idnits 2.17.1 draft-ietf-smime-cms-rsa-kem-10.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** The document seems to lack a License Notice according IETF Trust Provisions of 28 Dec 2009, Section 6.b.i or Provisions of 12 Sep 2009 Section 6.b -- however, there's a paragraph with a matching beginning. Boilerplate error? (You're using the IETF Trust Provisions' Section 6.b License Notice from 12 Feb 2009 rather than one of the newer Notices. See https://trustee.ietf.org/license-info/.) Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (December 8, 2009) is 5246 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 3217 (ref. '3DES-WRAP') ** Downref: Normative reference to an Informational RFC: RFC 3394 (ref. 'AES-WRAP') -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS-180-2' ** Obsolete normative reference: RFC 3851 (ref. 'MSG') (Obsoleted by RFC 5751) -- Obsolete informational reference (is this intentional?): RFC 3447 (ref. 'PKCS1') (Obsoleted by RFC 8017) Summary: 4 errors (**), 0 flaws (~~), 2 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 S/MIME WG James Randall, Randall Consulting 2 Internet Draft Burt Kaliski, EMC 3 Intended Status: Standards Track John Brainard, RSA 4 Sean Turner, IECA 5 Expires: June 8, 2010 December 8, 2009 7 Use of the RSA-KEM Key Transport Algorithm in CMS 8 10 Status of this Memo 12 This Internet-Draft is submitted to IETF in full conformance with the 13 provisions of BCP 78 and BCP 79. This document may contain material 14 from IETF Documents or IETF Contributions published or made publicly 15 available before November 10, 2008. The person(s) controlling the 16 copyright in some of this material may not have granted the IETF 17 Trust the right to allow modifications of such material outside the 18 IETF Standards Process. Without obtaining an adequate license from 19 the person(s) controlling the copyright in such materials, this 20 document may not be modified outside the IETF Standards Process, and 21 derivative works of it may not be created outside the IETF Standards 22 Process, except to format it for publication as an RFC or to 23 translate it into languages other than English. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF), its areas, and its working groups. Note that 27 other groups may also distribute working documents as Internet- 28 Drafts. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 The list of current Internet-Drafts can be accessed at 36 http://www.ietf.org/ietf/1id-abstracts.txt 38 The list of Internet-Draft Shadow Directories can be accessed at 39 http://www.ietf.org/shadow.html 41 This Internet-Draft will expire on June 8, 2010. 43 Copyright Notice 45 Copyright (c) 2009 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents in effect on the date of 50 publication of this document (http://trustee.ietf.org/license-info). 51 Please review these documents carefully, as they describe your rights 52 and restrictions with respect to this document. 54 Abstract 56 The RSA-KEM Key Transport Algorithm is a one-pass (store-and-forward) 57 mechanism for transporting keying data to a recipient using the 58 recipient's RSA public key. This document specifies the conventions 59 for using the RSA-KEM Key Transport Algorithm with the Cryptographic 60 Message Syntax (CMS). The ASN.1 syntax is aligned with ANS X9.44 and 61 ISO/IEC 18033-2. 63 Conventions Used in This Document 65 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 66 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 67 document are to be interpreted as described in RFC 2119 [STDWORDS]. 69 Table of Contents 71 1. Introduction...................................................3 72 2. Use in CMS.....................................................4 73 2.1. Underlying Components.....................................4 74 2.2. RecipientInfo Conventions.................................5 75 2.3. Certificate Conventions...................................5 76 2.4. SMIMECapabilities Attribute Conventions...................6 77 3. Security Considerations........................................7 78 4. References.....................................................9 79 4.1. Normative References......................................9 80 4.2. Informative References....................................9 81 Appendix A. RSA-KEM Key Transport Algorithm......................11 82 A.1. Underlying Components....................................11 83 A.2. Sender's Operations......................................11 84 A.3. Recipient's Operations...................................12 85 Appendix B. ASN.1 Syntax.........................................14 86 B.2 Selected Underlying Components............................16 87 B.2.1. Key Derivation Functions............................16 88 B.2.2 Symmetric Key-Wrapping Schemes.......................18 89 B.3 ASN.1 module..............................................19 90 B.4 Examples..................................................24 91 IANA Considerations..............................................25 92 Acknowledgements.................................................25 93 Authors' Addresses...............................................26 95 1. Introduction 97 The RSA-KEM Key Transport Algorithm is a one-pass (store-and-forward) 98 mechanism for transporting keying data to a recipient using the 99 recipient's RSA public key. 101 Most previous key transport algorithms based on the RSA public-key 102 cryptosystem (e.g., the popular PKCS #1 v1.5 algorithm [PKCS1]) have 103 the following general form: 105 1. Format or "pad" the keying data to obtain an integer m. 107 2. Encrypt the integer m with the recipient's RSA public key: 109 c = m^e mod n 111 3. Output c as the encrypted keying data. 113 The RSA-KEM Key Transport Algorithm takes a different approach that 114 provides higher security assurance, by encrypting a _random_ integer 115 with the recipient's public key, and using a symmetric key-wrapping 116 scheme to encrypt the keying data. It has the following form: 118 1. Generate a random integer z between 0 and n-1. 