idnits 2.17.1 draft-ietf-smime-cms-rsa-kem-13.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (May 29, 2010) is 5079 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 3217 (ref. '3DES-WRAP') ** Downref: Normative reference to an Informational RFC: RFC 3394 (ref. 'AES-WRAP') -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS-180-3' ** Obsolete normative reference: RFC 5751 (ref. 'MSG') (Obsoleted by RFC 8551) -- Obsolete informational reference (is this intentional?): RFC 3447 (ref. 'PKCS1') (Obsoleted by RFC 8017) Summary: 3 errors (**), 0 flaws (~~), 2 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 S/MIME WG James Randall, Randall Consulting 2 Internet Draft Burt Kaliski, EMC 3 Intended Status: Standards Track John Brainard, RSA 4 Sean Turner, IECA 5 Expires: November 29, 2010 May 29, 2010 7 Use of the RSA-KEM Key Transport Algorithm in CMS 8 10 Abstract 12 The RSA-KEM Key Transport Algorithm is a one-pass (store-and-forward) 13 mechanism for transporting keying data to a recipient using the 14 recipient's RSA public key. This document specifies the conventions 15 for using the RSA-KEM Key Transport Algorithm with the Cryptographic 16 Message Syntax (CMS). The ASN.1 syntax is aligned with an expected 17 forthcoming change to ANS X9.44. 19 Status of this Memo 21 This Internet-Draft is submitted to IETF in full conformance with the 22 provisions of BCP 78 and BCP 79. This document may contain material 23 from IETF Documents or IETF Contributions published or made publicly 24 available before November 10, 2008. The person(s) controlling the 25 copyright in some of this material may not have granted the IETF 26 Trust the right to allow modifications of such material outside the 27 IETF Standards Process. Without obtaining an adequate license from 28 the person(s) controlling the copyright in such materials, this 29 document may not be modified outside the IETF Standards Process, and 30 derivative works of it may not be created outside the IETF Standards 31 Process, except to format it for publication as an RFC or to 32 translate it into languages other than English. 34 Internet-Drafts are working documents of the Internet Engineering 35 Task Force (IETF), its areas, and its working groups. Note that 36 other groups may also distribute working documents as Internet- 37 Drafts. 39 Internet-Drafts are draft documents valid for a maximum of six months 40 and may be updated, replaced, or obsoleted by other documents at any 41 time. It is inappropriate to use Internet-Drafts as reference 42 material or to cite them other than as "work in progress." 44 The list of current Internet-Drafts can be accessed at 45 http://www.ietf.org/ietf/1id-abstracts.txt 46 The list of Internet-Draft Shadow Directories can be accessed at 47 http://www.ietf.org/shadow.html 49 This Internet-Draft will expire on November 29, 2010. 51 Copyright Notice 53 Copyright (c) 2010 IETF Trust and the persons identified as the 54 document authors. All rights reserved. 56 This document is subject to BCP 78 and the IETF Trust's Legal 57 Provisions Relating to IETF Documents 58 (http://trustee.ietf.org/license-info) in effect on the date of 59 publication of this document. Please review these documents 60 carefully, as they describe your rights and restrictions with respect 61 to this document. Code Components extracted from this document must 62 include Simplified BSD License text as described in Section 4.e of 63 the Trust Legal Provisions and are provided without warranty as 64 described in the Simplified BSD License. 66 Conventions Used in This Document 68 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 69 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 70 document are to be interpreted as described in RFC 2119 [STDWORDS]. 72 Table of Contents 74 1. Introduction...................................................3 75 2. Use in CMS.....................................................4 76 2.1. Underlying Components.....................................4 77 2.2. RecipientInfo Conventions.................................5 78 2.3. Certificate Conventions...................................5 79 2.4. SMIMECapabilities Attribute Conventions...................6 80 3. Security Considerations........................................7 81 4. IANA Considerations............................................9 82 5. Acknowledgements...............................................9 83 