idnits 2.17.1 draft-ietf-smime-cms-rsa-kem-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** The document seems to lack a License Notice according IETF Trust Provisions of 28 Dec 2009, Section 6.b.i or Provisions of 12 Sep 2009 Section 6.b -- however, there's a paragraph with a matching beginning. Boilerplate error? (You're using the IETF Trust Provisions' Section 6.b License Notice from 12 Feb 2009 rather than one of the newer Notices. See https://trustee.ietf.org/license-info/.) Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** The document is more than 15 pages and seems to lack a Table of Contents. == The page length should not exceed 58 lines per page, but there was 26 longer pages, the longest (page 11) being 61 lines == It seems as if not all pages are separated by form feeds - found 0 form feeds but 28 pages Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 312 instances of too long lines in the document, the longest one being 5 characters in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. == Unrecognized Status in '', assuming Proposed Standard (Expected one of 'Standards Track', 'Full Standard', 'Draft Standard', 'Proposed Standard', 'Best Current Practice', 'Informational', 'Experimental', 'Informational', 'Historic'.) -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (December 7, 2009) is 5254 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'SP800-56A' is mentioned on line 165, but not defined == Unused Reference: 'NIST-SP800-56A' is defined on line 424, but no explicit reference was found in the text ** Downref: Normative reference to an Informational RFC: RFC 3217 (ref. '3DES-WRAP') ** Downref: Normative reference to an Informational RFC: RFC 3394 (ref. 'AES-WRAP') ** Obsolete normative reference: RFC 3852 (ref. 'CMS') (Obsoleted by RFC 5652) -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS-180-2' ** Obsolete normative reference: RFC 3851 (ref. 'MSG') (Obsoleted by RFC 5751) -- Obsolete informational reference (is this intentional?): RFC 3447 (ref. 'PKCS1') (Obsoleted by RFC 8017) Summary: 7 errors (**), 0 flaws (~~), 7 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 S/MIME Working Group James Randall, Randall Consulting 3 Internet Draft Burt Kaliski, EMC 4 John Brainard, RSA 5 Sean Turner, IECA 6 Expires: June 6, 2010 Category: Standards 7 December 7, 2009 9 Use of the RSA-KEM Key Transport Algorithm in CMS 10 12 Status of this Memo 14 This Internet-Draft is submitted to IETF in full conformance with the 15 provisions of BCP 78 and BCP 79. This document may contain material 16 from IETF Documents or IETF Contributions published or made publicly 17 available before November 10, 2008. The person(s) controlling the 18 copyright in some of this material may not have granted the IETF 19 Trust the right to allow modifications of such material outside the 20 IETF Standards Process. Without obtaining an adequate license from 21 the person(s) controlling the copyright in such materials, this 22 document may not be modified outside the IETF Standards Process, and 23 derivative works of it may not be created outside the IETF Standards 24 Process, except to format it for publication as an RFC or to 25 translate it into languages other than English. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF), its areas, and its working groups. Note that 29 other groups may also distribute working documents as Internet- 30 Drafts. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 The list of current Internet-Drafts can be accessed at 38 http://www.ietf.org/ietf/1id-abstracts.txt 40 The list of Internet-Draft Shadow Directories can be accessed at 41 http://www.ietf.org/shadow.html 43 Internet-Drafts are working documents of the Internet Engineering 44 Task Force (IETF), its areas, and its working groups. Note that other 45 groups may also distribute working documents as Internet-Drafts. 47 This Internet-Draft will expire on January 6, 2010. 49 Copyright Notice 51 Copyright (c) 2009 IETF Trust and the persons identified as the 52 document authors. All rights reserved. 54 This document is subject to BCP 78 and the IETF Trust's Legal 55 Provisions Relating to IETF Documents in effect on the date of 56 publication of this document (http://trustee.ietf.org/license-info). 57 Please review these documents carefully, as they describe your 58 rights and restrictions with respect to this document. 60 Comments or suggestions for improvement may be made on the "ietf- 61 smime" mailing list, or directly to the authors. 63 Abstract 65 The RSA-KEM Key Transport Algorithm is a one-pass (store-and-forward) 66 mechanism for transporting keying data to a recipient using the 67 recipient's RSA public key. This document specifies the conventions 68 for using the RSA-KEM Key Transport Algorithm with the Cryptographic 69 Message Syntax (CMS). The ASN.1 syntax is aligned with ANS X9.44 and 70 ISO/IEC 18033-2. 72 Conventions Used in This Document 74 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 75 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 76 document are to be interpreted as described in RFC 2119 [STDWORDS]. 78 1. Introduction 80 The RSA-KEM Key Transport Algorithm is a one-pass (store-and-forward) 81 mechanism for transporting keying data to a recipient using the 82 recipient's RSA public key. 84 Most previous key transport algorithms based on the RSA public-key 85 cryptosystem (e.g., the popular PKCS #1 v1.5 algorithm [PKCS1]) have 86 the following general form: 88 1. Format or "pad" the keying data to obtain an integer m. 90 2. Encrypt the integer m with the recipient's RSA public key: 92 c = m^e mod n 94 3. Output c as the encrypted keying data. 96 The RSA-KEM Key Transport Algorithm takes a different approach that 97 provides higher security assurance, by encrypting a _random_ integer 98 with the recipient's public key, and using a symmetric key-wrapping 99 scheme to encrypt the keying data. It has the following form: 101 1. Generate a random integer z between 0 and n-1. 