120 2. Encrypt the integer z with the recipient's RSA public key: 122 c = z^e mod n 124 3. Derive a key-encrypting key KEK from the integer z. 126 4. Wrap the keying data using KEK to obtain wrapped keying data WK. 128 5. Output c and WK as the encrypted keying data. 130 This different approach provides higher security assurance because 131 (a) the input to the underlying RSA operation is effectively a random 132 integer between 0 and n-1, where n is the RSA modulus, so it does not 133 have any structure that could be exploited by an adversary, and (b) 134 the input is independent of the keying data so the result of the RSA 135 decryption operation is not directly available to an adversary. As a 136 result, the algorithm enjoys a "tight" security proof in the random 137 oracle model. (In other padding schemes, such as PKCS #1 v1.5, the 138 input has structure and/or depends on the keying data, and the 139 provable security assurances are not as strong.) The approach is also 140 architecturally convenient because the public-key operations are 141 separate from the symmetric operations on the keying data. One 142 benefit is that the length of the keying data is bounded only by the 143 symmetric key-wrapping scheme, not the size of the RSA modulus. 145 The RSA-KEM Key Transport Algorithm in various forms is being adopted 146 in several draft standards as well as in ANS-X9.44 and ISO/IEC 18033- 147 2. It has also been recommended by the NESSIE project [NESSIE]. 149 For completeness, a specification of the algorithm is given in 150 Appendix A of this document; ASN.1 syntax is given in Appendix B. 152 NOTE: The term KEM stands for "key encapsulation mechanism" and 153 refers to the first three steps of the process above. The 154 formalization of key transport algorithms (or more generally, 155 asymmetric encryption schemes) in terms of key encapsulation 156 mechanisms is described further in research by Victor Shoup leading 157 to the development of the ISO/IEC 18033-2 standard [SHOUP]. 159 2. Use in CMS 161 The RSA-KEM Key Transport Algorithm MAY be employed for one or more 162 recipients in the CMS enveloped-data content type (Section 6 of 163 [CMS]), where the keying data processed by the algorithm is the CMS 164 content-encryption key. 166 The RSA-KEM Key Transport Algorithm SHOULD be considered for new CMS- 167 based applications as a replacement for the widely implemented RSA 168 encryption algorithm specified originally in PKCS #1 v1.5 (see 169 [PKCS1] and Section 4.2.1 of [CMSALGS]), which is vulnerable to 170 chosen-ciphertext attacks. The RSAES-OAEP Key Transport Algorithm has 171 also been proposed as a replacement (see [PKCS1] and [CMS-OAEP]). 172 RSA-KEM has the advantage over RSAES-OAEP of a tighter security 173 proof, but the disadvantage of slightly longer encrypted keying data. 175 2.1. Underlying Components 177 A CMS implementation that supports the RSA-KEM Key Transport 178 Algorithm MUST support at least the following underlying components: 180 o For the key derivation function, KDF3 (see [IEEE-P1363a]) based on 181 SHA-256 (see [FIPS-180-2]). KDF3 is an instantiation of the 182 Concatenation Key Derivation Function defined in [NIST-SP800-56A]. 184 o For the key-wrapping scheme, AES-Wrap-128, i.e., the AES Key Wrap 185 with a 128-bit key encrypting key (see [AES-WRAP]) 187 An implementation SHOULD also support KDF2 (see [ANS-X9.44]) based on 188 SHA-1 (this function is also specified as the key derivation function 189 in [ANS-X9.63]). The Camellia key wrap algorithm (see [CAMELLIA]) 190 SHOULD be supported, and, if 3DES is supported as a content- 191 encryption cipher, then the Triple-DES Key Wrap (see [3DES-WRAP]) 192 SHOULD also be supported. 194 It MAY support other underlying components. When AES or Camellia are 195 used the data block size is 128 bits while the key size can be 128, 196 192, or 256 bits while Triple DES requires a data block size of 64 197 bits and a key size of 112 or 168 bits. 199 2.2. RecipientInfo Conventions 201 When the RSA-KEM Key Transport Algorithm is employed for a recipient, 202 the RecipientInfo alternative for that recipient MUST be 203 KeyTransRecipientInfo. The algorithm-specific fields of the 204 KeyTransRecipientInfo value MUST have the following values: 206 o keyEncryptionAlgorithm.algorithm MUST be id-rsa-kem (see Appendix 207 B) 209 o keyEncryptionAlgorithm.parameters MUST be a value of type 210 GenericHybridParameters, identifying the RSA-KEM key encapsulation 211 mechanism (see Appendix B) 213 o encryptedKey MUST be the encrypted keying data output by the 214 algorithm, where the keying data is the content-encryption key. (see 215 Appendix A) 217 2.3. Certificate Conventions 219 The conventions specified in this section augment RFC 5280 [PROFILE]. 221 A recipient who employs the RSA-KEM Key Transport Algorithm MAY 222 identify the public key in a certificate by the same 223 AlgorithmIdentifier as for the PKCS #1 v1.5 algorithm, i.e., using 224 the rsaEncryption object identifier [PKCS1]. The fact that the user 225 will accept RSA-KEM with this public key is not indicated by the use 226 of this identifier. This may be signed by the use of the appropriate 227 SMIME Capabilities either in a message or in the certificate. 