idnits 2.17.1 draft-ietf-smime-cms-rsa-kem-12.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (March 8, 2010) is 5163 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 3217 (ref. '3DES-WRAP') ** Downref: Normative reference to an Informational RFC: RFC 3394 (ref. 'AES-WRAP') -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS-180-3' ** Obsolete normative reference: RFC 5751 (ref. 'MSG') (Obsoleted by RFC 8551) -- Obsolete informational reference (is this intentional?): RFC 3447 (ref. 'PKCS1') (Obsoleted by RFC 8017) Summary: 3 errors (**), 0 flaws (~~), 2 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 S/MIME WG James Randall, Randall Consulting 2 Internet Draft Burt Kaliski, EMC 3 Intended Status: Standards Track John Brainard, RSA 4 Sean Turner, IECA 5 Expires: September 8, 2010 March 8, 2010 7 Use of the RSA-KEM Key Transport Algorithm in CMS 8 10 Abstract 12 The RSA-KEM Key Transport Algorithm is a one-pass (store-and-forward) 13 mechanism for transporting keying data to a recipient using the 14 recipient's RSA public key. This document specifies the conventions 15 for using the RSA-KEM Key Transport Algorithm with the Cryptographic 16 Message Syntax (CMS). The ASN.1 syntax is aligned with ANS X9.44 and 17 ISO/IEC 18033-2. 19 Status of this Memo 21 This Internet-Draft is submitted to IETF in full conformance with the 22 provisions of BCP 78 and BCP 79. This document may contain material 23 from IETF Documents or IETF Contributions published or made publicly 24 available before November 10, 2008. The person(s) controlling the 25 copyright in some of this material may not have granted the IETF 26 Trust the right to allow modifications of such material outside the 27 IETF Standards Process. Without obtaining an adequate license from 28 the person(s) controlling the copyright in such materials, this 29 document may not be modified outside the IETF Standards Process, and 30 derivative works of it may not be created outside the IETF Standards 31 Process, except to format it for publication as an RFC or to 32 translate it into languages other than English. 34 Internet-Drafts are working documents of the Internet Engineering 35 Task Force (IETF), its areas, and its working groups. Note that 36 other groups may also distribute working documents as Internet- 37 Drafts. 39 Internet-Drafts are draft documents valid for a maximum of six months 40 and may be updated, replaced, or obsoleted by other documents at any 41 time. It is inappropriate to use Internet-Drafts as reference 42 material or to cite them other than as "work in progress." 44 The list of current Internet-Drafts can be accessed at 45 http://www.ietf.org/ietf/1id-abstracts.txt 46 The list of Internet-Draft Shadow Directories can be accessed at 47 http://www.ietf.org/shadow.html 49 This Internet-Draft will expire on September 8, 2010. 51 Copyright Notice 53 Copyright (c) 2010 IETF Trust and the persons identified as the 54 document authors. All rights reserved. 56 This document is subject to BCP 78 and the IETF Trust's Legal 57 Provisions Relating to IETF Documents 58 (http://trustee.ietf.org/license-info) in effect on the date of 59 publication of this document. Please review these documents 60 carefully, as they describe your rights and restrictions with respect 61 to this document. Code Components extracted from this document must 62 include Simplified BSD License text as described in Section 4.e of 63 the Trust Legal Provisions and are provided without warranty as 64 described in the Simplified BSD License. 66 Conventions Used in This Document 68 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 69 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 70 document are to be interpreted as described in RFC 2119 [STDWORDS]. 72 Table of Contents 74 1. Introduction...................................................3 75 2. Use in CMS.....................................................4 76 2.1. Underlying Components.....................................4 77 2.2. RecipientInfo Conventions.................................5 78 2.3. Certificate Conventions...................................5 79 2.4. SMIMECapabilities Attribute Conventions...................6 80 3. Security Considerations........................................7 81 4. IANA Considerations............................................9 82 5. Acknowledgements...............................................9 83 6. References.....................................................9 84 6.1. Normative References......................................9 85 6.2. Informative References...................................10 86 Appendix A. RSA-KEM Key Transport Algorithm......................11 87 A.1. Underlying Components....................................11 88 A.2. Sender's Operations......................................12 89 A.3. Recipient's Operations...................................13 90 Appendix B. ASN.1 Syntax.........................................14 91 B.1. RSA-KEM Key Transport Algorithm..........................15 92 B.2 Selected Underlying Components............................17 93 B.2.1. Key Derivation Functions............................17 94 B.2.2 Symmetric Key-Wrapping Schemes.......................19 95 B.3 ASN.1 module..............................................20 96 B.4 Examples..................................................25 97 Authors' Addresses...............................................27 99 1. Introduction 101 The RSA-KEM Key Transport Algorithm is a one-pass (store-and-forward) 102 mechanism for transporting keying data to a recipient using the 103 recipient's RSA public key. 105 Most previous key transport algorithms based on the RSA public-key 106 cryptosystem (e.g., the popular PKCS #1 v1.5 algorithm [PKCS1]) have 107 the following general form: 109 1. Format or "pad" the keying data to obtain an integer m. 111 2. Encrypt the integer m with the recipient's RSA public key: 113 c = m^e mod n 115 3. Output c as the encrypted keying data. 117 The RSA-KEM Key Transport Algorithm takes a different approach that 118 provides higher security assurance, by encrypting a _random_ integer 119 with the recipient's public key, and using a symmetric key-wrapping 120 scheme to encrypt the keying data. It has the following form: 122 1. Generate a random integer z between 0 and n-1. 