103 2. Encrypt the integer z with the recipient's RSA public key: 105 c = z^e mod n 107 3. Derive a key-encrypting key KEK from the integer z. 109 4. Wrap the keying data using KEK to obtain wrapped keying data WK. 111 5. Output c and WK as the encrypted keying data. 113 This different approach provides higher security assurance because 114 (a) the input to the underlying RSA operation is effectively a random 115 integer between 0 and n-1, where n is the RSA modulus, so it does not 116 have any structure that could be exploited by an adversary, and (b) 117 the input is independent of the keying data so the result of the RSA 118 decryption operation is not directly available to an adversary. As a 119 result, the algorithm enjoys a "tight" security proof in the random 120 oracle model. (In other padding schemes, such as PKCS #1 v1.5, the 121 input has structure and/or depends on the keying data, and the 122 provable security assurances are not as strong.) The approach is also 123 architecturally convenient because the public-key operations are 124 separate from the symmetric operations on the keying data. One 125 benefit is that the length of the keying data is bounded only by the 126 symmetric key-wrapping scheme, not the size of the RSA modulus. 128 The RSA-KEM Key Transport Algorithm in various forms is being adopted 129 in several draft standards as well as in ANS-X9.44 and ISO/IEC 18033- 130 2. It has also been recommended by the NESSIE project [NESSIE]. 132 For completeness, a specification of the algorithm is given in 133 Appendix A of this document; ASN.1 syntax is given in Appendix B. 135 NOTE: The term KEM stands for "key encapsulation mechanism" and 136 refers to the first three steps of the process above. The 137 formalization of key transport algorithms (or more generally, 138 asymmetric encryption schemes) in terms of key encapsulation 139 mechanisms is described further in research by Victor Shoup leading 140 to the development of the ISO/IEC 18033-2 standard [SHOUP]. 142 2. Use in CMS 144 The RSA-KEM Key Transport Algorithm MAY be employed for one or more 145 recipients in the CMS enveloped-data content type (Section 6 of 146 [CMS]), where the keying data processed by the algorithm is the CMS 147 content-encryption key. 149 The RSA-KEM Key Transport Algorithm SHOULD be considered for new 150 CMS-based applications as a replacement for the widely implemented 151 RSA encryption algorithm specified originally in PKCS #1 v1.5 (see 152 [PKCS1] and Section 4.2.1 of [CMSALGS]), which is vulnerable to 153 chosen-ciphertext attacks. The RSAES-OAEP Key Transport Algorithm has 154 also been proposed as a replacement (see [PKCS1] and [CMS-OAEP]). 155 RSA-KEM has the advantage over RSAES-OAEP of a tighter security 156 proof, but the disadvantage of slightly longer encrypted keying data. 158 2.1. Underlying Components 160 A CMS implementation that supports the RSA-KEM Key Transport 161 Algorithm MUST support at least the following underlying components: 163 o For the key derivation function, KDF3 (see [IEEE-P1363a]) based on 164 SHA-256 (see [FIPS-180-2]). KDF3 is an instantiation of the 165 Concatenation Key Derivation Function defined in [SP800-56A]. 167 o For the key-wrapping scheme, AES-Wrap-128, i.e., the AES Key Wrap 168 with a 128-bit key encrypting key (see [AES-WRAP]) 170 An implementation SHOULD also support KDF2 (see [ANS-X9.44]) based on 171 SHA-1 (this function is also specified as the key derivation function 172 in [ANS-X9.63]). The Camellia key wrap algorithm (see [CAMELLIA]) 173 SHOULD be supported, and, if 3DES is supported as a content- 174 encryption cipher, then the Triple-DES Key Wrap (see [3DES-WRAP]) 175 SHOULD also be supported. 177 It MAY support other underlying components. When AES or Camellia are 178 used the data block size is 128 bits while the key size can be 128, 179 192, or 256 bits while Triple DES requires a data block size of 64 180 bits and a key size of 112 or 168 bits. 182 2.2. RecipientInfo Conventions 184 When the RSA-KEM Key Transport Algorithm is employed for a recipient, 185 the RecipientInfo alternative for that recipient MUST be 186 KeyTransRecipientInfo. The algorithm-specific fields of the 187 KeyTransRecipientInfo value MUST have the following values: 189 o keyEncryptionAlgorithm.algorithm MUST be id-rsa-kem see Appendix 190 B) 192 o keyEncryptionAlgorithm.parameters MUST be a value of type 193 GenericHybridParameters, identifying the RSA-KEM key encapsulation 194 mechanism (see Appendix B) 196 o encryptedKey MUST be the encrypted keying data output by the 197 algorithm, where the keying data is the content-encryption 198 key.(see Appendix A) 200 2.3. Certificate Conventions 202 The conventions specified in this section augment RFC 5280 [PROFILE]. 204 A recipient who employs the RSA-KEM Key Transport Algorithm MAY 205 identify the public key in a certificate by the same 206 AlgorithmIdentifier as for the PKCS #1 v1.5 algorithm, i.e., using 207 the rsaEncryption object identifier [PKCS1]. The fact that the user 208 will accept RSA-KEM with this public key is not indicated by the use 209 of this identifier. This may be signed by the use of the appropriate 210 SMIME Capabilities either in a message or in the certificate. 