229 If the recipient wishes only to employ the RSA-KEM Key Transport 230 Algorithm with a given public key, the recipient MUST identify the 231 public key in the certificate using the id-rsa-kem object identifier 232 (see Appendix B). The parameters are absent. 234 Regardless of the AlgorithmIdentifier used, the RSA public key is 235 encoded in the same manner in the subject public key information. The 236 RSA public key MUST be encoded using the type RSAPublicKey type: 238 RSAPublicKey ::= SEQUENCE { 239 modulus INTEGER, -- n 240 publicExponent INTEGER -- e 241 } 243 Here, the modulus is the modulus n, and publicExponent is the public 244 exponent e. The DER encoded RSAPublicKey is carried in the 245 subjectPublicKey BIT STRING within the subject public key 246 information. 248 The intended application for the key MAY be indicated in the key 249 usage certificate extension (see [PROFILE], Section 4.2.1.3). If the 250 keyUsage extension is present in a certificate that conveys an RSA 251 public key with the id-rsa-kem object identifier as discussed above, 252 then the key usage extension MUST contain the following value: 254 keyEncipherment. 256 dataEncipherment SHOULD NOT be present. That is, a key intended to be 257 employed only with the RSA-KEM Key Transport Algorithm SHOULD NOT 258 also be employed for data encryption or for authentication such as in 259 signatures. Good cryptographic practice employs a given RSA key pair 260 in only one scheme. This practice avoids the risk that vulnerability 261 in one scheme may compromise the security of the other, and may be 262 essential to maintain provable security. 264 2.4. SMIMECapabilities Attribute Conventions 266 RFC 3851 [MSG], Section 2.5.2 defines the SMIMECapabilities signed 267 attribute (defined as a SEQUENCE of SMIMECapability SEQUENCEs) to be 268 used to specify a partial list of algorithms that the software 269 announcing the SMIMECapabilities can support. When constructing a 270 signedData object, compliant software MAY include the 271 SMIMECapabilities signed attribute announcing that it supports the 272 RSA-KEM Key Transport algorithm. 274 The SMIMECapability SEQUENCE representing the RSA-KEM Key Transport 275 Algorithm MUST include the id-rsa-kem object identifier (see Appendix 276 B) in the capabilityID field and MUST include a 277 GenericHybridParameters value in the parameters field identifying the 278 components with which the algorithm is to be employed. 280 The DER encoding of a SMIMECapability SEQUENCE is the same as the DER 281 encoding of an AlgorithmIdentifier. Example DER encodings for typical 282 sets of components are given in Appendix B.4. 284 3. Security Considerations 286 The security of the RSA-KEM Key Transport Algorithm described in this 287 document can be shown to be tightly related to the difficulty of 288 either solving the RSA problem or breaking the underlying symmetric 289 key-wrapping scheme, if the underlying key derivation function is 290 modeled as a random oracle, and assuming that the symmetric key- 291 wrapping scheme satisfies the properties of a data encapsulation 292 mechanism [SHOUP]. While in practice a random-oracle result does not 293 provide an actual security proof for any particular key derivation 294 function, the result does provide assurance that the general 295 construction is reasonable; a key derivation function would need to 296 be particularly weak to lead to an attack that is not possible in the 297 random oracle model. 299 The RSA key size and the underlying components should be selected 300 consistent with the desired symmetric security level for an 301 application. Several security levels have been identified in NIST 302 FIPS PUB 800-57 [NIST-GUIDELINE]. For brevity, the first three levels 303 are mentioned here: 305 o 80-bit security. The RSA key size SHOULD be at least 1024 bits, 306 the hash function underlying the KDF SHOULD be SHA-1 or above, and 307 the symmetric key-wrapping scheme SHOULD be AES Key Wrap, Triple-DES 308 Key Wrap, or Camellia Key Wrap. 310 o 112-bit security. The RSA key size SHOULD be at least 2048 bits, 311 the hash function underlying the KDF SHOULD be SHA-224 or above, and 312 the symmetric key-wrapping scheme SHOULD be AES Key Wrap, Triple-DES 313 Key Wrap, or Camellia Key Wrap. 315 o 128-bit security. The RSA key size SHOULD be at least 3072 bits, 316 the hash function underlying the KDF SHOULD be SHA-256 or above, and 317 the symmetric key-wrapping scheme SHOULD be AES Key Wrap or Camellia 318 Key Wrap. 320 Note that the AES Key Wrap or Camellia Key Wrap MAY be used at all 321 three of these levels; the use of AES or Camellia does not require a 322 128-bit security level for other components. 324 Implementations MUST protect the RSA private key and the content- 325 encryption key. Compromise of the RSA private key may result in the 326 disclosure of all messages protected with that key. Compromise of the 327 content-encryption key may result in disclosure of the associated 328 encrypted content. 330 Additional considerations related to key management may be found in 331 [NIST-GUIDELINE]. 333 The security of the algorithm also depends on the strength of the 334 random number generator, which SHOULD have a comparable security 335 level. For further discussion on random number generation, please see 336 [RANDOM]. 338 Implementations SHOULD NOT reveal information about intermediate 339 values or calculations, whether by timing or other "side channels", 340 or otherwise an opponent may be able to determine information about 341 the keying data and/or the recipient's private key. Although not all 342 intermediate information may be useful to an opponent, it is 343 preferable to conceal as much information as is practical, unless 344 analysis specifically indicates that the information would not be 345 useful. 