6. References....................................................10 84 6.1. Normative References.....................................10 85 6.2. Informative References...................................11 86 Appendix A. RSA-KEM Key Transport Algorithm......................11 87 A.1. Underlying Components....................................12 88 A.2. Sender's Operations......................................12 89 A.3. Recipient's Operations...................................13 90 Appendix B. ASN.1 Syntax.........................................15 91 B.1. RSA-KEM Key Transport Algorithm..........................15 92 B.2. Selected Underlying Components...........................17 93 B.2.1. Key Derivation Functions............................17 94 B.2.2. Symmetric Key-Wrapping Schemes......................19 95 B.3. ASN.1 module.............................................20 96 B.4. Examples.................................................26 97 Authors' Addresses...............................................28 99 1. Introduction 101 The RSA-KEM Key Transport Algorithm is a one-pass (store-and-forward) 102 mechanism for transporting keying data to a recipient using the 103 recipient's RSA public key. 105 Most previous key transport algorithms based on the RSA public-key 106 cryptosystem (e.g., the popular PKCS #1 v1.5 algorithm [PKCS1]) have 107 the following general form: 109 1. Format or "pad" the keying data to obtain an integer m. 111 2. Encrypt the integer m with the recipient's RSA public key: 113 c = m^e mod n 115 3. Output c as the encrypted keying data. 117 The RSA-KEM Key Transport Algorithm takes a different approach that 118 provides higher security assurance, by encrypting a _random_ integer 119 with the recipient's public key, and using a symmetric key-wrapping 120 scheme to encrypt the keying data. It has the following form: 122 1. Generate a random integer z between 0 and n-1. 124 2. Encrypt the integer z with the recipient's RSA public key: 126 c = z^e mod n 128 3. Derive a key-encrypting key KEK from the integer z. 130 4. Wrap the keying data using KEK to obtain wrapped keying data WK. 132 5. Output c and WK as the encrypted keying data. 134 This different approach provides higher security assurance because 135 (a) the input to the underlying RSA operation is effectively a random 136 integer between 0 and n-1, where n is the RSA modulus, so it does not 137 have any structure that could be exploited by an adversary, and (b) 138 the input is independent of the keying data so the result of the RSA 139 decryption operation is not directly available to an adversary. As a 140 result, the algorithm enjoys a "tight" security proof in the random 141 oracle model. (In other padding schemes, such as PKCS #1 v1.5, the 142 input has structure and/or depends on the keying data, and the 143 provable security assurances are not as strong.) The approach is also 144 architecturally convenient because the public-key operations are 145 separate from the symmetric operations on the keying data. Another 146 benefit is that the length of the keying data is bounded only by the 147 symmetric key-wrapping scheme, not the size of the RSA modulus. 149 The RSA-KEM Key Transport Algorithm in various forms is being adopted 150 in several draft standards as well as in ANS-X9.44 [ANS-9.44]. It has 151 also been recommended by the NESSIE project [NESSIE]. Originally, 152 [ANS-9.44] specified the of different object identifier to identify 153 the RSA-KEM Key Transport Algorithm. [ANS-9.44] used id-ac-generic- 154 hybrid while this document uses id-rsa-kem. These OIDs are used in 155 the KeyTransportInfo field to indicate the key encryption algorithm, 156 in certificates to allow recipients to restrict their public keys for 157 use with RSA-KEM only, and in SMIME Capability attributes to allow 158 recipients to advertise their support for RSA-KEM. Legacy 159 implementations that wish to interoperate with [ANS-X9.44] should 160 consult that specification for more information on id-ac-generic- 161 hybrid. 163 For completeness, a specification of the algorithm is given in 164 Appendix A of this document; ASN.1 syntax is given in Appendix B. 166 NOTE: The term KEM stands for "key encapsulation mechanism" and 167 refers to the first three steps of the process above. The 168 formalization of key transport algorithms (or more generally, 169 asymmetric encryption schemes) in terms of key encapsulation 170 mechanisms is described further in research by Victor Shoup leading 171 to the development of the ISO/IEC 18033-2 standard [SHOUP]. 