212 If the recipient wishes only to employ the RSA-KEM Key Transport 213 Algorithm with a given public key, the recipient MUST identify the 214 public key in the certificate using the id-rsa-kem object identifier 215 (see Appendix B). The parameters are absent. 217 Regardless of the AlgorithmIdentifier used, the RSA public key is 218 encoded in the same manner in the subject public key information. The 219 RSA public key MUST be encoded using the type RSAPublicKey type: 221 RSAPublicKey ::= SEQUENCE { 222 modulus INTEGER, -- n 223 publicExponent INTEGER -- e 224 } 226 Here, the modulus is the modulus n, and publicExponent is the public 227 exponent e. The DER encoded RSAPublicKey is carried in the 228 subjectPublicKey BIT STRING within the subject public key 229 information. 231 The intended application for the key MAY be indicated in the key 232 usage certificate extension (see [PROFILE], Section 4.2.1.3). If the 233 keyUsage extension is present in a certificate that conveys an RSA 234 public key with the id-rsa-kem object identifier as discussed above, 235 then the key usage extension MUST contain the following value: 237 keyEncipherment. 239 dataEncipherment SHOULD NOT be present. That is, a key intended to be 240 employed only with the RSA-KEM Key Transport Algorithm SHOULD NOT 241 also be employed for data encryption or for authentication such as in 242 signatures. Good cryptographic practice employs a given RSA key pair 243 in only one scheme. This practice avoids the risk that vulnerability 244 in one scheme may compromise the security of the other, and may be 245 essential to maintain provable security. 247 2.4. SMIMECapabilities Attribute Conventions 249 RFC 3851 [MSG], Section 2.5.2 defines the SMIMECapabilities signed 250 attribute (defined as a SEQUENCE of SMIMECapability SEQUENCEs) to be 251 used to specify a partial list of algorithms that the software 252 announcing the SMIMECapabilities can support. When constructing a 253 signedData object, compliant software MAY include the 254 SMIMECapabilities signed attribute announcing that it supports the 255 RSA-KEM Key Transport algorithm. 257 The SMIMECapability SEQUENCE representing the RSA-KEM Key Transport 258 Algorithm MUST include the id-rsa-kem object identifier (see Appendix 259 B) in the capabilityID field and MUST include a 260 GenericHybridParameters value in the parameters field identifying the 261 components with which the algorithm is to be employed. 263 The DER encoding of a SMIMECapability SEQUENCE is the same as the DER 264 encoding of an AlgorithmIdentifier. Example DER encodings for typical 265 sets of components are given in Appendix B.4. 267 3. Security Considerations 269 The security of the RSA-KEM Key Transport Algorithm described in this 270 document can be shown to be tightly related to the difficulty of 271 either solving the RSA problem or breaking the underlying symmetric 272 key-wrapping scheme, if the underlying key derivation function is 273 modeled as a random oracle, and assuming that the symmetric key- 274 wrapping scheme satisfies the properties of a data encapsulation 275 mechanism [SHOUP]. While in practice a random-oracle result does not 276 provide an actual security proof for any particular key derivation 277 function, the result does provide assurance that the general 278 construction is reasonable; a key derivation function would need to 279 be particularly weak to lead to an attack that is not possible in the 280 random oracle model. 282 The RSA key size and the underlying components should be selected 283 consistent with the desired symmetric security level for an 284 application. Several security levels have been identified in [NIST- 285 FIPS PUB 800-57]. For brevity, the first three levels are mentioned 286 here: 288 o 80-bit security. The RSA key size SHOULD be at least 1024 bits, 289 the hash function underlying the KDF SHOULD be SHA-1 or above, and 290 the symmetric key-wrapping scheme SHOULD be AES Key Wrap, Triple- 291 DES Key Wrap, or Camellia Key Wrap. 293 o 112-bit security. The RSA key size SHOULD be at least 2048 bits, 294 the hash function underlying the KDF SHOULD be SHA-224 or above, 295 and the symmetric key-wrapping scheme SHOULD be AES Key Wrap, 296 Triple-DES Key Wrap, or Camellia Key Wrap. 298 o 128-bit security. The RSA key size SHOULD be at least 3072 bits, 299 the hash function underlying the KDF SHOULD be SHA-256 or above, 300 and the symmetric key-wrapping scheme SHOULD be AES Key Wrap or 301 Camellia Key Wrap. 303 Note that the AES Key Wrap or Camellia Key Wrap MAY be used at all 304 three of these levels; the use of AES or Camellia does not require a 305 128-bit security level for other components. 307 Implementations MUST protect the RSA private key and the content- 308 encryption key. Compromise of the RSA private key may result in the 309 disclosure of all messages protected with that key. Compromise of the 310 content-encryption key may result in disclosure of the associated 311 encrypted content. 313 Additional considerations related to key management may be found in 314 [NIST-GUIDELINE]. 316 The security of the algorithm also depends on the strength of the 317 random number generator, which SHOULD have a comparable security 318 level. For further discussion on random number generation, please see 319 [RANDOM]. 321 Implementations SHOULD NOT reveal information about intermediate 322 values or calculations, whether by timing or other "side channels", 323 or otherwise an opponent may be able to determine information about 324 the keying data and/or the recipient's private key. Although not all 325 intermediate information may be useful to an opponent, it is 326 preferable to conceal as much information as is practical, unless 327 analysis specifically indicates that the information would not be 328 useful. 