347 Generally, good cryptographic practice employs a given RSA key pair 348 in only one scheme. This practice avoids the risk that vulnerability 349 in one scheme may compromise the security of the other, and may be 350 essential to maintain provable security. While RSA public keys have 351 often been employed for multiple purposes such as key transport and 352 digital signature without any known bad interactions, for increased 353 security assurance, such combined use of an RSA key pair is NOT 354 RECOMMENDED in the future (unless the different schemes are 355 specifically designed to be used together). 357 Accordingly, an RSA key pair used for the RSA-KEM Key Transport 358 Algorithm SHOULD NOT also be used for digital signatures. (Indeed, 359 ASC X9 requires such a separation between key establishment key pairs 360 and digital signature key pairs.) Continuing this principle of key 361 separation, a key pair used for the RSA-KEM Key Transport Algorithm 362 SHOULD NOT be used with other key establishment schemes, or for data 363 encryption, or with more than one set of underlying algorithm 364 components. 366 Parties MAY formalize the assurance that one another's 367 implementations are correct through implementation validation, e.g. 368 NIST's Cryptographic Module Validation Program (CMVP). 370 4. References 372 4.1. Normative References 374 [3DES-WRAP] Housley, R. Triple-DES and RC2 Key Wrapping. RFC 375 3217. December 2001. 377 [AES-WRAP] Schaad, J. and R. Housley. Advanced Encryption 378 Standard (AES) Key Wrap Algorithm. RFC 3394. 379 September 2002. 381 [ANS-X9.63] American National Standard X9.63-2002: Public Key 382 Cryptography for the Financial Services Industry: 383 Key Agreement and Key Transport Using Elliptic 384 Curve Cryptography. 386 [CAMELLIA] Kato, A., Moriai, S., and Kanda, M.: Use of the 387 Camellia Encryption Algorithm in Cryptographic 388 Message Syntax. RFC 3657. December 2005. 390 [CMS] Housley, R. Cryptographic Message Syntax. RFC 391 5652. September 20009. 393 [CMSALGS] Housley, R. Cryptographic Message Syntax (CMS) 394 Algorithms. RFC 3370. August 2002. 396 [FIPS-180-2] National Institute of Standards and Technology 397 (NIST). FIPS 180-2: Secure Hash Standard. August 398 2002. 400 [MSG] Ramsdell, B. S/MIME Version 3 Message 401 Specification. RFC 3851. July 2004. 403 [PROFILE] Cooper, D., Santesson, S., Farrell, S., Boeyen, 404 S., Housley, R., and W. Polk. Internet X.509 405 Public Key Infrastructure Certificate and 406 Certificate Revocation List (CRL) Profile. RFC 407 5280. May 2008. 409 [STDWORDS] Bradner, S. Key Words for Use in RFCs to Indicate 410 Requirement Levels. RFC 2119. March 1997. 412 4.2. Informative References 414 [ANS-X9.44] ASC X9F1 Working Group. American National Standard 415 X9.44: Public Key Cryptography for the Financial 416 Services Industry -- Key Establishment Using 417 Integer Factorization Cryptography. 2007 419 [CMS-OAEP] Housley, R. Use of the RSAES-OAEP Key Transport 420 Algorithm in the Cryptographic Message Syntax 421 (CMS). RFC 3560. July 2003. 423 [IEEE-P1363a] IEEE Std 1363a-2004: Standard Specifications for 424 Public Key Cryptography: Additional Techniques. 425 IEEE, 2004. 427 [ISO-IEC-18033-2] ISO/IEC 18033-2:2005 Information technology -- 428 Security techniques -- Encryption algorithms -- 429 Part 2: Asymmetric Ciphers. ISO/IEC, 2005. 431 [NESSIE] NESSIE Consortium. Portfolio of Recommended 432 Cryptographic Primitives. February 27, 2003. 433 Available via http://www.cryptonessie.org/. 435 [NIST-GUIDELINE] National Institute of Standards and Technology. 436 Special Publication 800-57: Recommendation for 437 Pairwise Key Establishment Schemes Using Discrete 438 Logarithm Cryptography March 2007. Available via: 439 http://csrc.nist.gov/publications/index.html. 441 [NIST-SP800-56A] National Institute of Standards and Technology. 442 Special Publication 800-56A: Recommendation for 443 Key Management. Part 1: General Guideline. August 444 2005. Available via: 445 http://csrc.nist.gov/publications/index.html. 447 [PKCS1] Jonsson, J. and B. Kaliski. PKCS #1: RSA 448 Cryptography Specifications Version 2.1. RFC 3447. 449 February 2003. 451 [RANDOM] Eastlake, D., S. Crocker, and J. Schiller. 452 Randomness Recommendations for Security. RFC 4086. 453 June 2005. 455 [SHOUP] Shoup, V. A Proposal for an ISO Standard for 456 Public Key Encryption. Version 2.1, December 20, 457 2001. Available via http://www.shoup.net/papers/. 459 Appendix A. RSA-KEM Key Transport Algorithm 461 The RSA-KEM Key Transport Algorithm is a one-pass (store-and-forward) 462 mechanism for transporting keying data to a recipient using the 463 recipient's RSA public key. 465 With this type of algorithm, a sender encrypts the keying data using 466 the recipient's public key to obtain encrypted keying data. The 467 recipient decrypts the encrypted keying data using the recipient's 468 private key to recover the keying data. 470 A.1. Underlying Components 472 The algorithm has the following underlying components: 474 o KDF, a key derivation function, which derives keying data of a 475 specified length from a shared secret value 477 o Wrap, a symmetric key-wrapping scheme, which encrypts keying Data 478 using a key-encrypting key 480 In the following, kekLen denotes the length in bytes of the key- 481 encrypting key for the underlying symmetric key-wrapping scheme. 