124 2. Encrypt the integer z with the recipient's RSA public key: 126 c = z^e mod n 128 3. Derive a key-encrypting key KEK from the integer z. 130 4. Wrap the keying data using KEK to obtain wrapped keying data WK. 132 5. Output c and WK as the encrypted keying data. 134 This different approach provides higher security assurance because 135 (a) the input to the underlying RSA operation is effectively a random 136 integer between 0 and n-1, where n is the RSA modulus, so it does not 137 have any structure that could be exploited by an adversary, and (b) 138 the input is independent of the keying data so the result of the RSA 139 decryption operation is not directly available to an adversary. As a 140 result, the algorithm enjoys a "tight" security proof in the random 141 oracle model. (In other padding schemes, such as PKCS #1 v1.5, the 142 input has structure and/or depends on the keying data, and the 143 provable security assurances are not as strong.) The approach is also 144 architecturally convenient because the public-key operations are 145 separate from the symmetric operations on the keying data. Another 146 benefit is that the length of the keying data is bounded only by the 147 symmetric key-wrapping scheme, not the size of the RSA modulus. 149 The RSA-KEM Key Transport Algorithm in various forms is being adopted 150 in several draft standards as well as in ANS-X9.44 and ISO/IEC 18033- 151 2. It has also been recommended by the NESSIE project [NESSIE]. 153 For completeness, a specification of the algorithm is given in 154 Appendix A of this document; ASN.1 syntax is given in Appendix B. 156 NOTE: The term KEM stands for "key encapsulation mechanism" and 157 refers to the first three steps of the process above. The 158 formalization of key transport algorithms (or more generally, 159 asymmetric encryption schemes) in terms of key encapsulation 160 mechanisms is described further in research by Victor Shoup leading 161 to the development of the ISO/IEC 18033-2 standard [SHOUP]. 163 2. Use in CMS 165 The RSA-KEM Key Transport Algorithm MAY be employed for one or more 166 recipients in the CMS enveloped-data content type (Section 6 of 167 [CMS]), where the keying data processed by the algorithm is the CMS 168 content-encryption key. 170 2.1. Underlying Components 172 A CMS implementation that supports the RSA-KEM Key Transport 173 Algorithm MUST support at least the following underlying components: 175 o For the key derivation function, KDF3 (see [IEEE-P1363a]) based on 176 SHA-256 (see [FIPS-180-3]). KDF3 is an instantiation of the 177 Concatenation Key Derivation Function defined in [NIST-SP800-56A]. 179 o For the key-wrapping scheme, AES-Wrap-128, i.e., the AES Key Wrap 180 with a 128-bit key encrypting key (see [AES-WRAP]). 182 An implementation SHOULD also support KDF2 (see [ANS-X9.44]) based on 183 SHA-1 (this function is also specified as the key derivation function 184 in [ANS-X9.63]). The Camellia key wrap algorithm (see [CAMELLIA]) 185 SHOULD be supported if Camellia is supported as a content-encryption 186 cipher. The Triple-DES Key Wrap (see [3DES-WRAP]) SHOULD also be 187 supported if Triple-DES is supported as a content-encryption cipher. 189 It MAY support other underlying components. When AES or Camellia are 190 used, the data block size is 128 bits and the key size can be 128, 191 192, or 256 bits, while Triple DES requires a data block size of 64 192 bits and a key size of 112 or 168 bits. 194 2.2. RecipientInfo Conventions 196 When the RSA-KEM Key Transport Algorithm is employed for a recipient, 197 the RecipientInfo alternative for that recipient MUST be 198 KeyTransRecipientInfo. The algorithm-specific fields of the 199 KeyTransRecipientInfo value MUST have the following values: 201 o keyEncryptionAlgorithm.algorithm MUST be id-rsa-kem (see Appendix 202 B); 204 o keyEncryptionAlgorithm.parameters MUST be a value of type 205 GenericHybridParameters, identifying the RSA-KEM key encapsulation 206 mechanism (see Appendix B); 208 o encryptedKey MUST be the encrypted keying data output by the 209 algorithm, where the keying data is the content-encryption key (see 210 Appendix A). 212 2.3. Certificate Conventions 214 The conventions specified in this section augment RFC 5280 [PROFILE]. 216 A recipient who employs the RSA-KEM Key Transport Algorithm MAY 217 identify the public key in a certificate by the same 218 AlgorithmIdentifier as for the PKCS #1 v1.5 algorithm, i.e., using 219 the rsaEncryption object identifier [PKCS1]. The fact that the user 220 will accept RSA-KEM with this public key is not indicated by the use 221 of this identifier. This may be signalled by the use of the 222 appropriate SMIME Capabilities either in a message or in the 223 certificate. 225 If the recipient wishes only to employ the RSA-KEM Key Transport 226 Algorithm with a given public key, the recipient MUST identify the 227 public key in the certificate using the id-rsa-kem object identifier 228 (see Appendix B). When the id-rsa-kem algorithm identifier appears in 229 the SubjectPublicKeyInfo algorithm field, the encoding SHALL omit the 230 parameters field from AlgorithmIdentifier. That is, the 231 AlgorithmIdentifier SHALL be a SEQUENCE of one component, the object 232 identifier id-rsa-kem. 234 Regardless of the AlgorithmIdentifier used, the RSA public key is 235 encoded in the same manner in the subject public key information. The 236 RSA public key MUST be encoded using the type RSAPublicKey type: 238 RSAPublicKey ::= SEQUENCE { 239 modulus INTEGER, -- n 240 publicExponent INTEGER -- e 241 } 243 Here, the modulus is the modulus n, and publicExponent is the public 244 exponent e. The DER encoded RSAPublicKey is carried in the 245 subjectPublicKey BIT STRING within the subject public key 246 information. 