 the byte string Z using the underlying key derivation function 563 (see Note): 564 KEK = KDF (Z, kekLen) 566 5. Unwrap the wrapped keying data WK with the key-encrypting key 567 KEK using the underlying key-wrapping scheme to recover the 568 keying data K: 570 K = Unwrap (KEK, WK) 572 If the unwrapping operation outputs an error, output 573 "decryption error" and stop. 575 6. Output the keying data K. 577 NOTE: Implementations SHOULD NOT reveal information about the integer 578 z and the string Z, nor about the calculation of the exponentiation 579 in Step 2, the conversion in Step 3, or the key derivation in Step 4, 580 whether by timing or other "side channels". The observable behavior 582 of the implementation SHOULD be the same at these steps for all 583 ciphertexts C that are in range. (For example, IntegerToString 584 conversion should take the same amount of time regardless of the 585 actual value of the integer z.) The integer z, the string Z and other 586 intermediate results MUST be securely deleted when they are no longer 587 needed. 589 Appendix B. ASN.1 Syntax 591 The ASN.1 syntax for identifying the RSA-KEM Key Transport Algorithm 592 is an extension of the syntax for the "generic hybrid cipher" in 593 ISO/IEC 18033-2 [ISO-IEC-18033-2], and is the same as employed in 594 ANS X9.44 [ANS-X9.44]. The syntax for the scheme is given in Section 595 B.1. The syntax for selected underlying components including those 596 mentioned above is given in B.2. 598 The following object identifier prefixes are used in the definitions 599 below: 601 is18033-2 OID ::= { iso(1) standard(0) is18033(18033) part2(2) } 603 nistAlgorithm OID ::= { 604 joint-iso-itu-t(2) country(16) us(840) organization(1) 605 gov(101) csor(3) nistAlgorithm(4) 606 } 608 pkcs-1 OID ::= { 609 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 610 } 612 NullParms is a more descriptive synonym for NULL when an algorithm 613 identifier has null parameters: 615 NullParms ::= NULL 617 The material in this Appendix is based on ANS X9.44. 619 B.1 RSA-KEM Key Transport Algorithm 621 The object identifier for the RSA-KEM Key Transport Algorithm is the 622 same as for the "generic hybrid cipher" in ISO/IEC 18033-2, 623 id-ac-generic-hybrid, which is defined in the draft as: 625 id-ac-generic-hybrid OID ::= { 626 is18033-2 asymmetric-cipher(1) generic-hybrid(2) 627 } 629 The associated parameters for id-ac-generic-hybrid have type 630 GenericHybridParameters: 632 GenericHybridParameters ::= { 633 kem KeyEncapsulationMechanism, 634 dem DataEncapsulationMechanism 635 } 637 The fields of type GenericHybridParameters have the following 638 meanings: 640 * kem identifies the underlying key encapsulation mechanism. For 641 the RSA-KEM Key Transport Algorithm, the scheme is RSA-KEM from 642 ISO/IEC 18033-2. 