483 In this scheme, the length of the keying data to be transported MUST 484 be among the lengths supported by the underlying symmetric key- 485 wrapping scheme. (Both the AES and Camellia Key Wraps, for instance, 486 require the length of the keying data to be a multiple of 8 bytes, 487 and at least 16 bytes.) Usage and formatting of the keying data 488 (e.g., parity adjustment for Triple-DES keys) is outside the scope of 489 this algorithm. With some key derivation functions, it is possible to 490 include other information besides the shared secret value in the 491 input to the function. Also, with some symmetric key-wrapping 492 schemes, it is possible to associate a label with the keying data. 493 Such uses are outside the scope of this document, as they are not 494 directly supported by CMS. 496 A.2. Sender's Operations 498 Let (n,e) be the recipient's RSA public key (see [PKCS1] for details) 499 and let K be the keying data to be transported. 501 Let nLen denote the length in bytes of the modulus n, i.e., the least 502 integer such that 2^{8*nLen} > n. 504 The sender performs the following operations: 506 1. Generate a random integer z between 0 and n-1 (see Note), and 507 convert z to a byte string Z of length nLen, most significant byte 508 first: 510 z = RandomInteger (0, n-1) 512 Z = IntegerToString (z, nLen) 514 2. Encrypt the random integer z using the recipient's public key n,e) 515 and convert the resulting integer c to a ciphertext C, a byte string 516 of length nLen: 518 c = z^e mod n 520 C = IntegerToString (c, nLen) 522 3. Derive a key-encrypting key KEK of length kekLen bytes from the 523 byte string Z using the underlying key derivation function: 525 KEK = KDF (Z, kekLen) 527 4. Wrap the keying data K with the key-encrypting key KEK using the 528 underlying key-wrapping scheme to obtain wrapped keying data WK: 530 WK = Wrap (KEK, K) 532 5. Concatenate the ciphertext C and the wrapped keying data WK to 533 obtain the encrypted keying data EK: 535 EK = C || WK 537 6. Output the encrypted keying data EK. 539 NOTE: The random integer z MUST be generated independently at random 540 for different encryption operations, whether for the same or 541 different recipients. 543 A.3. Recipient's Operations 545 Let (n,d) be the recipient's RSA private key (see [PKCS1]; other 546 private key formats are allowed) and let EK be the encrypted keying 547 data. 549 Let nLen denote the length in bytes of the modulus n. 551 The recipient performs the following operations: 553 1. Separate the encrypted keying data EK into a ciphertext C of 554 length nLen bytes and wrapped keying data WK: 556 C || WK = EK 558 If the length of the encrypted keying data is less than nLen 559 bytes, output "decryption error" and stop. 561 2. Convert the ciphertext C to an integer c, most significant byte 562 first. Decrypt the integer c using the recipient's private key 563 (n,d) to recover an integer z (see Note): 565 c = StringToInteger (C) 567 z = c^d mod n 569 If the integer c is not between 0 and n-1, output "decryption 570 error" and stop. 572 3. Convert the integer z to a byte string Z of length nLen, most 573 significant byte first (see Note): 575 Z = IntegerToString (z, nLen) 577 4. Derive a key-encrypting key KEK of length kekLen bytes from the 578 byte string Z using the underlying key derivation function (see 579 Note): 581 KEK = KDF (Z, kekLen) 583 5. Unwrap the wrapped keying data WK with the key-encrypting key KEK 584 using the underlying key-wrapping scheme to recover the keying 585 data K: 587 K = Unwrap (KEK, WK) 589 If the unwrapping operation outputs an error, output "decryption 590 error" and stop. 592 6. Output the keying data K. 594 NOTE: Implementations SHOULD NOT reveal information about the integer 595 z and the string Z, nor about the calculation of the exponentiation 596 in Step 2, the conversion in Step 3, or the key derivation in Step 4, 597 whether by timing or other "side channels". The observable behavior 598 of the implementation SHOULD be the same at these steps for all 599 ciphertexts C that are in range. (For example, IntegerToString 600 conversion should take the same amount of time regardless of the 601 actual value of the integer z.) The integer z, the string Z and other 602 intermediate results MUST be securely deleted when they are no longer 603 needed. 605 Appendix B. ASN.1 Syntax 607 The ASN.1 syntax for identifying the RSA-KEM Key Transport Algorithm 608 is an extension of the syntax for the "generic hybrid cipher" in 609 ISO/IEC 18033-2 [ISO-IEC-18033-2], and is the same as employed in ANS 610 X9.44 [ANS-X9.44]. The syntax for the scheme is given in Section B.1. 611 The syntax for selected underlying components including those 612 mentioned above is given in B.2. 614 The following object identifier prefixes are used in the definitions 615 below: 617 is18033-2 OID ::= { iso(1) standard(0) is18033(18033) part2(2) } 619 nistAlgorithm OID ::= { 620 joint-iso-itu-t(2) country(16) us(840) organization(1) 621 gov(101) csor(3) nistAlgorithm(4) 622 } 624 pkcs-1 OID ::= { 625 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 626 } 628 NullParms is a more descriptive synonym for NULL when an algorithm 629 identifier has null parameters: 631 NullParms ::= NULL 633 The material in this Appendix is based on ANS X9.44. 635 B.1. RSA-KEM Key Transport Algorithm 637 The object identifier for the RSA-KEM Key Transport Algorithm is id- 638 rsa-kem, which is defined in the draft as: 640 id-rsa-kem OID ::= { 641 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 642 pkcs-9(9) smime(16) alg(3) TBA 643 } 645 When id-rsa-kem is used in an AlgorithmIdentifier, the parameters 646 MUST employ the GenericHybridParameters syntax. The parameters MUST 647 be absent when used in the subjectPublicKeyInfo field The syntax for 648 GenericHybridParameters is as follows: 650 GenericHybridParameters ::= { 651 kem KeyEncapsulationMechanism, 652 dem DataEncapsulationMechanism 653 } 655 The fields of type GenericHybridParameters have the following 656 meanings: 658 o kem identifies the underlying key encapsulation mechanism. For the 659 RSA-KEM Key Transport Algorithm, the scheme is RSA-KEM from 660 ISO/IEC 18033-2. 