248 The intended application for the key MAY be indicated in the key 249 usage certificate extension (see [PROFILE], Section 4.2.1.3). If the 250 keyUsage extension is present in a certificate that conveys an RSA 251 public key with the id-rsa-kem object identifier as discussed above, 252 then the key usage extension MUST contain the following value: 254 keyEncipherment. 256 dataEncipherment SHOULD NOT be present. That is, a key intended to be 257 employed only with the RSA-KEM Key Transport Algorithm SHOULD NOT 258 also be employed for data encryption or for authentication such as in 259 signatures. Good cryptographic practice employs a given RSA key pair 260 in only one scheme. This practice avoids the risk that vulnerability 261 in one scheme may compromise the security of the other, and may be 262 essential to maintain provable security. 264 2.4. SMIMECapabilities Attribute Conventions 266 RFC 3851 [MSG], Section 2.5.2 defines the SMIMECapabilities signed 267 attribute (defined as a SEQUENCE of SMIMECapability SEQUENCEs) to be 268 used to specify a partial list of algorithms that the software 269 announcing the SMIMECapabilities can support. When constructing a 270 signedData object, compliant software MAY include the 271 SMIMECapabilities signed attribute announcing that it supports the 272 RSA-KEM Key Transport algorithm. 274 The SMIMECapability SEQUENCE representing the RSA-KEM Key Transport 275 Algorithm MUST include the id-rsa-kem object identifier (see Appendix 276 B) in the capabilityID field and MUST include a 277 GenericHybridParameters value in the parameters field identifying the 278 components with which the algorithm is to be employed. 280 The DER encoding of a SMIMECapability SEQUENCE is the same as the DER 281 encoding of an AlgorithmIdentifier. Example DER encodings for typical 282 sets of components are given in Appendix B.4. 284 3. Security Considerations 286 The RSA-KEM Key Transport Algorithm should be considered for new CMS- 287 based applications as a replacement for the widely implemented RSA 288 encryption algorithm specified originally in PKCS #1 v1.5 (see 289 [PKCS1] and Section 4.2.1 of [CMSALGS]), which is vulnerable to 290 chosen-ciphertext attacks. The RSAES-OAEP Key Transport Algorithm 291 has also been proposed as a replacement (see [PKCS1] and [CMS-OAEP]). 292 RSA-KEM has the advantage over RSAES-OAEP of a tighter security 293 proof, but the disadvantage of slightly longer encrypted keying data. 295 The security of the RSA-KEM Key Transport Algorithm described in this 296 document can be shown to be tightly related to the difficulty of 297 either solving the RSA problem or breaking the underlying symmetric 298 key-wrapping scheme, if the underlying key derivation function is 299 modeled as a random oracle, and assuming that the symmetric key- 300 wrapping scheme satisfies the properties of a data encapsulation 301 mechanism [SHOUP]. While in practice a random-oracle result does not 302 provide an actual security proof for any particular key derivation 303 function, the result does provide assurance that the general 304 construction is reasonable; a key derivation function would need to 305 be particularly weak to lead to an attack that is not possible in the 306 random oracle model. 308 The RSA key size and the underlying components should be selected 309 consistent with the desired symmetric security level for an 310 application. Several security levels have been identified in NIST 311 FIPS PUB 800-57 [NIST-GUIDELINE]. For brevity, the first three levels 312 are mentioned here: 314 o 80-bit security. The RSA key size SHOULD be at least 1024 bits, 315 the hash function underlying the KDF SHOULD be SHA-1 or above, and 316 the symmetric key-wrapping scheme SHOULD be AES Key Wrap, Triple-DES 317 Key Wrap, or Camellia Key Wrap. 319 o 112-bit security. The RSA key size SHOULD be at least 2048 bits, 320 the hash function underlying the KDF SHOULD be SHA-224 or above, and 321 the symmetric key-wrapping scheme SHOULD be AES Key Wrap, Triple-DES 322 Key Wrap, or Camellia Key Wrap. 324 o 128-bit security. The RSA key size SHOULD be at least 3072 bits, 325 the hash function underlying the KDF SHOULD be SHA-256 or above, and 326 the symmetric key-wrapping scheme SHOULD be AES Key Wrap or Camellia 327 Key Wrap. 329 Note that the AES Key Wrap or Camellia Key Wrap MAY be used at all 330 three of these levels; the use of AES or Camellia does not require a 331 128-bit security level for other components. 333 Implementations MUST protect the RSA private key and the content- 334 encryption key. Compromise of the RSA private key may result in the 335 disclosure of all messages protected with that key. Compromise of the 336 content-encryption key may result in disclosure of the associated 337 encrypted content. 339 Additional considerations related to key management may be found in 340 [NIST-GUIDELINE]. 342 The security of the algorithm also depends on the strength of the 343 random number generator, which SHOULD have a comparable security 344 level. For further discussion on random number generation, please see 345 [RANDOM]. 