173 2. Use in CMS 175 The RSA-KEM Key Transport Algorithm MAY be employed for one or more 176 recipients in the CMS enveloped-data content type (Section 6 of 177 [CMS]), where the keying data processed by the algorithm is the CMS 178 content-encryption key. 180 2.1. Underlying Components 182 A CMS implementation that supports the RSA-KEM Key Transport 183 Algorithm MUST support at least the following underlying components: 185 o For the key derivation function, KDF3 (see [ANS-9.44]) based on 186 SHA-256 (see [FIPS-180-3]). KDF3 is an instantiation of the 187 Concatenation Key Derivation Function defined in [NIST-SP800- 188 56A]. 190 o For the key-wrapping scheme, AES-Wrap-128, i.e., the AES Key 191 Wrap with a 128-bit key encrypting key (see [AES-WRAP]). 193 An implementation SHOULD also support KDF2 (see [ANS-X9.44]) based on 194 SHA-1 (this function is also specified as the key derivation function 195 in [ANS-X9.63]). The Camellia key wrap algorithm (see [CAMELLIA]) 196 SHOULD be supported if Camellia is supported as a content-encryption 197 cipher. The Triple-DES Key Wrap (see [3DES-WRAP]) SHOULD also be 198 supported if Triple-DES is supported as a content-encryption cipher. 200 It MAY support other underlying components. When AES or Camellia are 201 used, the data block size is 128 bits and the key size can be 128, 202 192, or 256 bits, while Triple DES requires a data block size of 64 203 bits and a key size of 112 or 168 bits. 205 2.2. RecipientInfo Conventions 207 When the RSA-KEM Key Transport Algorithm is employed for a recipient, 208 the RecipientInfo alternative for that recipient MUST be 209 KeyTransRecipientInfo. The algorithm-specific fields of the 210 KeyTransRecipientInfo value MUST have the following values: 212 o keyEncryptionAlgorithm.algorithm MUST be id-rsa-kem (see 213 Appendix B); 215 o keyEncryptionAlgorithm.parameters MUST be a value of type 216 GenericHybridParameters, identifying the RSA-KEM key 217 encapsulation mechanism (see Appendix B); 219 o encryptedKey MUST be the encrypted keying data output by the 220 algorithm, where the keying data is the content-encryption key 221 (see Appendix A). 223 2.3. Certificate Conventions 225 The conventions specified in this section augment RFC 5280 [PROFILE]. 227 A recipient who employs the RSA-KEM Key Transport Algorithm MAY 228 identify the public key in a certificate by the same 229 AlgorithmIdentifier as for the PKCS #1 v1.5 algorithm, i.e., using 230 the rsaEncryption object identifier [PKCS1]. The fact that the user 231 will accept RSA-KEM with this public key is not indicated by the use 232 of this identifier. This MAY be signaled by the use of the 233 appropriate SMIME Capabilities either in a message or in the 234 certificate. 236 If the recipient wishes only to employ the RSA-KEM Key Transport 237 Algorithm with a given public key, the recipient MUST identify the 238 public key in the certificate using the id-rsa-kem object identifier 239 (see Appendix B). When the id-rsa-kem algorithm identifier appears in 240 the SubjectPublicKeyInfo algorithm field, the encoding SHALL omit the 241 parameters field from AlgorithmIdentifier. That is, the 242 AlgorithmIdentifier SHALL be a SEQUENCE of one component, the object 243 identifier id-rsa-kem. 245 Regardless of the AlgorithmIdentifier used, the RSA public key is 246 encoded in the same manner in the subject public key information. The 247 RSA public key MUST be encoded using the type RSAPublicKey type: 249 RSAPublicKey ::= SEQUENCE { 250 modulus INTEGER, -- n 251 publicExponent INTEGER -- e 252 } 254 Here, the modulus is the modulus n, and publicExponent is the public 255 exponent e. The DER encoded RSAPublicKey is carried in the 256 subjectPublicKey BIT STRING within the subject public key 257 information. 259 The intended application for the key MAY be indicated in the key 260 usage certificate extension (see [PROFILE], Section 4.2.1.3). If the 261 keyUsage extension is present in a certificate that conveys an RSA 262 public key with the id-rsa-kem object identifier as discussed above, 263 then the key usage extension MUST contain the following value: 265 keyEncipherment. 