644 The object identifier for RSA-KEM (as a key encapsulation 645 mechanism) is id-kem-rsa, which is defined in ISO/IEC 18033-2 646 as 648 id-kem-rsa OID ::= { 649 is18033-2 key-encapsulation-mechanism(2) rsa(4) 650 } 652 The associated parameters for id-kem-rsa have type 653 RsaKemParameters: 655 RsaKemParameters ::= { 656 keyDerivationFunction KeyDerivationFunction, 657 keyLength KeyLength 658 } 660 The fields of type RsaKemParameters have the following 661 meanings: 663 * keyDerivationFunction identifies the underlying key 664 derivation function. For alignment with ANS X9.44, it 665 MUST be KDF2 or KDF3. However, other key derivation 666 functions MAY be used with CMS. Please see B.2.1 for the 667 syntax for KDF2 and KDF3. 669 KeyDerivationFunction ::= 670 AlgorithmIdentifier {{KDFAlgorithms}} 672 KDFAlgorithms ALGORITHM ::= { 673 kdf2 | kdf3, 674 ... -- implementations may define other methods 675 } 677 * keyLength is the length in bytes of the key-encrypting 678 key, which depends on the underlying symmetric key- 679 wrapping scheme. 680 KeyLength ::= INTEGER (1..MAX) 682 * dem identifies the underlying data encapsulation mechanism. 683 For alignment with ANS X9.44, it MUST be an X9-approved 684 symmetric key-wrapping scheme. (See Note.) However, other 685 symmetric key-wrapping schemes MAY be used with CMS. Please see 686 B.2.2 for the syntax for the AES, Triple-DES, and Camillia Key 687 Wraps. 689 DataEncapsulationMechanism ::= 690 AlgorithmIdentifier {{DEMAlgorithms}} 692 DEMAlgorithms ALGORITHM ::= { 693 X9-SymmetricKeyWrappingSchemes, 694 Camillia-KeyWrappingSchemes, 695 ... -- implementations may define other methods 696 } 698 X9-SymmetricKeyWrappingSchemes ALGORITHM ::= { 699 aes128-Wrap | aes192-Wrap | aes256-Wrap | tdes-Wrap, 700 ... -- allows for future expansion 701 } 703 Camillia-KeyWrappingSchemes ALGORITHM ::= { 704 camillia128-Wrap | camillia192-Wrap | camillia256-Wrap 705 } 707 NOTE: The generic hybrid cipher in ISO/IEC 18033-2 can encrypt 708 arbitrary data, hence the term "data encapsulation mechanism". The 709 symmetric key-wrapping schemes take the role of data encapsulation 710 mechanisms in the RSA-KEM Key Transport Algorithm. ISO/IEC 18033-2 711 allows only three specific data encapsulation mechanisms, not 712 including any of these symmetric key-wrapping schemes. However, the 713 ASN.1 syntax in that document expects that additional algorithms will 714 be allowed. 716 B.2 Selected Underlying Components 718 B.2.1 Key Derivation Functions 720 The object identifier for KDF2 (see [ANS X9.44]) is: 722 id-kdf-kdf2 OID ::= { x9-44-components kdf2(1) } 724 The associated parameters identify the underlying hash function. For 725 alignment with ANS X9.44, the hash function MUST be an ASC 726 X9-approved hash function. However, other hash functions MAY be used 727 with CMS. 729 kdf2 ALGORITHM ::= {{ OID id-kdf-kdf2 PARMS KDF2-HashFunction }} 730 KDF2-HashFunction ::= AlgorithmIdentifier {{KDF2-HashFunctions}} 732 KDF2-HashFunctions ALGORITHM ::= { 733 X9-HashFunctions, 734 ... -- implementations may define other methods 735 } 737 X9-HashFunctions ALGORITHM ::= { 738 sha1 | sha224 | sha256 | sha384 | sha512, 739 ... -- allows for future expansion 740 } 742 The object identifier for SHA-1 is 744 id-sha1 OID ::= { 745 iso(1) identified-organization(3) oiw(14) secsig(3) 746 algorithms(2) sha1(26) 747 } 749 The object identifiers for SHA-224, SHA-256, SHA-384 and SHA-512 