347 Implementations SHOULD NOT reveal information about intermediate 348 values or calculations, whether by timing or other "side channels", 349 or otherwise an opponent may be able to determine information about 350 the keying data and/or the recipient's private key. Although not all 351 intermediate information may be useful to an opponent, it is 352 preferable to conceal as much information as is practical, unless 353 analysis specifically indicates that the information would not be 354 useful. 356 Generally, good cryptographic practice employs a given RSA key pair 357 in only one scheme. This practice avoids the risk that vulnerability 358 in one scheme may compromise the security of the other, and may be 359 essential to maintain provable security. While RSA public keys have 360 often been employed for multiple purposes such as key transport and 361 digital signature without any known bad interactions, for increased 362 security assurance, such combined use of an RSA key pair is NOT 363 RECOMMENDED in the future (unless the different schemes are 364 specifically designed to be used together). 366 Accordingly, an RSA key pair used for the RSA-KEM Key Transport 367 Algorithm SHOULD NOT also be used for digital signatures. (Indeed, 368 ASC X9 requires such a separation between key establishment key pairs 369 and digital signature key pairs.) Continuing this principle of key 370 separation, a key pair used for the RSA-KEM Key Transport Algorithm 371 SHOULD NOT be used with other key establishment schemes, or for data 372 encryption, or with more than one set of underlying algorithm 373 components. 375 Parties MAY formalize the assurance that one another's 376 implementations are correct through implementation validation, e.g. 377 NIST's Cryptographic Module Validation Program (CMVP). 379 4. IANA Considerations 381 Within the CMS, algorithms are identified by object identifiers 382 (OIDs). With one exception, all of the OIDs used in this document 383 were assigned in other IETF documents, in ISO/IEC standards 384 documents, by the National Institute of Standards and Technology 385 (NIST), and in Public-Key Cryptography Standards (PKCS) documents. 386 The one exception is that the ASN.1 module's identifier (see Appendix 387 B.3) is assigned in this document. No further action by the IANA is 388 necessary for this document or any anticipated updates. 390 5. Acknowledgements 392 This document is one part of a strategy to align algorithm standards 393 produced by ASC X9, ISO/IEC JTC1 SC27, NIST, and the IETF. We would 394 like to thank the members of the ASC X9F1 working group for their 395 contributions to drafts of ANS X9.44 which led to this specification. 397 Our thanks to Russ Housley as well for his guidance and 398 encouragement. We also appreciate the helpful direction we've 399 received from Blake Ramsdell and Jim Schaad in bringing this document 400 to fruition. A special thanks to Magnus Nystrom for his assistance on 401 Appendix B. Thanks also to Bob Griffin and John Linn for both 402 editorial direction and procedural guidance. 404 6. References 406 6.1. Normative References 408 [3DES-WRAP] Housley, R. Triple-DES and RC2 Key Wrapping. RFC 409 3217. December 2001. 411 [AES-WRAP] Schaad, J. and R. Housley. Advanced Encryption 412 Standard (AES) Key Wrap Algorithm. RFC 3394. 413 September 2002. 415 [ANS-X9.63] American National Standard X9.63-2002: Public Key 416 Cryptography for the Financial Services Industry: 417 Key Agreement and Key Transport Using Elliptic 418 Curve Cryptography. 420 [CAMELLIA] Kato, A., Moriai, S., and Kanda, M.: Use of the 421 Camellia Encryption Algorithm in Cryptographic 422 Message Syntax. RFC 3657. December 2005. 424 [CMS] Housley, R. Cryptographic Message Syntax. RFC 425 5652. September 20009. 427 [CMSALGS] Housley, R. Cryptographic Message Syntax (CMS) 428 Algorithms. RFC 3370. August 2002. 430 [FIPS-180-3] National Institute of Standards and Technology 431 (NIST). FIPS 180-3: Secure Hash Standard. October 432 2008. 434 [MSG] Ramsdell, B., and S. Turner. S/MIME Version 3.2 435 Message Specification. RFC 5751. January 2010. 437 [PROFILE] Cooper, D., Santesson, S., Farrell, S., Boeyen, 438 S., Housley, R., and W. Polk. Internet X.509 439 Public Key Infrastructure Certificate and 440 Certificate Revocation List (CRL) Profile. RFC 441 5280. May 2008. 443 [STDWORDS] Bradner, S. Key Words for Use in RFCs to Indicate 444 Requirement Levels. RFC 2119. March 1997. 446 6.2. Informative References 448 [AES-WRAP-PAD] Housley, R., and M. Dworkin. Advanced Encryption 449 Standard (AES) Key Wrap with Padding Algorithm. 450 RFC 5649. August 2009. 452 [ANS-X9.44] ASC X9F1 Working Group. American National Standard 453 X9.44: Public Key Cryptography for the Financial 454 Services Industry -- Key Establishment Using 455 Integer Factorization Cryptography. 2007. 457 [CMS-OAEP] Housley, R. Use of the RSAES-OAEP Key Transport 458 Algorithm in the Cryptographic Message Syntax 459 (CMS). RFC 3560. July 2003. 461 [IEEE-P1363a] IEEE Std 1363a-2004: Standard Specifications for 462 Public Key Cryptography: Additional Techniques. 463 IEEE, 2004. 465 [ISO-IEC-18033-2] ISO/IEC 18033-2:2005 Information technology -- 466 Security techniques -- Encryption algorithms -- 467 Part 2: Asymmetric Ciphers. ISO/IEC, 2005. 469 [NESSIE] NESSIE Consortium. Portfolio of Recommended 470 Cryptographic Primitives. February 27, 2003. 471 Available via http://www.cryptonessie.org/. 473 [NIST-GUIDELINE] National Institute of Standards and Technology. 474 Special Publication 800-57: Recommendation for 475 Pairwise Key Establishment Schemes Using Discrete 476 Logarithm Cryptography. March 2007. Available via: 477 http://csrc.nist.gov/publications/index.html. 479 [NIST-SP800-56A] National Institute of Standards and Technology. 480 Special Publication 800-56A: Recommendation for 481 Key Management. Part 1: General Guideline. August 482 2005. Available via: 483 http://csrc.nist.gov/publications/index.html. 485 [PKCS1] Jonsson, J. and B. Kaliski. PKCS #1: RSA 486 Cryptography Specifications Version 2.1. RFC 3447. 