267 dataEncipherment SHOULD NOT be present. That is, a key intended to be 268 employed only with the RSA-KEM Key Transport Algorithm SHOULD NOT 269 also be employed for data encryption or for authentication such as in 270 signatures. Good cryptographic practice employs a given RSA key pair 271 in only one scheme. This practice avoids the risk that vulnerability 272 in one scheme may compromise the security of the other, and may be 273 essential to maintain provable security. 275 2.4. SMIMECapabilities Attribute Conventions 277 RFC 3851 [MSG], Section 2.5.2 defines the SMIMECapabilities signed 278 attribute (defined as a SEQUENCE of SMIMECapability SEQUENCEs) to be 279 used to specify a partial list of algorithms that the software 280 announcing the SMIMECapabilities can support. When constructing a 281 signedData object, compliant software MAY include the 282 SMIMECapabilities signed attribute announcing that it supports the 283 RSA-KEM Key Transport algorithm. 285 The SMIMECapability SEQUENCE representing the RSA-KEM Key Transport 286 Algorithm MUST include the id-rsa-kem object identifier (see Appendix 287 B) in the capabilityID field and MUST include a 288 GenericHybridParameters value in the parameters field identifying the 289 components with which the algorithm is to be employed. 291 The DER encoding of a SMIMECapability SEQUENCE is the same as the DER 292 encoding of an AlgorithmIdentifier. Example DER encodings for typical 293 sets of components are given in Appendix B.4. 295 3. Security Considerations 297 The RSA-KEM Key Transport Algorithm should be considered for new CMS- 298 based applications as a replacement for the widely implemented RSA 299 encryption algorithm specified originally in PKCS #1 v1.5 (see 300 [PKCS1] and Section 4.2.1 of [CMSALGS]), which is vulnerable to 301 chosen-ciphertext attacks. The RSAES-OAEP Key Transport Algorithm 302 has also been proposed as a replacement (see [PKCS1] and [CMS-OAEP]). 303 RSA-KEM has the advantage over RSAES-OAEP of a tighter security 304 proof, but the disadvantage of slightly longer encrypted keying data. 306 The security of the RSA-KEM Key Transport Algorithm described in this 307 document can be shown to be tightly related to the difficulty of 308 either solving the RSA problem or breaking the underlying symmetric 309 key-wrapping scheme, if the underlying key derivation function is 310 modeled as a random oracle, and assuming that the symmetric key- 311 wrapping scheme satisfies the properties of a data encapsulation 312 mechanism [SHOUP]. While in practice a random-oracle result does not 313 provide an actual security proof for any particular key derivation 314 function, the result does provide assurance that the general 315 construction is reasonable; a key derivation function would need to 316 be particularly weak to lead to an attack that is not possible in the 317 random oracle model. 319 The RSA key size and the underlying components should be selected 320 consistent with the desired symmetric security level for an 321 application. Several security levels have been identified in NIST 322 FIPS PUB 800-57 [NIST-GUIDELINE]. For brevity, the first three levels 323 are mentioned here: 325 o 80-bit security. The RSA key size SHOULD be at least 1024 bits, 326 the hash function underlying the KDF SHOULD be SHA-1 or above, 327 and the symmetric key-wrapping scheme SHOULD be AES Key Wrap, 328 Triple-DES Key Wrap, or Camellia Key Wrap. 330 o 112-bit security. The RSA key size SHOULD be at least 2048 bits, 331 the hash function underlying the KDF SHOULD be SHA-224 or above, 332 and the symmetric key-wrapping scheme SHOULD be AES Key Wrap, 333 Triple-DES Key Wrap, or Camellia Key Wrap. 335 o 128-bit security. The RSA key size SHOULD be at least 3072 bits, 336 the hash function underlying the KDF SHOULD be SHA-256 or above, 337 and the symmetric key-wrapping scheme SHOULD be AES Key Wrap or 338 Camellia Key Wrap. 340 Note that the AES Key Wrap or Camellia Key Wrap MAY be used at all 341 three of these levels; the use of AES or Camellia does not require a 342 128-bit security level for other components. 344 Implementations MUST protect the RSA private key and the content- 345 encryption key. Compromise of the RSA private key may result in the 346 disclosure of all messages protected with that key. Compromise of the 347 content-encryption key may result in disclosure of the associated 348 encrypted content. 350 Additional considerations related to key management may be found in 351 [NIST-GUIDELINE]. 