330 Generally, good cryptographic practice employs a given RSA key pair 331 in only one scheme. This practice avoids the risk that vulnerability 332 in one scheme may compromise the security of the other, and may be 333 essential to maintain provable security. While RSA public keys have 334 often been employed for multiple purposes such as key transport and 335 digital signature without any known bad interactions, for increased 336 security assurance, such combined use of an RSA key pair is NOT 337 RECOMMENDED in the future (unless the different schemes are 338 specifically designed to be used together). 340 Accordingly, an RSA key pair used for the RSA-KEM Key Transport 341 Algorithm SHOULD NOT also be used for digital signatures. (Indeed, 342 ASC X9 requires such a separation between key establishment key pairs 343 and digital signature key pairs.) Continuing this principle of key 344 separation, a key pair used for the RSA-KEM Key Transport Algorithm 345 SHOULD NOT be used with other key establishment schemes, or for data 346 encryption, or with more than one set of underlying algorithm 347 components. 349 Parties MAY formalize the assurance that one another's 350 implementations are correct through implementation validation, e.g. 351 NIST's Cryptographic Module Validation Program (CMVP). 353 4. References 355 4.1. Normative References 357 [3DES-WRAP] Housley, R. Triple-DES and RC2 Key Wrapping. RFC 358 3217. December 2001. 360 [AES-WRAP] Schaad, J. and R. Housley. Advanced Encryption 361 Standard (AES) Key Wrap Algorithm. RFC 3394. 362 September 2002. 364 [ANS-X9.63] American National Standard X9.63-2002: Public Key 365 Cryptography for the Financial Services Industry: 366 Key Agreement and Key Transport Using Elliptic 367 Curve Cryptography. 369 [CAMELLIA] Kato, A., Moriai, S., and Kanda, M.: Use of the 370 Camellia Encryption Algorithm in Cryptographic 371 Message Syntax. RFC 3657. December 2005. 373 [CMS] Housley, R. Cryptographic Message Syntax. RFC 374 3852. July 2004. 376 [CMSALGS] Housley, R. Cryptographic Message Syntax (CMS) 377 Algorithms. RFC 3370. August 2002. 379 [FIPS-180-2] National Institute of Standards and Technology 380 (NIST). FIPS 180-2: Secure Hash Standard. August 381 2002. 383 [MSG] Ramsdell, B. S/MIME Version 3 Message 384 Specification. RFC 3851. July 2004. 386 [PROFILE] Cooper, D., Santesson, S., Farrell, S., 387 Boeyen, S., Housley, R., and W. Polk. Internet 388 X.509 Public Key Infrastructure Certificate 389 and Certificate Revocation List (CRL) Profile. 390 RFC 5280. May 2008. 392 [STDWORDS] Bradner, S. Key Words for Use in RFCs to Indicate 393 Requirement Levels. RFC 2119. March 1997. 395 4.2. Informative References 397 [ANS-X9.44] ASC X9F1 Working Group. American National 398 Standard X9.44: Public Key Cryptography for the 399 Financial Services Industry -- Key Establishment 400 Using Integer Factorization Cryptography. 2007 402 [CMS-OAEP] Housley, R. Use of the RSAES-OAEP Key Transport 403 Algorithm in the Cryptographic Message Syntax 404 (CMS). RFC 3560. July 2003. 406 [IEEE-P1363a] IEEE Std 1363a-2004: Standard Specifications for 407 Public Key Cryptography: Additional Techniques. 408 IEEE, 2004. 410 [ISO-IEC-18033-2] ISO/IEC 18033-2:2005 Information technology -- 411 Security techniques -- Encryption algorithms -- 412 Part 2: Asymmetric Ciphers. ISO/IEC, 2005. 414 [NESSIE] NESSIE Consortium. Portfolio of Recommended 415 Cryptographic Primitives. February 27, 2003. 416 Available via http://www.cryptonessie.org/. 418 [NIST-GUIDELINE] National Institute of Standards and Technology. 419 Special Publication 800-57: Recommendation for 420 Pairwise Key Establishment Schemes Using Discrete 421 Logarithm Cryptography March 2007. Available via: 422 http://csrc.nist.gov/publications/index.html. 424 [NIST-SP800-56A] National Institute of Standards and Technology. 425 Special Publication 800-56A: Recommendation for 426 Key Management. Part 1: General Guideline. 427 August 2005. Available via: 428 http://csrc.nist.gov/publications/index.html. 430 [PKCS1] Jonsson, J. and B. Kaliski. PKCS #1: RSA 431 Cryptography Specifications Version 2.1. RFC 432 3447. February 2003. 434 [RANDOM] Eastlake, D., S. Crocker, and J. Schiller. 435 Randomness Recommendations for Security. RFC 436 4086. June 2005. 438 [SHOUP] Shoup, V. A Proposal for an ISO Standard for 439 Public Key Encryption. Version 2.1, December 20, 440 2001. Available via http://www.shoup.net/papers/. 442 Appendix A. 443 RSA-KEM Key Transport Algorithm 445 The RSA-KEM Key Transport Algorithm is a one-pass (store-and-forward) 446 mechanism for transporting keying data to a recipient using the 447 recipient's RSA public key. 449 With this type of algorithm, a sender encrypts the keying data using 450 the recipient's public key to obtain encrypted keying data. The 451 recipient decrypts the encrypted keying data using the recipient's 452 private key to recover the keying data. 454 A.1. Underlying Components 456 The algorithm has the following underlying components: 458 o KDF, a key derivation function, which derives keying data of a 459 specified length from a shared secret value 461 o Wrap, a symmetric key-wrapping scheme, which encrypts keying Data 462 using a key-encrypting key 464 In the following, kekLen denotes the length in bytes of the key- 465 encrypting key for the underlying symmetric key-wrapping scheme. 