487 February 2003. 489 [RANDOM] Eastlake, D., S. Crocker, and J. Schiller. 490 Randomness Recommendations for Security. RFC 4086. 491 June 2005. 493 [SHOUP] Shoup, V. A Proposal for an ISO Standard for 494 Public Key Encryption. Version 2.1, December 20, 495 2001. Available via http://www.shoup.net/papers/. 497 Appendix A. RSA-KEM Key Transport Algorithm 499 The RSA-KEM Key Transport Algorithm is a one-pass (store-and-forward) 500 mechanism for transporting keying data to a recipient using the 501 recipient's RSA public key. 503 With this type of algorithm, a sender encrypts the keying data using 504 the recipient's public key to obtain encrypted keying data. The 505 recipient decrypts the encrypted keying data using the recipient's 506 private key to recover the keying data. 508 A.1. Underlying Components 510 The algorithm has the following underlying components: 512 o KDF, a key derivation function, which derives keying data of a 513 specified length from a shared secret value; 515 o Wrap, a symmetric key-wrapping scheme, which encrypts keying Data 516 using a key-encrypting key. 518 In the following, kekLen denotes the length in bytes of the key- 519 encrypting key for the underlying symmetric key-wrapping scheme. 521 In this scheme, the length of the keying data to be transported MUST 522 be among the lengths supported by the underlying symmetric key- 523 wrapping scheme. (Both the AES and Camellia Key Wraps, for instance, 524 require the length of the keying data to be a multiple of 8 bytes, 525 and at least 16 bytes.) Usage and formatting of the keying data 526 (e.g., parity adjustment for Triple-DES keys) is outside the scope of 527 this algorithm. With some key derivation functions, it is possible to 528 include other information besides the shared secret value in the 529 input to the function. Also, with some symmetric key-wrapping 530 schemes, it is possible to associate a label with the keying data. 531 Such uses are outside the scope of this document, as they are not 532 directly supported by CMS. 534 A.2. Sender's Operations 536 Let (n,e) be the recipient's RSA public key (see [PKCS1] for details) 537 and let K be the keying data to be transported. 539 Let nLen denote the length in bytes of the modulus n, i.e., the least 540 integer such that 2^{8*nLen} > n. 542 The sender performs the following operations: 544 1. Generate a random integer z between 0 and n-1 (see Note), and 545 convert z to a byte string Z of length nLen, most significant byte 546 first: 548 z = RandomInteger (0, n-1) 550 Z = IntegerToString (z, nLen) 552 2. Encrypt the random integer z using the recipient's public key n,e) 553 and convert the resulting integer c to a ciphertext C, a byte string 554 of length nLen: 556 c = z^e mod n 558 C = IntegerToString (c, nLen) 560 3. Derive a key-encrypting key KEK of length kekLen bytes from the 561 byte string Z using the underlying key derivation function: 563 KEK = KDF (Z, kekLen) 565 4. Wrap the keying data K with the key-encrypting key KEK using the 566 underlying key-wrapping scheme to obtain wrapped keying data WK: 568 WK = Wrap (KEK, K) 570 5. Concatenate the ciphertext C and the wrapped keying data WK to 571 obtain the encrypted keying data EK: 573 EK = C || WK 575 6. Output the encrypted keying data EK. 577 NOTE: The random integer z MUST be generated independently at random 578 for different encryption operations, whether for the same or 579 different recipients. 581 A.3. Recipient's Operations 583 Let (n,d) be the recipient's RSA private key (see [PKCS1]; other 584 private key formats are allowed) and let EK be the encrypted keying 585 data. 587 Let nLen denote the length in bytes of the modulus n. 589 The recipient performs the following operations: 591 1. Separate the encrypted keying data EK into a ciphertext C of 592 length nLen bytes and wrapped keying data WK: 594 C || WK = EK 596 If the length of the encrypted keying data is less than nLen 597 bytes, output "decryption error" and stop. 599 2. Convert the ciphertext C to an integer c, most significant byte 600 first. Decrypt the integer c using the recipient's private key 601 (n,d) to recover an integer z (see Note): 603 c = StringToInteger (C) 605 z = c^d mod n 607 If the integer c is not between 0 and n-1, output "decryption 608 error" and stop. 610 3. Convert the integer z to a byte string Z of length nLen, most 611 significant byte first (see Note): 613 Z = IntegerToString (z, nLen) 615 4. Derive a key-encrypting key KEK of length kekLen bytes from the 616 byte string Z using the underlying key derivation function (see 617 Note): 619 KEK = KDF (Z, kekLen) 621 5. Unwrap the wrapped keying data WK with the key-encrypting key KEK 622 using the underlying key-wrapping scheme to recover the keying 623 data K: 625 K = Unwrap (KEK, WK) 627 If the unwrapping operation outputs an error, output "decryption 628 error" and stop. 630 6. Output the keying data K. 632 NOTE: Implementations SHOULD NOT reveal information about the integer 633 z and the string Z, nor about the calculation of the exponentiation 634 in Step 2, the conversion in Step 3, or the key derivation in Step 4, 635 whether by timing or other "side channels". The observable behavior 636 of the implementation SHOULD be the same at these steps for all 637 ciphertexts C that are in range. (For example, IntegerToString 638 conversion should take the same amount of time regardless of the 639 actual value of the integer z.) The integer z, the string Z and other 640 intermediate results MUST be securely deleted when they are no longer 641 needed. 643 Appendix B. ASN.1 Syntax 645 The ASN.1 syntax for identifying the RSA-KEM Key Transport Algorithm 646 is an extension of the syntax for the "generic hybrid cipher" in 647 ISO/IEC 18033-2 [ISO-IEC-18033-2], and is the same as employed in ANS 648 X9.44 [ANS-X9.44]. The syntax for the scheme is given in Section B.1. 