are 751 id-sha224 OID ::= { nistAlgorithm hashAlgs(2) sha224(4) } 752 id-sha256 OID ::= { nistAlgorithm hashAlgs(2) sha256(1) } 753 id-sha384 OID ::= { nistAlgorithm hashAlgs(2) sha384(2) } 754 id-sha512 OID ::= { nistAlgorithm hashAlgs(2) sha512(3) } 756 There has been some confusion over whether the various SHA object 757 identifiers have a NULL parameter, or no associated parameters. As 758 also discussed in [PKCS1], implementations SHOULD generate algorithm 759 identifiers without parameters, and MUST accept algorithm identifiers 760 either without parameters, or with NULL parameters. 762 sha1 ALGORITHM ::= {{ OID id-sha1 }} -- NULLParms MUST be 763 sha224 ALGORITHM ::= {{ OID id-sha224 }} -- accepted for these 764 sha256 ALGORITHM ::= {{ OID id-sha256 }} -- OIDs 765 sha384 ALGORITHM ::= {{ OID id-sha384 }} �- "" 766 sha512 ALGORITHM ::= {{ OID id-sha512 }} �- "" 768 The object identifier for KDF3 (see [ANS X9.44]) is: 770 id-kdf-kdf3 OID ::= { x9-44-components kdf3(2) } 772 The associated parameters identify the underlying hash function. For 773 alignment with the draft ANS X9.44, the hash function MUST be an ASC 774 X9-approved hash function. (See Note.) However, other hash functions 775 MAY be used with CMS. 777 kdf3 ALGORITHM ::= {{ OID id-kdf-kdf3 PARMS KDF3-HashFunction }} 779 KDF3-HashFunction ::= AlgorithmIdentifier {{KDF3-HashFunctions}} 780 KDF3-HashFunctions ALGORITHM ::= { 781 X9-HashFunctions, 782 ... -- implementations may define other methods 783 } 785 B.2.2 Symmetric Key-Wrapping Schemes 787 The object identifiers for the AES Key Wrap depends on the size of 788 the key encrypting key. There are three object identifiers (see 789 [AES-WRAP]): 791 id-aes128-Wrap OID ::= { nistAlgorithm aes(1) aes128-Wrap(5) } 792 id-aes192-Wrap OID ::= { nistAlgorithm aes(1) aes192-Wrap(25) } 793 id-aes256-Wrap OID ::= { nistAlgorithm aes(1) aes256-Wrap(45) } 795 These object identifiers have no associated parameters. 797 aes128-Wrap ALGORITHM ::= {{ OID id-aes128-wrap }} 798 aes192-Wrap ALGORITHM ::= {{ OID id-aes192-wrap }} 799 aes256-Wrap ALGORITHM ::= {{ OID id-aes256-wrap }} 801 The object identifier for the Triple-DES Key Wrap (see [3DES-WRAP]) 802 is 803 id-alg-CMS3DESwrap OBJECT IDENTIFIER ::= { 804 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 805 smime(16) alg(3) 6 806 } 808 This object identifier has a NULL parameter. 810 tdes-Wrap ALGORITHM ::= 811 {{ OID id-alg-CMS3DESwrap PARMS NullParms }} 813 NOTE: As of this writing, the AES Key Wrap and the Triple-DES Key 814 Wrap are in the process of being approved by ASC X9. 816 The object identifiers for the Camillia Key Wrap depends on the size of 817 the key encrypting key. There are three object identifiers: 819 id-camellia128-Wrap OBJECT IDENTIFIER ::= 820 { iso(1) member-body(2) 392 200011 61 security(1) 821 algorithm(1) key-wrap-algorithm(3) 822 camellia128-wrap(2) } 824 id-camellia192-Wrap OBJECT IDENTIFIER ::= 825 { iso(1) member-body(2) 392 200011 61 security(1) 826 algorithm(1) key-wrap-algorithm(3) 827 camellia192-wrap(3) } 829 id-camellia256-Wrap OBJECT IDENTIFIER ::= 830 { iso(1) member-body(2) 392 200011 61 security(1) 831 algorithm(1) key-wrap-algorithm(3) 832 camellia256-wrap(4) } 834 These object identifiers have no associated parameters. 