353 The security of the algorithm also depends on the strength of the 354 random number generator, which SHOULD have a comparable security 355 level. For further discussion on random number generation, please see 356 [RANDOM]. 358 Implementations SHOULD NOT reveal information about intermediate 359 values or calculations, whether by timing or other "side channels", 360 or otherwise an opponent may be able to determine information about 361 the keying data and/or the recipient's private key. Although not all 362 intermediate information may be useful to an opponent, it is 363 preferable to conceal as much information as is practical, unless 364 analysis specifically indicates that the information would not be 365 useful. 367 Generally, good cryptographic practice employs a given RSA key pair 368 in only one scheme. This practice avoids the risk that vulnerability 369 in one scheme may compromise the security of the other, and may be 370 essential to maintain provable security. While RSA public keys have 371 often been employed for multiple purposes such as key transport and 372 digital signature without any known bad interactions, for increased 373 security assurance, such combined use of an RSA key pair is NOT 374 RECOMMENDED in the future (unless the different schemes are 375 specifically designed to be used together). 377 Accordingly, an RSA key pair used for the RSA-KEM Key Transport 378 Algorithm SHOULD NOT also be used for digital signatures. (Indeed, 379 ASC X9 requires such a separation between key establishment key pairs 380 and digital signature key pairs.) Continuing this principle of key 381 separation, a key pair used for the RSA-KEM Key Transport Algorithm 382 SHOULD NOT be used with other key establishment schemes, or for data 383 encryption, or with more than one set of underlying algorithm 384 components. 386 Parties MAY formalize the assurance that one another's 387 implementations are correct through implementation validation, e.g. 388 NIST's Cryptographic Module Validation Program (CMVP). 390 4. IANA Considerations 392 Within the CMS, algorithms are identified by object identifiers 393 (OIDs). With one exception, all of the OIDs used in this document 394 were assigned in other IETF documents, in ISO/IEC standards 395 documents, by the National Institute of Standards and Technology 396 (NIST), and in Public-Key Cryptography Standards (PKCS) documents. 397 The one exception is that the ASN.1 module's identifier (see Appendix 398 B.3) is assigned in this document. No further action by the IANA is 399 necessary for this document or any anticipated updates. 401 5. Acknowledgements 403 This document is one part of a strategy to align algorithm standards 404 produced by ASC X9, ISO/IEC JTC1 SC27, NIST, and the IETF. We would 405 like to thank the members of the ASC X9F1 working group for their 406 contributions to drafts of ANS X9.44 which led to this specification. 408 Our thanks to Russ Housley as well for his guidance and 409 encouragement. We also appreciate the helpful direction we've 410 received from Blake Ramsdell and Jim Schaad in bringing this document 411 to fruition. A special thanks to Magnus Nystrom for his assistance on 412 Appendix B. Thanks also to Bob Griffin and John Linn for both 413 editorial direction and procedural guidance. 415 6. References 417 6.1. Normative References 419 [3DES-WRAP] Housley, R. Triple-DES and RC2 Key Wrapping. RFC 420 3217. December 2001. 422 [AES-WRAP] Schaad, J. and R. Housley. Advanced Encryption 423 Standard (AES) Key Wrap Algorithm. RFC 3394. 424 September 2002. 426 [ANS-X9.44] ASC X9F1 Working Group. American National Standard 427 X9.44: Public Key Cryptography for the Financial 428 Services Industry -- Key Establishment Using 429 Integer Factorization Cryptography. 2007. 431 [ANS-X9.63] American National Standard X9.63-2002: Public Key 432 Cryptography for the Financial Services Industry: 433 Key Agreement and Key Transport Using Elliptic 434 Curve Cryptography. 436 [CAMELLIA] Kato, A., Moriai, S., and Kanda, M.: Use of the 437 Camellia Encryption Algorithm in Cryptographic 438 Message Syntax. RFC 3657. December 2005. 440 [CMS] Housley, R. Cryptographic Message Syntax. RFC 441 5652. September 20009. 443 [CMSALGS] Housley, R. Cryptographic Message Syntax (CMS) 444 Algorithms. RFC 3370. August 2002. 446 [FIPS-180-3] National Institute of Standards and Technology 447 (NIST). FIPS 180-3: Secure Hash Standard. October 448 2008. 