649 The syntax for selected underlying components including those 650 mentioned above is given in B.2. 652 The following object identifier prefixes are used in the definitions 653 below: 655 is18033-2 OID ::= { iso(1) standard(0) is18033(18033) part2(2) } 657 nistAlgorithm OID ::= { 658 joint-iso-itu-t(2) country(16) us(840) organization(1) 659 gov(101) csor(3) nistAlgorithm(4) 660 } 662 pkcs-1 OID ::= { 663 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 664 } 666 x9-44 OID ::= { iso(1) identified-organization(3) tc68(133) 667 country(16) x9(840) x9Standards(9) x9-44(44) } 669 x9-44-components OID ::= { x9-44 components(1) } 671 NullParms is a more descriptive synonym for NULL when an algorithm 672 identifier has null parameters: 674 NullParms ::= NULL 676 The material in this Appendix is based on ANS X9.44. 678 B.1. RSA-KEM Key Transport Algorithm 680 The object identifier for the RSA-KEM Key Transport Algorithm is id- 681 rsa-kem, which is defined in the draft as: 683 id-rsa-kem OID ::= { 684 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 685 pkcs-9(9) smime(16) alg(3) 14 686 } 688 When id-rsa-kem is used in an AlgorithmIdentifier, the parameters 689 MUST employ the GenericHybridParameters syntax. The parameters MUST 690 be absent when used in the subjectPublicKeyInfo field. The syntax for 691 GenericHybridParameters is as follows: 693 GenericHybridParameters ::= { 694 kem KeyEncapsulationMechanism, 695 dem DataEncapsulationMechanism 696 } 698 The fields of type GenericHybridParameters have the following 699 meanings: 701 o kem identifies the underlying key encapsulation mechanism, which 702 in this case is also denoted as RSA-KEM, per ISO/IEC 18033-2. 704 The object identifier for RSA-KEM (as a key encapsulation 705 mechanism) is id-kem-rsa, which is defined in ISO/IEC 18033-2 as: 707 id-kem-rsa OID ::= { 708 is18033-2 key-encapsulation-mechanism(2) rsa(4) 709 } 711 The associated parameters for id-kem-rsa have type 712 RsaKemParameters: 714 RsaKemParameters ::= { 715 keyDerivationFunction KeyDerivationFunction, 716 keyLength KeyLength 717 } 719 The fields of type RsaKemParameters have the following meanings: 721 * keyDerivationFunction identifies the underlying key derivation 722 function. For alignment with ANS X9.44, it MUST be KDF2 or KDF3. 723 However, other key derivation functions MAY be used with CMS. 724 Please see B.2.1 for the syntax for KDF2 and KDF3. 726 KeyDerivationFunction ::= AlgorithmIdentifier {{KDFAlgorithms}} 728 KDFAlgorithms ALGORITHM ::= { 729 kdf2 | kdf3, 730 ... -- implementations may define other methods 731 } 733 * keyLength is the length in bytes of the key-encrypting key, 734 which depends on the underlying symmetric key-wrapping scheme. 736 KeyLength ::= INTEGER (1..MAX) 738 o dem identifies the underlying data encapsulation mechanism. For 739 alignment with ANS X9.44, it MUST be an X9-approved symmetric 740 key-wrapping scheme. (See Note.) However, other symmetric key- 741 wrapping schemes MAY be used with CMS. Please see B.2.2 for the 742 syntax for the AES, Triple-DES, and Camellia Key Wraps. 744 DataEncapsulationMechanism ::= 745 AlgorithmIdentifier {{DEMAlgorithms}} 747 DEMAlgorithms ALGORITHM ::= { 748 X9-SymmetricKeyWrappingSchemes, 749 Camellia-KeyWrappingSchemes, 750 ... -- implementations may define other methods 751 } 753 X9-SymmetricKeyWrappingSchemes ALGORITHM ::= { 754 aes128-Wrap | aes192-Wrap | aes256-Wrap | tdes-Wrap, 755 ... -- allows for future expansion 756 } 758 Camellia-KeyWrappingSchemes ALGORITHM ::= { 759 Camellia128-Wrap | Camellia192-Wrap | Camellia256-Wrap 760 } 762 NOTE: The generic hybrid cipher in ISO/IEC 18033-2 can encrypt 763 arbitrary data, hence the term "data encapsulation mechanism". The 764 symmetric key-wrapping schemes take the role of data encapsulation 765 mechanisms in the RSA-KEM Key Transport Algorithm. ISO/IEC 18033-2 766 allows only three specific data encapsulation mechanisms, not 767 including any of these symmetric key-wrapping schemes. However, the 768 ASN.1 syntax in that document expects that additional algorithms will 769 be allowed. 771 B.2 Selected Underlying Components 773 B.2.1. Key Derivation Functions 775 The object identifier for KDF2 (see [ANS X9.44]) is: 777 id-kdf-kdf2 OID ::= { x9-44-components kdf2(1) } 779 The associated parameters identify the underlying hash function. For 780 alignment with ANS X9.44, the hash function MUST be an ASC X9- 781 approved hash function. However, other hash functions MAY be used 782 with CMS. 784 kdf2 ALGORITHM ::= { OID id-kdf-kdf2 PARMS KDF2-HashFunction } 786 KDF2-HashFunction ::= AlgorithmIdentifier {{KDF2-HashFunctions}} 788 KDF2-HashFunctions ALGORITHM ::= { 789 X9-HashFunctions, 790 ... -- implementations may define other methods 791 } 792 X9-HashFunctions ALGORITHM ::= { 793 sha1 | sha224 | sha256 | sha384 | sha512, 794 ... -- allows for future expansion 795 } 797 The object identifier for SHA-1 is: 799 id-sha1 OID ::= { 800 iso(1) identified-organization(3) oiw(14) secsig(3) 801 algorithms(2) sha1(26) 802 } 804 The object identifiers for SHA-224, SHA-256, SHA-384 and SHA-512 are 806 id-sha224 OID ::= { nistAlgorithm hashAlgs(2) sha224(4) } 807 id-sha256 OID ::= { nistAlgorithm hashAlgs(2) sha256(1) } 808 id-sha384 OID ::= { nistAlgorithm hashAlgs(2) sha384(2) } 809 id-sha512 OID ::= { nistAlgorithm hashAlgs(2) sha512(3) } 811 There has been some confusion over whether the various SHA object 812 identifiers have a NULL parameter, or no associated parameters. As 813 also discussed in [PKCS1], implementations SHOULD generate algorithm 814 identifiers without parameters, and MUST accept algorithm identifiers 815 either without parameters, or with NULL parameters. 