662 The object identifier for RSA-KEM (as a key encapsulation 663 mechanism) is id-kem-rsa, which is defined in ISO/IEC 18033-2 as: 665 id-kem-rsa OID ::= { 666 is18033-2 key-encapsulation-mechanism(2) rsa(4) 667 } 669 The associated parameters for id-kem-rsa have type 670 RsaKemParameters: 672 RsaKemParameters ::= { 673 keyDerivationFunction KeyDerivationFunction, 674 keyLength KeyLength 675 } 677 The fields of type RsaKemParameters have the following meanings: 679 * keyDerivationFunction identifies the underlying key derivation 680 function. For alignment with ANS X9.44, it MUST be KDF2 or KDF3. 681 However, other key derivation functions MAY be used with CMS. 682 Please see B.2.1 for the syntax for KDF2 and KDF3. 684 KeyDerivationFunction ::= AlgorithmIdentifier {{KDFAlgorithms}} 686 KDFAlgorithms ALGORITHM ::= { 687 kdf2 | kdf3, 688 ... -- implementations may define other methods 689 } 691 * keyLength is the length in bytes of the key-encrypting key, 692 which depends on the underlying symmetric key-wrapping scheme. 694 KeyLength ::= INTEGER (1..MAX) 696 o dem identifies the underlying data encapsulation mechanism. For 697 alignment with ANS X9.44, it MUST be an X9-approved symmetric 698 key-wrapping scheme. (See Note.) However, other symmetric key- 699 wrapping schemes MAY be used with CMS. Please see B.2.2 for the 700 syntax for the AES, Triple-DES, and Camellia Key Wraps. 702 DataEncapsulationMechanism ::= 703 AlgorithmIdentifier {{DEMAlgorithms}} 705 DEMAlgorithms ALGORITHM ::= { 706 X9-SymmetricKeyWrappingSchemes, 707 Camellia-KeyWrappingSchemes, 708 ... -- implementations may define other methods 709 } 711 X9-SymmetricKeyWrappingSchemes ALGORITHM ::= { 712 aes128-Wrap | aes192-Wrap | aes256-Wrap | tdes-Wrap, 713 ... -- allows for future expansion 714 } 716 Camellia-KeyWrappingSchemes ALGORITHM ::= { 717 Camellia128-Wrap | Camellia192-Wrap | Camellia256-Wrap 718 } 720 NOTE: The generic hybrid cipher in ISO/IEC 18033-2 can encrypt 721 arbitrary data, hence the term "data encapsulation mechanism". The 722 symmetric key-wrapping schemes take the role of data encapsulation 723 mechanisms in the RSA-KEM Key Transport Algorithm. ISO/IEC 18033-2 724 allows only three specific data encapsulation mechanisms, not 725 including any of these symmetric key-wrapping schemes. However, the 726 ASN.1 syntax in that document expects that additional algorithms will 727 be allowed. 729 B.2 Selected Underlying Components 731 B.2.1. Key Derivation Functions 733 The object identifier for KDF2 (see [ANS X9.44]) is: 735 id-kdf-kdf2 OID ::= { x9-44-components kdf2(1) } 737 The associated parameters identify the underlying hash function. For 738 alignment with ANS X9.44, the hash function MUST be an ASC X9- 739 approved hash function. However, other hash functions MAY be used 740 with CMS. 742 kdf2 ALGORITHM ::= { OID id-kdf-kdf2 PARMS KDF2-HashFunction } 744 KDF2-HashFunction ::= AlgorithmIdentifier {{KDF2-HashFunctions}} 746 KDF2-HashFunctions ALGORITHM ::= { 747 X9-HashFunctions, 748 ... -- implementations may define other methods 749 } 751 X9-HashFunctions ALGORITHM ::= { 752 sha1 | sha224 | sha256 | sha384 | sha512, 753 ... -- allows for future expansion 754 } 756 The object identifier for SHA-1 is: 758 id-sha1 OID ::= { 759 iso(1) identified-organization(3) oiw(14) secsig(3) 760 algorithms(2) sha1(26) 761 } 763 The object identifiers for SHA-224, SHA-256, SHA-384 and SHA-512 are 765 id-sha224 OID ::= { nistAlgorithm hashAlgs(2) sha224(4) } 766 id-sha256 OID ::= { nistAlgorithm hashAlgs(2) sha256(1) } 767 id-sha384 OID ::= { nistAlgorithm hashAlgs(2) sha384(2) } 768 id-sha512 OID ::= { nistAlgorithm hashAlgs(2) sha512(3) } 770 There has been some confusion over whether the various SHA object 771 identifiers have a NULL parameter, or no associated parameters. As 772 also discussed in [PKCS1], implementations SHOULD generate algorithm 773 identifiers without parameters, and MUST accept algorithm identifiers 774 either without parameters, or with NULL parameters. 776 sha1 ALGORITHM ::= { OID id-sha1 } -- NULLParms MUST be 777 sha224 ALGORITHM ::= { OID id-sha224 } -- accepted for these 778 sha256 ALGORITHM ::= { OID id-sha256 } -- OIDs 779 sha384 ALGORITHM ::= { OID id-sha384 } -- "" 780 sha512 ALGORITHM ::= { OID id-sha512 } -- "" 782 The object identifier for KDF3 (see [ANS X9.44]) is: 784 id-kdf-kdf3 OID ::= { x9-44-components kdf3(2) } 786 The associated parameters identify the underlying hash function. For 787 alignment with the draft ANS X9.44, the hash function MUST be an ASC 788 X9-approved hash function. (See Note.) However, other hash functions 789 MAY be used with CMS. 791 kdf3 ALGORITHM ::= { OID id-kdf-kdf3 PARMS KDF3-HashFunction } 793 KDF3-HashFunction ::= AlgorithmIdentifier { KDF3-HashFunctions } 795 KDF3-HashFunctions ALGORITHM ::= { 796 X9-HashFunctions, 797 ... -- implementations may define other methods 798 } 800 B.2.2 Symmetric Key-Wrapping Schemes 802 The object identifiers for the AES Key Wrap depends on the size of 803 the key encrypting key. There are three object identifiers (see [AES- 804 WRAP]): 806 id-aes128-Wrap OID ::= { nistAlgorithm aes(1) aes128-Wrap(5) } 807 id-aes192-Wrap OID ::= { nistAlgorithm aes(1) aes192-Wrap(25) } 808 id-aes256-Wrap OID ::= { nistAlgorithm aes(1) aes256-Wrap(45) } 810 These object identifiers have no associated parameters. 