467 In this scheme, the length of the keying data to be transported MUST 468 be among the lengths supported by the underlying symmetric key- 469 wrapping scheme. (Both the AES and Camellia Key Wraps, for instance, 470 require the length of the keying data to be a multiple of 8 bytes, 471 and at least 16 bytes.) Usage and formatting of the keying data 472 (e.g., parity adjustment for Triple-DES keys) is outside the scope of 473 this algorithm. With some key derivation functions, it is possible to 474 include other information besides the shared secret value in the 475 input to the function. Also, with some symmetric key-wrapping 476 schemes, it is possible to associate a label with the keying data. 477 Such uses are outside the scope of this document, as they are not 478 directly supported by CMS. 480 A.2. Sender's Operations 482 Let (n,e) be the recipient's RSA public key (see [PKCS1] for 483 details) and let K be the keying data to be transported. 485 Let nLen denote the length in bytes of the modulus n, i.e., the least 486 integer such that 2^{8*nLen} > n. 488 The sender performs the following operations: 490 1. Generate a random integer z between 0 and n-1 (see Note), and 491 convert z to a byte string Z of length nLen, most significant byte 492 first: 494 z = RandomInteger (0, n-1) 495 Z = IntegerToString (z, nLen) 497 2. Encrypt the random integer z using the recipient's public key n,e) 498 and convert the resulting integer c to a ciphertext C, a byte 499 string of length nLen: 501 c = z^e mod n 502 C = IntegerToString (c, nLen) 504 3. Derive a key-encrypting key KEK of length kekLen bytes from the 505 byte string Z using the underlying key derivation function: 507 KEK = KDF (Z, kekLen) 509 4. Wrap the keying data K with the key-encrypting key KEK using the 510 underlying key-wrapping scheme to obtain wrapped keying data WK: 512 WK = Wrap (KEK, K) 514 5. Concatenate the ciphertext C and the wrapped keying data WK to 515 obtain the encrypted keying data EK: 517 EK = C || WK 519 6. Output the encrypted keying data EK. 521 NOTE: The random integer z MUST be generated independently at random 522 for different encryption operations, whether for the same or 523 different recipients. 525 A.3. Recipient's Operations 527 Let (n,d) be the recipient's RSA private key (see [PKCS1]; other 528 private key formats are allowed) and let EK be the encrypted keying 529 data. 531 Let nLen denote the length in bytes of the modulus n. 533 The recipient performs the following operations: 535 1. Separate the encrypted keying data EK into a ciphertext C of 536 length nLen bytes and wrapped keying data WK: 538 C || WK = EK 540 If the length of the encrypted keying data is less than nLen 541 bytes, output "decryption error" and stop. 543 2. Convert the ciphertext C to an integer c, most significant byte 544 first. Decrypt the integer c using the recipient's private key 545 (n,d) to recover an integer z (see Note): 547 c = StringToInteger (C) 548 z = c^d mod n 550 If the integer c is not between 0 and n-1, output "decryption 551 error" and stop. 553 3. Convert the integer z to a byte string Z of length nLen, most 554 significant byte first (see Note): 556 Z = IntegerToString (z, nLen) 558 4. Derive a key-encrypting key KEK of length kekLen bytes from 559 the byte string Z using the underlying key derivation function 560 (see Note): 562 KEK = KDF (Z, kekLen) 564 5. Unwrap the wrapped keying data WK with the key-encrypting key 565 KEK using the underlying key-wrapping scheme to recover the 566 keying data K: 568 K = Unwrap (KEK, WK) 570 If the unwrapping operation outputs an error, output "decryption 571 error" and stop. 573 6. Output the keying data K. 575 NOTE: Implementations SHOULD NOT reveal information about the integer 576 z and the string Z, nor about the calculation of the exponentiation 577 in Step 2, the conversion in Step 3, or the key derivation in Step 4, 578 whether by timing or other "side channels". The observable behavior 579 of the implementation SHOULD be the same at these steps for all 580 ciphertexts C that are in range. (For example, IntegerToString 581 conversion should take the same amount of time regardless of the 582 actual value of the integer z.) The integer z, the string Z and other 583 intermediate results MUST be securely deleted when they are no longer 584 needed. 586 Appendix B. 587 ASN.1 Syntax 589 The ASN.1 syntax for identifying the RSA-KEM Key Transport Algorithm 590 is an extension of the syntax for the "generic hybrid cipher" in 591 ISO/IEC 18033-2 [ISO-IEC-18033-2], and is the same as employed in ANS 592 X9.44 [ANS-X9.44]. The syntax for the scheme is given in Section B.1. 593 The syntax for selected underlying components including those 594 mentioned above is given in B.2. 596 The following object identifier prefixes are used in the definitions 597 below: 599 is18033-2 OID ::= { iso(1) standard(0) is18033(18033) part2(2) } 601 nistAlgorithm OID ::= { 602 joint-iso-itu-t(2) country(16) us(840) organization(1) 603 gov(101) csor(3) nistAlgorithm(4) 604 } 606 pkcs-1 OID ::= { 607 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 608 } 610 NullParms is a more descriptive synonym for NULL when an algorithm 611 identifier has null parameters: 613 NullParms ::= NULL 615 The material in this Appendix is based on ANS X9.44. 617 B.1 RSA-KEM Key Transport Algorithm 619 The object identifier for the RSA-KEM Key Transport Algorithm is id- 620 rsa-kem, which is defined in the draft as: 622 id-rsa-kem OID ::= { 623 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 624 pkcs-9(9) smime(16) alg(3) TBA 625 } 627 When id-rsa-kem is used in an AlgorithmIdentifier, the parameters 628 MUST employ the GenericHybridParameters syntax. The parameters MUST 629 be absent when used in the subjectPublicKeyInfo field The syntax for 630 GenericHybridParameters is as follows: 632 GenericHybridParameters ::= { 633 kem KeyEncapsulationMechanism, 634 dem DataEncapsulationMechanism 635 } 637 The fields of type GenericHybridParameters have the following 638 meanings: 640 o kem identifies the underlying key encapsulation mechanism. For the 641 RSA-KEM Key Transport Algorithm, the scheme is RSA-KEM from 642 ISO/IEC 18033-2. 