817 sha1 ALGORITHM ::= { OID id-sha1 } -- NULLParms MUST be 818 sha224 ALGORITHM ::= { OID id-sha224 } -- accepted for these 819 sha256 ALGORITHM ::= { OID id-sha256 } -- OIDs 820 sha384 ALGORITHM ::= { OID id-sha384 } -- "" 821 sha512 ALGORITHM ::= { OID id-sha512 } -- "" 823 The object identifier for KDF3 (see [ANS X9.44]) is: 825 id-kdf-kdf3 OID ::= { x9-44-components kdf3(2) } 827 The associated parameters identify the underlying hash function. For 828 alignment with the draft ANS X9.44, the hash function MUST be an ASC 829 X9-approved hash function. However, other hash functions MAY be used 830 with CMS. 832 kdf3 ALGORITHM ::= { OID id-kdf-kdf3 PARMS KDF3-HashFunction } 834 KDF3-HashFunction ::= AlgorithmIdentifier { KDF3-HashFunctions } 836 KDF3-HashFunctions ALGORITHM ::= { 837 X9-HashFunctions, 838 ... -- implementations may define other methods 839 } 841 B.2.2 Symmetric Key-Wrapping Schemes 843 The object identifiers for the AES Key Wrap depends on the size of 844 the key encrypting key. There are three object identifiers (see [AES- 845 WRAP]): 847 id-aes128-Wrap OID ::= { nistAlgorithm aes(1) aes128-Wrap(5) } 848 id-aes192-Wrap OID ::= { nistAlgorithm aes(1) aes192-Wrap(25) } 849 id-aes256-Wrap OID ::= { nistAlgorithm aes(1) aes256-Wrap(45) } 851 These object identifiers have no associated parameters. 853 aes128-Wrap ALGORITHM ::= { OID id-aes128-Wrap } 854 aes192-Wrap ALGORITHM ::= { OID id-aes192-Wrap } 855 aes256-Wrap ALGORITHM ::= { OID id-aes256-Wrap } 857 The object identifier for the Triple-DES Key Wrap (see [3DES-WRAP]) 858 is: 860 id-alg-CMS3DESwrap OBJECT IDENTIFIER ::= { 861 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 862 smime(16) alg(3) 6 863 } 865 This object identifier has a NULL parameter. 867 tdes-Wrap ALGORITHM ::= 868 { OID id-alg-CMS3DESwrap PARMS NullParms } 870 NOTE: ASC X9 has not yet incorporated AES Key Wrap with Padding [AES- 871 WRAP-PAD] in to ANS X9.44. When ASC X9.44 adds AES Key Wrap with 872 Padding, this document will also be updated. 874 The object identifiers for the Camellia Key Wrap depend on the size 875 of the key encrypting key. There are three object identifiers: 877 id-camellia128-Wrap OBJECT IDENTIFIER ::= 878 { iso(1) member-body(2) 392 200011 61 security(1) 879 algorithm(1) key-wrap-algorithm(3) 880 camellia128-wrap(2) } 882 id-camellia192-Wrap OBJECT IDENTIFIER ::= 883 { iso(1) member-body(2) 392 200011 61 security(1) 884 algorithm(1) key-wrap-algorithm(3) 885 camellia192-wrap(3) } 887 id-camellia256-Wrap OBJECT IDENTIFIER ::= 888 { iso(1) member-body(2) 392 200011 61 security(1) 889 algorithm(1) key-wrap-algorithm(3) 890 camellia256-wrap(4) } 892 These object identifiers have no associated parameters. 894 camellia128-Wrap ALGORITHM ::= { OID id-camellia128-Wrap } 895 camellia192-Wrap ALGORITHM ::= { OID id-camellia192-Wrap } 896 camellia256-Wrap ALGORITHM ::= { OID id-camellia256-Wrap } 898 B.3 ASN.1 module 900 CMS-RSA-KEM 901 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 902 pkcs-9(9) smime(16) modules(0) cms-rsa-kem(21) } 904 DEFINITIONS ::= 906 BEGIN 908 -- EXPORTS ALL 910 -- IMPORTS None 912 -- Useful types and definitions 914 OID ::= OBJECT IDENTIFIER -- alias 916 -- Unless otherwise stated, if an object identifier has associated 917 -- parameters (i.e., the PARMS element is specified), the 918 -- parameters field shall be included in algorithm identifier 919 -- values. The parameters field shall be omitted if and only if 920 -- the object identifier does not have associated parameters 921 -- (i.e., the PARMS element is omitted), unless otherwise stated. 923 ALGORITHM ::= CLASS { 924 &id OBJECT IDENTIFIER UNIQUE, 925 &Type OPTIONAL 926 } 927 WITH SYNTAX { OID &id [PARMS &Type] } 928 AlgorithmIdentifier { ALGORITHM:IOSet } ::= SEQUENCE { 929 algorithm ALGORITHM.&id( {IOSet} ), 930 parameters ALGORITHM.&Type( {IOSet}{@algorithm} ) OPTIONAL 931 } 933 NullParms ::= NULL 935 -- ISO/IEC 18033-2 arc 937 is18033-2 OID ::= { iso(1) standard(0) is18033(18033) part2(2) } 939 -- NIST algorithm arc 941 nistAlgorithm OID ::= { 942 joint-iso-itu-t(2) country(16) us(840) organization(1) 943 gov(101) csor(3) nistAlgorithm(4) 944 } 946 -- PKCS #1 arc 948 pkcs-1 OID ::= { 949 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 950 } 952 -- RSA-KEM Key Transport Algorithm 954 id-rsa-kem OID ::= { 955 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 956 pkcs-9(9) smime(16) alg(3) 14 957 } 959 GenericHybridParameters ::= SEQUENCE { 960 kem KeyEncapsulationMechanism, 961 dem DataEncapsulationMechanism 962 } 964 KeyEncapsulationMechanism ::= AlgorithmIdentifier {{KEMAlgorithms}} 966 KEMAlgorithms ALGORITHM ::= { kem-rsa, ... } 968 kem-rsa ALGORITHM ::= { OID id-kem-rsa PARMS RsaKemParameters } 970 id-kem-rsa OID ::= { 971 is18033-2 key-encapsulation-mechanism(2) rsa(4) 972 } 973 RsaKemParameters ::= SEQUENCE { 974 keyDerivationFunction KeyDerivationFunction, 975 keyLength KeyLength 976 } 978 KeyDerivationFunction ::= AlgorithmIdentifier {{KDFAlgorithms}} 980 KDFAlgorithms ALGORITHM ::= { 981 kdf2 | kdf3, 982 ... -- implementations may define other methods 983 } 985 KeyLength ::= INTEGER (1..MAX) 987 DataEncapsulationMechanism ::= AlgorithmIdentifier {{DEMAlgorithms}} 989 DEMAlgorithms ALGORITHM ::= { 990 X9-SymmetricKeyWrappingSchemes | 991 Camellia-KeyWrappingSchemes, 992 ... -- implementations may define other methods 993 } 995 X9-SymmetricKeyWrappingSchemes ALGORITHM ::= { 996 aes128-Wrap | aes192-Wrap | aes256-Wrap | tdes-Wrap, 997 ... -- allows for future expansion 998 } 1000 X9-SymmetricKeyWrappingScheme ::= 1001 AlgorithmIdentifier {{ X9-SymmetricKeyWrappingSchemes }} 1003 Camellia-KeyWrappingSchemes ALGORITHM ::= { 1004 camellia128-Wrap | camellia192-Wrap | camellia256-Wrap, 1005 ... -- allows for future expansion 1006 } 1008 Camellia-KeyWrappingScheme ::= 1009 AlgorithmIdentifier {{ Camellia-KeyWrappingSchemes }} 1011 -- Key Derivation Functions 1013 id-kdf-kdf2 OID ::= { x9-44-components kdf2(1) } 1015 -- Base arc 1016 x9-44 OID ::= { 1017 iso(1) identified-organization(3) tc68(133) country(16) x9(840) 1018 x9Standards(9) x9-44(44) 1019 } 1021 x9-44-components OID ::= { x9-44 components(1) } 1023 kdf2 ALGORITHM ::= { OID id-kdf-kdf2 PARMS KDF2-HashFunction } 1025 KDF2-HashFunction ::= AlgorithmIdentifier {{ KDF2-HashFunctions }} 1027 KDF2-HashFunctions ALGORITHM ::= { 1028 X9-HashFunctions, 1029 ... -- implementations may define other methods 1030 } 1032 id-kdf-kdf3 OID ::= { x9-44-components kdf3(2) } 1034 kdf3 ALGORITHM ::= { OID id-kdf-kdf3 PARMS KDF3-HashFunction } 1036 KDF3-HashFunction ::= AlgorithmIdentifier {{ KDF3-HashFunctions }} 1038 KDF3-HashFunctions ALGORITHM ::= { 1039 X9-HashFunctions, 1040 ... -- implementations may define other methods 1041 } 1043 -- Hash Functions 1045 X9-HashFunctions ALGORITHM ::= { 1046 sha1 | sha224 | sha256 | sha384 | sha512, 1047 ... -- allows for future expansion 1048 } 1050 id-sha1 OID ::= { 1051 iso(1) identified-organization(3) oiw(14) secsig(3) 1052 algorithms(2) sha1(26) 1053 } 1055 id-sha224 OID ::= { nistAlgorithm hashAlgs(2) sha256(4) } 1057 id-sha256 OID ::= { nistAlgorithm hashAlgs(2) sha256(1) } 1059 id-sha384 OID ::= { nistAlgorithm hashAlgs(2) sha384(2) } 1061 id-sha512 OID ::= { nistAlgorithm hashAlgs(2) sha512(3) } 1062 sha1 ALGORITHM ::= { OID id-sha1 } -- NullParms MUST be 1064 sha224 ALGORITHM ::= { OID id-sha224 } -- accepted for these 1066 sha256 ALGORITHM ::= { OID id-sha256 } -- OIDs 1068 sha384 ALGORITHM ::= { OID id-sha384 } -- "" 1070 sha512 ALGORITHM ::= { OID id-sha512 } -- "" 1072 -- Symmetric Key-Wrapping Schemes 1074 id-aes128-Wrap OID ::= { nistAlgorithm aes(1) aes128-Wrap(5) } 1076 id-aes192-Wrap OID ::= { nistAlgorithm aes(1) aes192-Wrap(25) } 1078 id-aes256-Wrap OID ::= { nistAlgorithm aes(1) aes256-Wrap(45) } 1080 aes128-Wrap ALGORITHM ::= { OID id-aes128-Wrap } 1082 aes192-Wrap ALGORITHM ::= { OID id-aes192-Wrap } 1084 aes256-Wrap ALGORITHM ::= { OID id-aes256-Wrap } 1086 id-alg-CMS3DESwrap OBJECT IDENTIFIER ::= { 1087 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1088 smime(16) alg(3) 6 1089 } 1091 tdes-Wrap ALGORITHM ::= { OID id-alg-CMS3DESwrap PARMS NullParms } 1093 id-camellia128-Wrap OBJECT IDENTIFIER ::= 1094 { iso(1) member-body(2) 392 200011 61 security(1) 1095 algorithm(1) key-wrap-algorithm(3) 1096 camellia128-wrap(2) } 1098 id-camellia192-Wrap OBJECT IDENTIFIER ::= 1099 { iso(1) member-body(2) 392 200011 61 security(1) 1100 algorithm(1) key-wrap-algorithm(3) 1101 camellia192-wrap(3) } 1103 id-camellia256-Wrap OBJECT IDENTIFIER ::= 1104 { iso(1) member-body(2) 392 200011 61 security(1) 1105 algorithm(1) key-wrap-algorithm(3) 1106 camellia256-wrap(4) } 1108 camellia128-Wrap ALGORITHM ::= { OID id-camellia128-Wrap } 1109 camellia192-Wrap ALGORITHM ::= { OID id-camellia192-Wrap } 1111 camellia256-Wrap ALGORITHM ::= { OID id-camellia256-Wrap } 1113 END 1115 B.4 Examples 1117 As an example, if the key derivation function is KDF3 based on SHA- 1118 256 and the symmetric key-wrapping scheme is the AES Key Wrap with a 1119 128-bit KEK, the AlgorithmIdentifier for the RSA-KEM Key Transport 1120 Algorithm will have the following value: 1122 SEQUENCE { 1123 id-rsa-kem, -- RSA-KEM cipher 1124 SEQUENCE { -- GenericHybridParameters 1125 SEQUENCE { -- key encapsulation mechanism 1126 id-kem-rsa, -- RSA-KEM 1127 SEQUENCE { -- RsaKemParameters 1128 SEQUENCE { -- key derivation function 1129 id-kdf-kdf3, -- KDF3 1130 SEQUENCE { -- KDF3-HashFunction 1131 id-sha256 -- SHA-256; no parameters (preferred) 1132 }, 1133 16 -- KEK length in bytes 1134 }, 1135 SEQUENCE { -- data encapsulation mechanism 1136 id-aes128-Wrap -- AES-128 Wrap; no parameters 1137 } 1138 } 1139 } 1140 This AlgorithmIdentifier value has the following DER encoding: 1142 30 47 1143 06 0b 2a 86 48 86 f7 0d 01 09 10 03 0e -- id-rsa-kem 1144 30 38 1145 30 29 1146 06 07 28 81 8c 71 02 02 04 -- id-kem-rsa 1147 30 1e 1148 30 19 1149 06 0a 2b 81 05 10 86 48 09 2c 01 02 -- id-kdf-kdf3 1150 30 0b 1151 06 09 60 86 48 01 65 03 04 02 01 -- id-sha256 1152 02 01 10 -- 16 bytes 1153 30 0b 1154 06 09 60 86 48 01 65 03 04 01 05 -- id-aes128-Wrap 1156 The DER encodings for other typical sets of underlying components are 1157 as follows: 1159 o KDF3 based on SHA-384, AES Key Wrap with a 192-bit KEK 1161 30 47 06 0b 2a 86 48 86 f7 0d 01 09 10 03 0e 30 1162 38 30 29 06 07 28 81 8c 71 02 02 04 30 1e 30 19 1163 06 0a 2b 81 05 10 86 48 09 2c 01 02 30 0b 06 09 1164 60 86 48 01 65 03 04 02 02 02 01 18 30 0b 06 09 1165 60 86 48 01 65 03 04 01 19 1167 o KDF3 based on SHA-512, AES Key Wrap with a 256-bit KEK 1169 30 47 06 0b 2a 86 48 86 f7 0d 01 09 10 03 0e 30 1170 38 30 29 06 07 28 81 8c 71 02 02 04 30 1e 30 19 1171 06 0a 2b 81 05 10 86 48 09 2c 01 02 30 0b 06 09 1172 60 86 48 01 65 03 04 02 03 02 01 20 30 0b 06 09 1173 60 86 48 01 65 03 04 01 2d 1175 o KDF2 based on SHA-1, Triple-DES Key Wrap with a 128-bit KEK (two- 1176 key triple-DES) 1178 30 45 06 0b 2a 86 48 86 f7 0d 01 09 10 03 0e 30 1179 36 30 25 06 07 28 81 8c 71 02 02 04 30 1a 30 15 1180 06 0a 2b 81 05 10 86 48 09 2c 01 01 30 07 06 05 1181 2b 0e 03 02 1a 02 01 10 30 0d 06 0b 2a 86 48 86 1182 f7 0d 01 09 10 03 06 1184 Authors' Addresses 1186 James Randall 1187 Randall Consulting 1188 55 Sandpiper Drive 1189 Dover, NH 03820 1190 USA 1192 Email: jdrandall@comcast.net 1194 Burt Kaliski 1195 EMC 1196 176 South Street 1197 Hopkinton, MA 01748 1198 USA 1200 Email: kaliski_burt@emc.com 1202 John Brainard 1203 RSA, The Security Division of EMC 1204 174 Middlesex Turnpike 1205 Bedford, MA 01730 1206 USA 1208 Email: jbrainard@rsa.com 1210 Sean Turner 1211 IECA, Inc. 1212 3057 Nutley Street, Suite 106 1213 Fairfax, VA 22031 1214 USA 1216 Email: turners@ieca.com