812 aes128-Wrap ALGORITHM ::= { OID id-aes128-Wrap } 813 aes192-Wrap ALGORITHM ::= { OID id-aes192-Wrap } 814 aes256-Wrap ALGORITHM ::= { OID id-aes256-Wrap } 816 The object identifier for the Triple-DES Key Wrap (see [3DES-WRAP]) 817 is: 819 id-alg-CMS3DESwrap OBJECT IDENTIFIER ::= { 820 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 821 smime(16) alg(3) 6 822 } 824 This object identifier has a NULL parameter. 826 tdes-Wrap ALGORITHM ::= 827 { OID id-alg-CMS3DESwrap PARMS NullParms } 829 NOTE: As of this writing, the AES Key Wrap and the Triple-DES Key 830 Wrap are in the process of being approved by ASC X9. 832 The object identifiers for the Camellia Key Wrap depend on the size 833 of the key encrypting key. There are three object identifiers: 835 id-camellia128-Wrap OBJECT IDENTIFIER ::= 836 { iso(1) member-body(2) 392 200011 61 security(1) 837 algorithm(1) key-wrap-algorithm(3) 838 camellia128-wrap(2) } 840 id-camellia192-Wrap OBJECT IDENTIFIER ::= 841 { iso(1) member-body(2) 392 200011 61 security(1) 842 algorithm(1) key-wrap-algorithm(3) 843 camellia192-wrap(3) } 845 id-camellia256-Wrap OBJECT IDENTIFIER ::= 846 { iso(1) member-body(2) 392 200011 61 security(1) 847 algorithm(1) key-wrap-algorithm(3) 848 camellia256-wrap(4) } 850 These object identifiers have no associated parameters. 852 camellia128-Wrap ALGORITHM ::= { OID id-camellia128-Wrap } 853 camellia192-Wrap ALGORITHM ::= { OID id-camellia192-Wrap } 854 camellia256-Wrap ALGORITHM ::= { OID id-camellia256-Wrap } 856 B.3 ASN.1 module 858 CMS-RSA-KEM 859 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 860 pkcs-9(9) smime(16) modules(0) cms-rsa-kem(21) } 862 DEFINITIONS ::= 864 BEGIN 866 -- EXPORTS ALL 868 -- IMPORTS None 870 -- Useful types and definitions 872 OID ::= OBJECT IDENTIFIER -- alias 874 -- Unless otherwise stated, if an object identifier has associated 875 -- parameters (i.e., the PARMS element is specified), the 876 -- parameters field shall be included in algorithm identifier 877 -- values. The parameters field shall be omitted if and only if 878 -- the object identifier does not have associated parameters 879 -- (i.e., the PARMS element is omitted), unless otherwise stated. 881 ALGORITHM ::= CLASS { 882 &id OBJECT IDENTIFIER UNIQUE, 883 &Type OPTIONAL 884 } 885 WITH SYNTAX { OID &id [PARMS &Type] } 887 AlgorithmIdentifier { ALGORITHM:IOSet } ::= SEQUENCE { 888 algorithm ALGORITHM.&id( {IOSet} ), 889 parameters ALGORITHM.&Type( {IOSet}{@algorithm} ) OPTIONAL 890 } 892 NullParms ::= NULL 894 -- ISO/IEC 18033-2 arc 896 is18033-2 OID ::= { iso(1) standard(0) is18033(18033) part2(2) } 898 -- NIST algorithm arc 900 nistAlgorithm OID ::= { 901 joint-iso-itu-t(2) country(16) us(840) organization(1) 902 gov(101) csor(3) nistAlgorithm(4) 903 } 905 -- PKCS #1 arc 907 pkcs-1 OID ::= { 908 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 909 } 911 -- RSA-KEM Key Transport Algorithm 913 id-rsa-kem OID ::= { 914 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 915 pkcs-9(9) smime(16) alg(3) TBA 916 } 918 GenericHybridParameters ::= SEQUENCE { 919 kem KeyEncapsulationMechanism, 920 dem DataEncapsulationMechanism 921 } 923 KeyEncapsulationMechanism ::= AlgorithmIdentifier {{KEMAlgorithms}} 925 KEMAlgorithms ALGORITHM ::= { kem-rsa, ... } 927 kem-rsa ALGORITHM ::= { OID id-kem-rsa PARAMS RsaKemParameters } 928 id-kem-rsa OID ::= { 929 is18033-2 key-encapsulation-mechanism(2) rsa(4) 930 } 932 RsaKemParameters ::= SEQUENCE { 933 keyDerivationFunction KeyDerivationFunction, 934 keyLength KeyLength 935 } 937 KeyDerivationFunction ::= AlgorithmIdentifier {{KDFAlgorithms}} 939 KDFAlgorithms ALGORITHM ::= { 940 kdf2 | kdf3, 941 ... -- implementations may define other methods 942 } 944 KeyLength ::= INTEGER (1..MAX) 946 DataEncapsulationMechanism ::= AlgorithmIdentifier {{DEMAlgorithms}} 948 DEMAlgorithms ALGORITHM ::= { 949 X9-SymmetricKeyWrappingSchemes | 950 Camellia-KeyWrappingSchemes, 951 ... -- implementations may define other methods 952 } 954 X9-SymmetricKeyWrappingSchemes ALGORITHM ::= { 955 aes128-Wrap | aes192-Wrap | aes256-Wrap | tdes-Wrap, 956 ... -- allows for future expansion 957 } 959 X9-SymmetricKeyWrappingScheme ::= 960 AlgorithmIdentifier {{ X9-SymmetricKeyWrappingSchemes }} 962 Camellia-KeyWrappingSchemes ALGORITHM ::= { 963 camellia128-Wrap | camellia192-Wrap | camellia256-Wrap, 964 ... -- allows for future expansion 965 } 967 Camellia-KeyWrappingScheme ::= 968 AlgorithmIdentifier {{ Camellia-KeyWrappingSchemes }} 970 -- Key Derivation Functions 972 id-kdf-kdf2 OID ::= { x9-44-components kdf2(1) } 974 -- Base arc 975 x9-44 OID ::= { 976 iso(1) identified-organization(3) tc68(133) country(16) x9(840) 977 x9Standards(9) x9-44(44) 978 } 980 x9-44-components OID ::= { x9-44 components(1) } 982 kdf2 ALGORITHM ::= { OID id-kdf-kdf2 PARMS KDF2-HashFunction } 984 KDF2-HashFunction ::= AlgorithmIdentifier {{ KDF2-HashFunctions }} 986 KDF2-HashFunctions ALGORITHM ::= { 987 X9-HashFunctions, 988 ... -- implementations may define other methods 989 } 991 id-kdf-kdf3 OID ::= { x9-44-components kdf3(2) } 993 kdf3 ALGORITHM ::= { OID id-kdf-kdf2 PARMS KDF3-HashFunction } 995 KDF3-HashFunction ::= AlgorithmIdentifier {{ KDF3-HashFunctions }} 997 KDF3-HashFunctions ALGORITHM ::= { 998 X9-HashFunctions, 999 ... -- implementations may define other methods 1000 } 1002 -- Hash Functions 1004 X9-HashFunctions ALGORITHM ::= { 1005 sha1 | sha224 | sha256 | sha384 | sha512, 1006 ... -- allows for future expansion 1007 } 1009 id-sha1 OID ::= { 1010 iso(1) identified-organization(3) oiw(14) secsig(3) 1011 algorithms(2) sha1(26) 1012 } 1014 id-sha224 OID ::= { nistAlgorithm hashAlgs(2) sha256(4) } 1016 id-sha256 OID ::= { nistAlgorithm hashAlgs(2) sha256(1) } 1018 id-sha384 OID ::= { nistAlgorithm hashAlgs(2) sha384(2) } 1020 id-sha512 OID ::= { nistAlgorithm hashAlgs(2) sha512(3) } 1021 sha1 ALGORITHM ::= { OID id-sha1 } -- NullParms