644 The object identifier for RSA-KEM (as a key encapsulation 645 mechanism) is id-kem-rsa, which is defined in ISO/IEC 18033-2 as 647 id-kem-rsa OID ::= { 648 is18033-2 key-encapsulation-mechanism(2) rsa(4) 649 } 651 The associated parameters for id-kem-rsa have type 652 RsaKemParameters: 654 RsaKemParameters ::= { 655 keyDerivationFunction KeyDerivationFunction, 656 keyLength KeyLength 657 } 659 The fields of type RsaKemParameters have the following meanings: 661 * keyDerivationFunction identifies the underlying key 662 derivation function. For alignment with ANS X9.44, it 663 MUST be KDF2 or KDF3. However, other key derivation 664 functions MAY be used with CMS. Please see B.2.1 for 665 the syntax for KDF2 and KDF3. 667 KeyDerivationFunction ::= 668 AlgorithmIdentifier {{KDFAlgorithms}} 670 KDFAlgorithms ALGORITHM ::= { 671 kdf2 | kdf3, 672 ... -- implementations may define other methods 673 } 675 * keyLength is the length in bytes of the key-encrypting 676 key, which depends on the underlying symmetric key- 677 wrapping scheme. 679 KeyLength ::= INTEGER (1..MAX) 681 o dem identifies the underlying data encapsulation mechanism. For 682 alignment with ANS X9.44, it MUST be an X9-approved symmetric key- 683 wrapping scheme. (See Note.) However, other symmetric key-wrapping 684 schemes MAY be used with CMS. Please see B.2.2 for the syntax for 685 the AES, Triple-DES, and Camellia Key Wraps. 687 DataEncapsulationMechanism ::= 688 AlgorithmIdentifier {{DEMAlgorithms}} 690 DEMAlgorithms ALGORITHM ::= { 691 X9-SymmetricKeyWrappingSchemes, 692 Camellia-KeyWrappingSchemes, 693 ... -- implementations may define other methods 694 } 696 X9-SymmetricKeyWrappingSchemes ALGORITHM ::= { 697 aes128-Wrap | aes192-Wrap | aes256-Wrap | tdes-Wrap, 698 ... -- allows for future expansion 699 } 701 Camellia-KeyWrappingSchemes ALGORITHM ::= { 702 Camellia128-Wrap | Camellia192-Wrap | Camellia256-Wrap 703 } 705 NOTE: The generic hybrid cipher in ISO/IEC 18033-2 can encrypt 706 arbitrary data, hence the term "data encapsulation mechanism". The 707 symmetric key-wrapping schemes take the role of data encapsulation 708 mechanisms in the RSA-KEM Key Transport Algorithm. ISO/IEC 18033-2 709 allows only three specific data encapsulation mechanisms, not 710 including any of these symmetric key-wrapping schemes. However, the 711 ASN.1 syntax in that document expects that additional algorithms will 712 be allowed. 714 B.2 716 B.2.1 Key Derivation Functions 718 The object identifier for KDF2 (see [ANS X9.44]) is: 720 id-kdf-kdf2 OID ::= { x9-44-components kdf2(1) } 722 The associated parameters identify the underlying hash function. For 723 alignment with ANS X9.44, the hash function MUST be an ASC X9- 724 approved hash function. However, other hash functions MAY be used 725 with CMS. 727 kdf2 ALGORITHM ::= { OID id-kdf-kdf2 PARMS KDF2-HashFunction } 728 KDF2-HashFunction ::= AlgorithmIdentifier {{KDF2- 729 HashFunctions}} 731 KDF2-HashFunctions ALGORITHM ::= { 732 X9-HashFunctions, 733 ... -- implementations may define other methods 734 } 736 X9-HashFunctions ALGORITHM ::= { 737 sha1 | sha224 | sha256 | sha384 | sha512, 738 ... -- allows for future expansion 739 } 741 The object identifier for SHA-1 is 743 id-sha1 OID ::= { 744 iso(1) identified-organization(3) oiw(14) secsig(3) 745 algorithms(2) sha1(26) 746 } 748 The object identifiers for SHA-224, SHA-256, SHA-384 and SHA-512 are 750 id-sha224 OID ::= { nistAlgorithm hashAlgs(2) sha224(4) } 751 id-sha256 OID ::= { nistAlgorithm hashAlgs(2) sha256(1) } 752 id-sha384 OID ::= { nistAlgorithm hashAlgs(2) sha384(2) } 753 id-sha512 OID ::= { nistAlgorithm hashAlgs(2) sha512(3) } 755 There has been some confusion over whether the various SHA object 756 identifiers have a NULL parameter, or no associated parameters. As 757 also discussed in [PKCS1], implementations SHOULD generate algorithm 758 identifiers without parameters, and MUST accept algorithm identifiers 759 either without parameters, or with NULL parameters. 761 sha1 ALGORITHM ::= { OID id-sha1 } -- NULLParms MUST be 762 sha224 ALGORITHM ::= { OID id-sha224 } -- accepted for these 763 sha256 ALGORITHM ::= { OID id-sha256 } -- OIDs 764 sha384 ALGORITHM ::= { OID id-sha384 } -- "" 765 sha512 ALGORITHM ::= { OID id-sha512 } -- "" 767 The object identifier for KDF3 (see [ANS X9.44]) is: 769 id-kdf-kdf3 OID ::= { x9-44-components kdf3(2) } 771 The associated parameters identify the underlying hash function. For 772 alignment with the draft ANS X9.44, the hash function MUST be an ASC 773 X9-approved hash function. (See Note.) However, other hash functions 774 MAY be used with CMS. 776 kdf3 ALGORITHM ::= { OID id-kdf-kdf3 PARMS KDF3-HashFunction } 778 KDF3-HashFunction ::= AlgorithmIdentifier { KDF3-HashFunctions } 780 KDF3-HashFunctions ALGORITHM ::= { 781 X9-HashFunctions, 782 ... -- implementations may define other methods 783 } 785 B.2.2 Symmetric Key-Wrapping Schemes 787 The object identifiers for the AES Key Wrap depends on the size of 788 the key encrypting key. There are three object identifiers (see 789 [AES-WRAP]): 791 id-aes128-Wrap OID ::= { nistAlgorithm aes(1) aes128-Wrap(5) } 792 id-aes192-Wrap OID ::= { nistAlgorithm aes(1) aes192-Wrap(25) } 793 id-aes256-Wrap OID ::= { nistAlgorithm aes(1) aes256-Wrap(45) } 795 These object identifiers have no associated parameters. 