836 camellia128-Wrap ALGORITHM ::= {{ OID id-camellia128-wrap }} 837 camellia192-Wrap ALGORITHM ::= {{ OID id-camellia192-wrap }} 838 camellia256-Wrap ALGORITHM ::= {{ OID id-camellia256-wrap }} 840 B.3 ASN.1 module 842 CMS-RSA-KEM 843 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 844 pkcs-9(9) smime(16) modules(0) cms-rsa-kem(21) } [[check]] 846 BEGIN 848 -- EXPORTS ALL 850 -- IMPORTS None 852 -- Useful types and definitions 854 OID ::= OBJECT IDENTIFIER -- alias 856 -- Unless otherwise stated, if an object identifier has associated 857 -- parameters (i.e., the PARMS element is specified), the parameters 858 -- field shall be included in algorithm identifier values. The 859 -- parameters field shall be omitted if and only if the object 860 -- identifier does not have associated parameters (i.e., the PARMS 861 -- element is omitted), unless otherwise stated. 863 ALGORITHM ::= CLASS { 864 &id OBJECT IDENTIFIER UNIQUE, 865 &Type OPTIONAL 866 } 867 WITH SYNTAX { OID &id [PARMS &Type] } 869 AlgorithmIdentifier { ALGORITHM:IOSet } ::= SEQUENCE { 870 algorithm ALGORITHM.&id( {IOSet} ), 871 parameters ALGORITHM.&Type( {IOSet}{@algorithm} ) OPTIONAL 872 } 874 NullParms ::= NULL 876 -- ISO/IEC 18033-2 arc 878 is18033-2 OID ::= { iso(1) standard(0) is18033(18033) part2(2) } 880 -- NIST algorithm arc 882 nistAlgorithm OID ::= { 883 joint-iso-itu-t(2) country(16) us(840) organization(1) 884 gov(101) csor(3) nistAlgorithm(4) 885 } 886 -- PKCS #1 arc 888 pkcs-1 OID ::= { 889 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 890 } 892 -- RSA-KEM Key Transport Algorithm, based on Generic Hybrid Cipher 894 id-ac-generic-hybrid OID ::= { 895 is18033-2 asymmetric-cipher(1) generic-hybrid(2) 896 } 898 GenericHybridParameters ::= { 899 kem KeyEncapsulationMechanism, 900 dem DataEncapsulationMechanism 901 } 903 id-kem-rsa OID ::= { 904 is18033-2 key-encapsulation-mechanism(2) rsa(4) 905 } 907 RsaKemParameters ::= { 908 keyDerivationFunction KeyDerivationFunction, 909 keyLength KeyLength 910 } 912 KeyDerivationFunction ::= AlgorithmIdentifier {{KDFAlgorithms}} 914 KDFAlgorithms ALGORITHMS ::= { 915 kdf2 | kdf3, 916 ... -- implementations may define other methods 917 } 919 KeyLength ::= INTEGER (1..MAX) 921 DataEncapsulationMechanism ::= AlgorithmIdentifier {{DEMAlgorithms}} 923 DEMAlgorithms ALGORITHM ::= { 924 X9-SymmetricKeyWrappingSchemes, 925 Camillia-KeyWrappingSchemes, 926 ... -- implementations may define other methods 927 } 929 X9-SymmetricKeyWrappingSchemes ALGORITHM ::= { 930 aes128-Wrap | aes192-Wrap | aes256-Wrap | tdes-Wrap, 931 ... -- allows for future expansion 932 } 934 Camillia-KeyWrappingSchemes ALGORITHM ::= { 935 camillia128-Wrap | camillia192-Wrap | camillia128-Wrap 936 } 937 -- Key Derivation Functions 939 id-kdf-kdf2 OID ::= { x9-44-components kdf2(1) } 941 kdf2 ALGORITHM ::= {{ OID id-kdf-kdf2 PARMS KDF2-HashFunction }} 943 KDF2-HashFunction ::= AlgorithmIdentifier {{KDF2-HashFunctions}} 945 KDF2-HashFunctions ALGORITHM ::= { 946 X9-HashFunctions, 947 ... -- implementations may define other methods 948 } 950 -- id-kdf-kdf3 OID ::= { x9-44-components kdf3(2) } 952 kdf3 ALGORITHM ::= {{ OID id-kdf-kdf2 PARMS KDF3-HashFunction }} 954 KDF3-HashFunction ::= AlgorithmIdentifier {{KDF3-HashFunctions}} 956 KDF3-HashFunctions ALGORITHM ::= { 957 X9-HashFunctions, 958 ... -- implementations may define other methods 959 } 961 -- Hash Functions 963 X9-HashFunctions ALGORITHM ::= { 964 sha1 | sha224 | sha256 | sha384 | sha512, 965 ... -- allows for future expansion 966 } 968 id-sha1 OID ::= { 969 iso(1) identified-organization(3) oiw(14) secsig(3) 970 algorithms(2) sha1(26) 971 } 973 id-sha224 OID ::= { nistAlgorithm hashAlgs(2) sha256(4) } 974 id-sha256 OID ::= { nistAlgorithm hashAlgs(2) sha256(1) } 975 id-sha384 OID ::= { nistAlgorithm hashAlgs(2) sha384(2) } 976 id-sha512 OID ::= { nistAlgorithm hashAlgs(2) sha512(3) } 978 sha1 ALGORITHM ::= {{ OID id-sha1 }} -- NullParms MUST be 979 sha224 ALGORITHM ::= {{ OID id-sha224 }} -- accepted for these 980 sha256 ALGORITHM ::= {{ OID id-sha256 }} -- OIDs 981 sha384 ALGORITHM ::= {{ OID id-sha384 }} �- "" 982 sha512 ALGORITHM ::= {{ OID id-sha512 }} �- "" 984 -- Symmetric Key-Wrapping Schemes 986 id-aes128-Wrap OID ::= { nistAlgorithm aes(1) aes128-Wrap(5) } 987 id-aes192-Wrap OID ::= { nistAlgorithm aes(1) aes192-Wrap(25) } 988 id-aes256-Wrap OID ::= { nistAlgorithm aes(1) aes256-Wrap(45) } 989 aes128-Wrap ALGORITHM ::= {{ OID id-aes128-wrap }} 990 aes192-Wrap ALGORITHM ::= {{ OID id-aes192-wrap }} 991 aes256-Wrap ALGORITHM ::= {{ OID id-aes256-wrap }} 993 id-alg-CMS3DESwrap OBJECT IDENTIFIER ::= { 994 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 995 smime(16) alg(3) 6 996 } 998 tdes-Wrap ALGORITHM ::= {{ OID id-alg-CMS3DESwrap PARMS NullParms }} 1000 id-camellia128-Wrap OBJECT IDENTIFIER ::= 1001 { iso(1) member-body(2) 392 200011 61 security(1) 1002 algorithm(1) key-wrap-algorithm(3) 1003 camellia128-wrap(2) } 1005 id-camellia192-Wrap OBJECT IDENTIFIER ::= 1006 { iso(1) member-body(2) 392 200011 61 security(1) 1007 algorithm(1) key-wrap-algorithm(3) 1008 camellia192-wrap(3) } 1010 id-camellia256-Wrap OBJECT IDENTIFIER ::= 1011 { iso(1) member-body(2) 392 200011 61 security(1) 1012 algorithm(1) key-wrap-algorithm(3) 1013 camellia256-wrap(4) } 1015 camellia128-Wrap ALGORITHM ::= {{ OID id-camellia128-wrap }} 1016 camellia192-Wrap ALGORITHM ::= {{ OID id-camellia192-wrap }} 1017 camellia256-Wrap ALGORITHM ::= {{ OID id-camellia256-wrap }} 1019 B.4 Examples 1021 As an example, if the key derivation function is KDF2 based on 1022 SHA-256 and the symmetric key-wrapping scheme is the AES Key Wrap 1023 with a 128-bit KEK, the AlgorithmIdentifier for the RSA-KEM Key 1024 Transport Algorithm will have the following value: 1026 SEQUENCE { 1027 id-ac-generic-hybrid, -- generic cipher 1028 SEQUENCE { -- GenericHybridParameters 1029 SEQUENCE { -- key encapsulation mechanism 1030 id-kem-rsa, -- RSA-KEM 1031 SEQUENCE { -- RsaKemParameters 1032 SEQUENCE { -- key derivation function 1033 id-kdf-kdf2, -- KDF2 1034 SEQUENCE { -- KDF2-HashFunction 1035 id-sha256 -- SHA-256; no parameters (preferred) 1036 }, 1037 16 -- KEK length in bytes 1038 }, 1039 SEQUENCE { -- data encapsulation mechanism 1040 id-aes128-Wrap -- AES-128 Wrap; no parameters 1041 } 1042 } 1043 } 1045 This AlgorithmIdentifier value has the following DER encoding: 1047 30 4f 1048 06 07 28 81 8c 71 02 01 02 -- id-ac-generic-hybrid 1049 30 44 1050 30 25 1051 06 07 28 81 8c 71 02 02 04 -- id-kem-rsa 1052 30 1a 1053 30 16 1054 06 07 28 81 8c 71 02 05 02 -- id-kdf-kdf2 1055 30 0b 1056 06 09 60 86 48 01 65 03 04 02 01 -- id-sha256 1057 02 10 -- 16 bytes 1058 30 0b 1059 06 09 60 86 48 01 65 03 04 01 05 -- id-aes128-Wrap 1061 The DER encodings for other typical sets of underlying components are 1062 as follows: 1064 * KDF2 based on SHA-384, AES Key Wrap with a 192-bit KEK 1066 30 4f 06 07 28 81 8c 71 02 01 02 30 44 30 25 06 1067 07 28 81 8c 71 02 02 04 30 1a 30 16 06 07 28 81 1068 8c 71 02 05 02 30 0b 06 09 60 86 48 01 65 03 04 1069 02 02 02 18 30 0b 06 09 60 86 48 01 65 03 04 01 1070 19 1072 * KDF2 based on SHA-512, AES Key Wrap with a 256-bit KEK 1074 30 4f 06 07 28 81 8c 71 02 01 02 30 44 30 25 06 1075 07 28 81 8c 71 02 02 04 30 1a 30 16 06 07 28 81 1076 8c 71 02 05 02 30 0b 06 09 60 86 48 01 65 03 04 1077 02 03 02 20 30 0b 06 09 60 86 48 01 65 03 04 01 1078 2d 1080 * KDF2 based on SHA-1, Triple-DES Key Wrap with a 128-bit KEK 1081 (two-key triple-DES) 1083 30 4f 06 07 28 81 8c 71 02 01 02 30 44 30 21 06 1084 07 28 81 8c 71 02 02 04 30 16 30 12 06 07 28 81 1085 8c 71 02 05 02 30 07 06 05 2b 0e 03 02 1a 02 10 1086 30 0f 06 0b 2a 86 48 86 f7 0d 01 09 10 03 06 05 1087 00 1089 Full Copyright Statement 1091 Copyright (C) The IETF Trust (2007). 1093 This document and translations of it may be copied and furnished to 1094 others, and derivative works that comment on or otherwise explain it 1095 or assist in its implementation may be prepared, copied, published 1096 and distributed, in whole or in part, without restriction of any 1097 kind, provided that the above copyright notice and this paragraph 1098 are included on all such copies and derivative works. However, this 1099 document itself may not be modified in any way, such as by removing 1100 the copyright notice or references to the Internet Society or other 1101 Internet organizations, except as needed for the purpose of 1102 developing Internet standards in which case the procedures for 1103 copyrights defined in the Internet Standards process must be 1104 followed, or as required to translate it into languages other than 1105 English. 1107 The limited permissions granted above are perpetual and will not be 1108 revoked by the Internet Society or its successors or assigns. 1110 Disclaimer Statement 1112 This document and the information contained herein are provided on an 1113 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 1114 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 1115 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 1116 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 1117 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 1118 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.