MUST be 1023 sha224 ALGORITHM ::= { OID id-sha224 } -- accepted for these 1025 sha256 ALGORITHM ::= { OID id-sha256 } -- OIDs 1027 sha384 ALGORITHM ::= { OID id-sha384 } -- "" 1029 sha512 ALGORITHM ::= { OID id-sha512 } -- "" 1031 -- Symmetric Key-Wrapping Schemes 1033 id-aes128-Wrap OID ::= { nistAlgorithm aes(1) aes128-Wrap(5) } 1035 id-aes192-Wrap OID ::= { nistAlgorithm aes(1) aes192-Wrap(25) } 1037 id-aes256-Wrap OID ::= { nistAlgorithm aes(1) aes256-Wrap(45) } 1039 aes128-Wrap ALGORITHM ::= { OID id-aes128-Wrap } 1041 aes192-Wrap ALGORITHM ::= { OID id-aes192-Wrap } 1043 aes256-Wrap ALGORITHM ::= { OID id-aes256-Wrap } 1045 id-alg-CMS3DESwrap OBJECT IDENTIFIER ::= { 1046 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1047 smime(16) alg(3) 6 1048 } 1050 tdes-Wrap ALGORITHM ::= { OID id-alg-CMS3DESwrap PARMS NullParms } 1052 id-camellia128-Wrap OBJECT IDENTIFIER ::= 1053 { iso(1) member-body(2) 392 200011 61 security(1) 1054 algorithm(1) key-wrap-algorithm(3) 1055 camellia128-wrap(2) } 1057 id-camellia192-Wrap OBJECT IDENTIFIER ::= 1058 { iso(1) member-body(2) 392 200011 61 security(1) 1059 algorithm(1) key-wrap-algorithm(3) 1060 camellia192-wrap(3) } 1062 id-camellia256-Wrap OBJECT IDENTIFIER ::= 1063 { iso(1) member-body(2) 392 200011 61 security(1) 1064 algorithm(1) key-wrap-algorithm(3) 1065 camellia256-wrap(4) } 1067 camellia128-Wrap ALGORITHM ::= { OID id-camellia128-Wrap } 1068 camellia192-Wrap ALGORITHM ::= { OID id-camellia192-Wrap } 1070 camellia256-Wrap ALGORITHM ::= { OID id-camellia256-Wrap } 1072 END 1074 B.4 Examples 1076 As an example, if the key derivation function is KDF3 based on SHA- 1077 256 and the symmetric key-wrapping scheme is the AES Key Wrap with a 1078 128-bit KEK, the AlgorithmIdentifier for the RSA-KEM Key Transport 1079 Algorithm will have the following value: 1081 SEQUENCE { 1082 id-rsa-kem, -- RSA-KEM cipher 1083 SEQUENCE { -- GenericHybridParameters 1084 SEQUENCE { -- key encapsulation mechanism 1085 id-kem-rsa, -- RSA-KEM 1086 SEQUENCE { -- RsaKemParameters 1087 SEQUENCE { -- key derivation function 1088 id-kdf-kdf3, -- KDF3 1089 SEQUENCE { -- KDF3-HashFunction 1090 id-sha256 -- SHA-256; no parameters (preferred) 1091 }, 1092 16 -- KEK length in bytes 1093 }, 1094 SEQUENCE { -- data encapsulation mechanism 1095 id-aes128-Wrap -- AES-128 Wrap; no parameters 1096 } 1097 } 1098 } 1100 This AlgorithmIdentifier value has the following DER encoding (?? 1101 indicates the algorithm number which is to be assigned): 1103 30 53 1104 06 0b 2a 86 48 86 f7 0d 01 09 10 03 ?? -- id-rsa-kem 1105 30 44 1106 30 25 1107 06 07 28 81 8c 71 02 02 04 -- id-kem-rsa 1108 30 1a 1109 30 16 1110 06 07 28 81 8c 71 02 05 02 -- id-kdf-kdf3 1111 30 0b 1112 06 09 60 86 48 01 65 03 04 02 01 -- id-sha256 1113 02 10 -- 16 bytes 1115 30 0b 1116 06 09 60 86 48 01 65 03 04 01 05 -- id-aes128-Wrap 1118 The DER encodings for other typical sets of underlying components are 1119 as follows: 1121 o KDF3 based on SHA-384, AES Key Wrap with a 192-bit KEK 1123 30 46 06 0b 2a 86 48 86 f7 0d 01 09 10 03 ?? 02 1124 01 02 30 44 30 25 06 07 28 81 8c 71 02 02 04 30 1125 1a 30 16 06 07 28 81 8c 71 02 05 02 30 0b 06 09 1126 60 86 48 01 65 03 04 02 02 02 18 30 0b 06 09 60 1127 86 48 01 65 03 04 01 19 1129 o KDF3 based on SHA-512, AES Key Wrap with a 256-bit KEK 1131 30 46 06 0b 2a 86 48 86 f7 0d 01 09 10 03 ?? 02 1132 01 02 30 44 30 25 06 07 28 81 8c 71 02 02 04 30 1133 1a 30 16 06 07 28 81 8c 71 02 05 02 30 0b 06 09 1134 60 86 48 01 65 03 04 02 03 02 20 30 0b 06 09 60 1135 86 48 01 65 03 04 01 2d 1137 o KDF2 based on SHA-1, Triple-DES Key Wrap with a 128-bit KEK (two- 1138 key triple-DES) 1140 30 46 06 0b 2a 86 48 86 f7 0d 01 09 10 03 ?? 02 1141 01 02 30 44 30 21 06 07 28 81 8c 71 02 01 04 30 1142 16 30 12 06 07 28 81 8c 71 02 05 02 30 07 06 05 1143 2b 0e 03 02 1a 02 10 30 0f 06 0b 2a 86 48 86 f7 1144 0d 01 09 10 03 06 05 00 1146 IANA Considerations 1148 Within the CMS, algorithms are identified by object identifiers 1149 (OIDs). With one exception, all of the OIDs used in this document 1150 were assigned in other IETF documents, in ISO/IEC standards 1151 documents, by the National Institute of Standards and Technology 1152 (NIST), and in Public-Key Cryptography Standards (PKCS) documents. 1153 The one exception is that the ASN.1 module's identifier (see Appendix 1154 B.3) is assigned in this document. No further action by the IANA is 1155 necessary for this document or any anticipated updates. 1157 Acknowledgements 1159 This document is one part of a strategy to align algorithm standards 1160 produced by ASC X9, ISO/IEC JTC1 SC27, NIST, and the IETF. We would 1161 like to thank the members of the ASC X9F1 working group for their 1162 contributions to drafts of ANS X9.44 which led to this specification. 1164 Our thanks to Russ Housley as well for his guidance and 1165 encouragement. We also appreciate the helpful direction we've 1166 received from Blake Ramsdell and Jim Schaad in bringing this document 1167 to fruition. A special thanks to Magnus Nystrom for his assistance on 1168 Appendix B. Thanks also to Bob Griffin and John Linn for both 1169 editorial direction and procedural guidance. 1171 Authors' Addresses 1173 James Randall 1174 Randall Consulting 1175 55 Sandpiper Drive 1176 Dover, NH 03820 1177 USA 1179 Email: jdrandall@comcast.net 1181 Burt Kaliski 1182 EMC 1183 176 South Street 1184 Hopkinton, MA 01748 1185 USA 1187 Email: kaliski_burt@emc.com 1189 John Brainard 1190 RSA, The Security Division of EMC 1191 174 Middlesex Turnpike 1192 Bedford, MA 01730 1193 USA 1195 Email: jbrainard@rsa.com 1197 Sean Turner 1198 IECA, Inc. 1199 3057 Nutley Street, Suite 106 1200 Fairfax, VA 22031 1201 USA 1203 Email: turners@ieca.com