797 aes128-Wrap ALGORITHM ::= { OID id-aes128-Wrap } 798 aes192-Wrap ALGORITHM ::= { OID id-aes192-Wrap } 799 aes256-Wrap ALGORITHM ::= { OID id-aes256-Wrap } 801 The object identifier for the Triple-DES Key Wrap (see [3DES-WRAP]) 802 is 804 id-alg-CMS3DESwrap OBJECT IDENTIFIER ::= { 805 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 806 smime(16) alg(3) 6 807 } 809 This object identifier has a NULL parameter. 811 tdes-Wrap ALGORITHM ::= 812 { OID id-alg-CMS3DESwrap PARMS NullParms } 814 NOTE: As of this writing, the AES Key Wrap and the Triple-DES Key 815 Wrap are in the process of being approved by ASC X9. 817 The object identifiers for the Camellia Key Wrap depend on the size 818 of the key encrypting key. There are three object identifiers: 820 id-camellia128-Wrap OBJECT IDENTIFIER ::= 821 { iso(1) member-body(2) 392 200011 61 security(1) 822 algorithm(1) key-wrap-algorithm(3) 823 camellia128-wrap(2) } 825 id-camellia192-Wrap OBJECT IDENTIFIER ::= 826 { iso(1) member-body(2) 392 200011 61 security(1) 827 algorithm(1) key-wrap-algorithm(3) 828 camellia192-wrap(3) } 830 id-camellia256-Wrap OBJECT IDENTIFIER ::= 831 { iso(1) member-body(2) 392 200011 61 security(1) 832 algorithm(1) key-wrap-algorithm(3) 833 camellia256-wrap(4) } 835 These object identifiers have no associated parameters. 837 camellia128-Wrap ALGORITHM ::= { OID id-camellia128-Wrap } 838 camellia192-Wrap ALGORITHM ::= { OID id-camellia192-Wrap } 839 camellia256-Wrap ALGORITHM ::= { OID id-camellia256-Wrap } 841 B.3 ASN.1 module 843 CMS-RSA-KEM 844 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 845 pkcs-9(9) smime(16) modules(0) cms-rsa-kem(21) } 847 DEFINITIONS ::= 849 BEGIN 851 -- EXPORTS ALL 853 -- IMPORTS None 855 -- Useful types and definitions 857 OID ::= OBJECT IDENTIFIER -- alias 859 -- Unless otherwise stated, if an object identifier has associated 861 -- parameters (i.e., the PARMS element is specified), the 862 -- parameters field shall be included in algorithm identifier 863 -- values. The parameters field shall be omitted if and only if 864 -- the object identifier does not have associated parameters 865 -- (i.e., the PARMS element is omitted), unless otherwise stated. 867 ALGORITHM ::= CLASS { 868 &id OBJECT IDENTIFIER UNIQUE, 869 &Type OPTIONAL 870 } 871 WITH SYNTAX { OID &id [PARMS &Type] } 873 AlgorithmIdentifier { ALGORITHM:IOSet } ::= SEQUENCE { 874 algorithm ALGORITHM.&id( {IOSet} ), 875 parameters ALGORITHM.&Type( {IOSet}{@algorithm} ) OPTIONAL 876 } 878 NullParms ::= NULL 880 -- ISO/IEC 18033-2 arc 882 is18033-2 OID ::= { iso(1) standard(0) is18033(18033) part2(2) } 884 -- NIST algorithm arc 886 nistAlgorithm OID ::= { 887 joint-iso-itu-t(2) country(16) us(840) organization(1) 888 gov(101) csor(3) nistAlgorithm(4) 889 } 891 -- PKCS #1 arc 893 pkcs-1 OID ::= { 894 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 895 } 897 -- RSA-KEM Key Transport Algorithm 899 id-rsa-kem OID ::= { 900 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 901 pkcs-9(9) smime(16) alg(3) TBA 902 } 904 GenericHybridParameters ::= SEQUENCE { 905 kem KeyEncapsulationMechanism, 906 dem DataEncapsulationMechanism 907 } 909 KeyEncapsulationMechanism ::= AlgorithmIdentifier {{KEMAlgorithms}} 910 id-kem-rsa OID ::= { 911 is18033-2 key-encapsulation-mechanism(2) rsa(4) 912 } 914 RsaKemParameters ::= SEQUENCE { 915 keyDerivationFunction KeyDerivationFunction, 916 keyLength KeyLength 917 } 919 KeyDerivationFunction ::= AlgorithmIdentifier {{KDFAlgorithms}} 921 KDFAlgorithms ALGORITHM ::= { 922 kdf2 | kdf3, 923 ... -- implementations may define other methods 924 } 926 KeyLength ::= INTEGER (1..MAX) 928 DataEncapsulationMechanism ::= 929 AlgorithmIdentifier {{DEMAlgorithms}} 931 DEMAlgorithms ALGORITHM ::= { 932 X9-SymmetricKeyWrappingSchemes | 933 Camellia-KeyWrappingSchemes, 934 ... -- implementations may define other methods 935 } 937 X9-SymmetricKeyWrappingSchemes ALGORITHM ::= { 938 aes128-Wrap | aes192-Wrap | aes256-Wrap | tdes-Wrap, 939 ... -- allows for future expansion 940 } 942 X9-SymmetricKeyWrappingScheme ::= 943 AlgorithmIdentifier {{ X9-SymmetricKeyWrappingSchemes }} 945 Camellia-KeyWrappingSchemes ALGORITHM ::= { 946 camellia128-Wrap | camellia192-Wrap | camellia256-Wrap, 947 ... -- allows for future expansion 948 } 950 Camellia-KeyWrappingScheme ::= 951 AlgorithmIdentifier {{ Camellia-KeyWrappingSchemes }} 953 -- Key Derivation Functions 955 id-kdf-kdf2 OID ::= { x9-44-components kdf2(1) } 956 -- Base arc 958 x9-44 OID ::= { 959 iso(1) identified-organization(3) tc68(133) country(16) x9(840) 960 x9Standards(9) x9-44(44) 961 } 963 x9-44-components OID ::= { x9-44 components(1) } 965 kdf2 ALGORITHM ::= { OID id-kdf-kdf2 PARMS KDF2-HashFunction } 967 KDF2-HashFunction ::= AlgorithmIdentifier {{ KDF2-HashFunctions }} 969 KDF2-HashFunctions ALGORITHM ::= { 970 X9-HashFunctions, 971 ... -- implementations may define other methods 972 } 974 -- id-kdf-kdf3 OID ::= { x9-44-components kdf3(2) } kdf3 ALGORITHM 975 ::= { OID id-kdf-kdf2 PARMS KDF3-HashFunction } KDF3-HashFunction 976 ::= AlgorithmIdentifier {{ KDF3-HashFunctions }} 978 KDF3-HashFunctions ALGORITHM ::= { 979 X9-HashFunctions, 980 ... -- implementations may define other methods 981 } 983 -- Hash Functions 985 X9-HashFunctions ALGORITHM ::= { 986 sha1 | sha224 | sha256 | sha384 | sha512, 987 ... -- allows for future expansion 988 } 990 id-sha1 OID ::= { 991 iso(1) identified-organization(3) oiw(14) secsig(3) 992 algorithms(2) sha1(26) 993 } 995 id-sha224 OID ::= { nistAlgorithm hashAlgs(2) sha256(4) } 996 id-sha256 OID ::= { nistAlgorithm hashAlgs(2) sha256(1) } 997 id-sha384 OID ::= { nistAlgorithm hashAlgs(2) sha384(2) } 998 id-sha512 OID ::= { nistAlgorithm hashAlgs(2) sha512(3) } 999 sha1 ALGORITHM ::= { OID id-sha1 } -- NullParms MUST be 1000 sha224 ALGORITHM ::= { OID id-sha224 } -- accepted for these 1001 sha256 ALGORITHM ::= { OID id-sha256 } -- OIDs 1002 sha384 ALGORITHM ::= { OID id-sha384 } -- "" 1003 sha512 ALGORITHM ::= { OID id-sha512 } -- "" 1005 -- Symmetric Key-Wrapping Schemes 1007 id-aes128-Wrap OID ::= { nistAlgorithm aes(1) aes128-Wrap(5) } 1008 id-aes192-Wrap OID ::= { nistAlgorithm aes(1) aes192-Wrap(25) } 1009 id-aes256-Wrap OID ::= { nistAlgorithm aes(1) aes256-Wrap(45) } 1011 aes128-Wrap ALGORITHM ::= { OID id-aes128-Wrap } 1012 aes192-Wrap ALGORITHM ::= { OID id-aes192-Wrap } 1013 aes256-Wrap ALGORITHM ::= { OID id-aes256-Wrap } 1015 id-alg-CMS3DESwrap OBJECT IDENTIFIER ::= { 1016 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1017 smime(16) alg(3) 6 1018 } 1020 tdes-Wrap ALGORITHM ::= { OID id-alg-CMS3DESwrap PARMS NullParms } 1022 id-camellia128-Wrap OBJECT IDENTIFIER ::= 1023 { iso(1) member-body(2) 392 200011 61 security(1) 1024 algorithm(1) key-wrap-algorithm(3) 1025 camellia128-wrap(2) } 1027 id-camellia192-Wrap OBJECT IDENTIFIER ::= 1028 { iso(1) member-body(2) 392 200011 61 security(1) 1029 algorithm(1) key-wrap-algorithm(3) 1030 camellia192-wrap(3) } 1032 id-camellia256-Wrap OBJECT IDENTIFIER ::= 1033 { iso(1) member-body(2) 392 200011 61 security(1) 1034 algorithm(1) key-wrap-algorithm(3) 1035 camellia256-wrap(4) } 1037 camellia128-Wrap ALGORITHM ::= { OID id-camellia128-Wrap } 1038 camellia192-Wrap ALGORITHM ::= { OID id-camellia192-Wrap } 1039 camellia256-Wrap ALGORITHM ::= { OID id-camellia256-Wrap } 1041 END 1043 B.4 Examples 1045 As an example, if the key derivation function is KDF3 based on SHA- 1046 256 and the symmetric key-wrapping scheme is the AES Key Wrap with a 1047 128-bit KEK, the AlgorithmIdentifier for the RSA-KEM Key Transport 1048 Algorithm will have the following value: 1050 SEQUENCE { 1051 id-rsa-kem, -- RSA-KEM cipher 1052 SEQUENCE { -- GenericHybridParameters 1053 SEQUENCE { -- key encapsulation mechanism 1054 id-kem-rsa, -- RSA-KEM 1055 SEQUENCE { -- RsaKemParameters 1056 SEQUENCE { -- key derivation function 1057 id-kdf-kdf3, -- KDF3 1058 SEQUENCE { -- KDF2-HashFunction 1059 id-sha256 -- SHA-256; no parameters (preferred) 1060 }, 1061 16 -- KEK length in bytes 1062 }, 1063 SEQUENCE { -- data encapsulation mechanism 1064 id-aes128-Wrap -- AES-128 Wrap; no parameters 1065 } 1066 } 1067 } 1069 This AlgorithmIdentifier value has the following DER encoding (?? 1070 indicates the algorithm number which is to be assigned): 1072 30 53 1073 06 0b 2a 86 48 86 f7 0d 01 09 10 03 ?? -- id-rsa-kem 1074 30 44 1075 30 25 1076 06 07 28 81 8c 71 02 02 04 -- id-kem-rsa 1077 30 1a 1078 30 16 1079 06 07 28 81 8c 71 02 05 02 -- id-kdf-kdf3 1080 30 0b 1081 06 09 60 86 48 01 65 03 04 02 01 -- id-sha256 1082 02 10 -- 16 bytes 1083 30 0b 1084 06 09 60 86 48 01 65 03 04 01 05 -- id-aes128-Wrap 1086 The DER encodings for other typical sets of underlying components are 1087 as follows: 1089 o KDF3 based on SHA-384, AES Key Wrap with a 192-bit KEK 1091 30 46 06 0b 2a 86 48 86 f7 0d 01 09 10 03 ?? 02 1092 01 02 30 44 30 25 06 07 28 81 8c 71 02 02 04 30 1093 1a 30 16 06 07 28 81 8c 71 02 05 02 30 0b 06 09 1094 60 86 48 01 65 03 04 02 02 02 18 30 0b 06 09 60 1095 86 48 01 65 03 04 01 19 1097 o KDF3 based on SHA-512, AES Key Wrap with a 256-bit KEK 1099 30 46 06 0b 2a 86 48 86 f7 0d 01 09 10 03 ?? 02 1100 01 02 30 44 30 25 06 07 28 81 8c 71 02 02 04 30 1101 1a 30 16 06 07 28 81 8c 71 02 05 02 30 0b 06 09 1102 60 86 48 01 65 03 04 02 03 02 20 30 0b 06 09 60 1103 86 48 01 65 03 04 01 2d 1105 o KDF2 based on SHA-1, Triple-DES Key Wrap with a 128-bit KEK (two- 1106 key triple-DES) 1108 30 46 06 0b 2a 86 48 86 f7 0d 01 09 10 03 ?? 02 1109 01 02 30 44 30 21 06 07 28 81 8c 71 02 01 04 30 1110 16 30 12 06 07 28 81 8c 71 02 05 02 30 07 06 05 1111 2b 0e 03 02 1a 02 10 30 0f 06 0b 2a 86 48 86 f7 1112 0d 01 09 10 03 06 05 00 1114 IANA Considerations 1116 Within the CMS, algorithms are identified by object identifiers 1117 (OIDs). With one exception, all of the OIDs used in this document 1118 were assigned in other IETF documents, in ISO/IEC standards 1119 documents, by the National Institute of Standards and Technology 1120 (NIST), and in Public-Key Cryptography Standards (PKCS) documents. 1121 The one exception is that the ASN.1 module's identifier (see Appendix 1122 B.3) is assigned in this document. No further action by the IANA is 1123 necessary for this document or any anticipated updates. 1125 Acknowledgments 1127 This document is one part of a strategy to align algorithm standards 1128 produced by ASC X9, ISO/IEC JTC1 SC27, NIST, and the IETF. We would 1129 like to thank the members of the ASC X9F1 working group for their 1130 contributions to drafts of ANS X9.44 which led to this specification. 1132 Our thanks to Russ Housley as well for his guidance and 1133 encouragement. We also appreciate the helpful direction we've 1134 received from Blake Ramsdell and Jim Schaad in bringing this document 1135 to fruition. A special thanks to Magnus Nystrom for his assistance on 1136 Appendix B. Thanks also to Bob Griffin and John Linn for both 1137 editorial direction and procedural guidance. 1139 Author Information 1141 James Randall 1143 Randall Consulting 1144 55 Sandpiper Drive 1145 Dover, NH 03820 1146 USA 1148 Email: jdrandall@comcast.net 1150 Burt Kaliski 1152 EMC 1153 176 South Street 1154 Hopkinton, MA 01748 1155 USA 1157 Email: kaliski_burt@emc.com 1159 John Brainard 1161 RSA, The Security Division of EMC 1162 174 Middlesex Turnpike 1163 Bedford, MA 01730 1164 USA 1165 Email: jbrainard@rsa.com 1167 Sean Turner 1169 IECA, Inc. 1170 3057 Nutley Street, Suite 106 1171 Fairfax, VA 22031 1172 USA 1174 Email: turners@ieca.com