450 [MSG] Ramsdell, B., and S. Turner. S/MIME Version 3.2 451 Message Specification. RFC 5751. January 2010. 453 [PROFILE] Cooper, D., Santesson, S., Farrell, S., Boeyen, 454 S., Housley, R., and W. Polk. Internet X.509 455 Public Key Infrastructure Certificate and 456 Certificate Revocation List (CRL) Profile. RFC 457 5280. May 2008. 459 [STDWORDS] Bradner, S. Key Words for Use in RFCs to Indicate 460 Requirement Levels. RFC 2119. March 1997. 462 6.2. Informative References 464 [AES-WRAP-PAD] Housley, R., and M. Dworkin. Advanced Encryption 465 Standard (AES) Key Wrap with Padding Algorithm. 466 RFC 5649. August 2009. 468 [CMS-OAEP] Housley, R. Use of the RSAES-OAEP Key Transport 469 Algorithm in the Cryptographic Message Syntax 470 (CMS). RFC 3560. July 2003. 472 [NESSIE] NESSIE Consortium. Portfolio of Recommended 473 Cryptographic Primitives. February 27, 2003. 474 Available via http://www.cryptonessie.org/. 476 [NIST-GUIDELINE] National Institute of Standards and Technology. 477 Special Publication 800-57: Recommendation for 478 Pairwise Key Establishment Schemes Using Discrete 479 Logarithm Cryptography. March 2007. Available via: 480 http://csrc.nist.gov/publications/index.html. 482 [NIST-SP800-56A] National Institute of Standards and Technology. 483 Special Publication 800-56A: Recommendation for 484 Key Management. Part 1: General Guideline. August 485 2005. Available via: 486 http://csrc.nist.gov/publications/index.html. 488 [PKCS1] Jonsson, J. and B. Kaliski. PKCS #1: RSA 489 Cryptography Specifications Version 2.1. RFC 3447. 490 February 2003. 492 [RANDOM] Eastlake, D., S. Crocker, and J. Schiller. 493 Randomness Recommendations for Security. RFC 4086. 494 June 2005. 496 [SHOUP] Shoup, V. A Proposal for an ISO Standard for 497 Public Key Encryption. Version 2.1, December 20, 498 2001. Available via http://www.shoup.net/papers/. 500 Appendix A. RSA-KEM Key Transport Algorithm 502 The RSA-KEM Key Transport Algorithm is a one-pass (store-and-forward) 503 mechanism for transporting keying data to a recipient using the 504 recipient's RSA public key. 506 With this type of algorithm, a sender encrypts the keying data using 507 the recipient's public key to obtain encrypted keying data. The 508 recipient decrypts the encrypted keying data using the recipient's 509 private key to recover the keying data. 511 A.1. Underlying Components 513 The algorithm has the following underlying components: 515 o KDF, a key derivation function, which derives keying data of a 516 specified length from a shared secret value; 518 o Wrap, a symmetric key-wrapping scheme, which encrypts keying 519 Data using a key-encrypting key. 521 In the following, kekLen denotes the length in bytes of the key- 522 encrypting key for the underlying symmetric key-wrapping scheme. 524 In this scheme, the length of the keying data to be transported MUST 525 be among the lengths supported by the underlying symmetric key- 526 wrapping scheme. (Both the AES and Camellia Key Wraps, for instance, 527 require the length of the keying data to be a multiple of 8 bytes, 528 and at least 16 bytes.) Usage and formatting of the keying data 529 (e.g., parity adjustment for Triple-DES keys) is outside the scope of 530 this algorithm. With some key derivation functions, it is possible to 531 include other information besides the shared secret value in the 532 input to the function. Also, with some symmetric key-wrapping 533 schemes, it is possible to associate a label with the keying data. 534 Such uses are outside the scope of this document, as they are not 535 directly supported by CMS. 537 A.2. Sender's Operations 539 Let (n,e) be the recipient's RSA public key (see [PKCS1] for details) 540 and let K be the keying data to be transported. 542 Let nLen denote the length in bytes of the modulus n, i.e., the least 543 integer such that 2^{8*nLen} > n. 545 The sender performs the following operations: 547 1. Generate a random integer z between 0 and n-1 (see Note), and 548 convert z to a byte string Z of length nLen, most significant byte 549 first: 551 z = RandomInteger (0, n-1) 553 Z = IntegerToString (z, nLen) 555 2. Encrypt the random integer z using the recipient's public key 556 (n,e) and convert the resulting integer c to a ciphertext C, a byte 557 string of length nLen: 559 c = z^e mod n 561 C = IntegerToString (c, nLen) 563 3. Derive a key-encrypting key KEK of length kekLen bytes from the 564 byte string Z using the underlying key derivation function: 566 KEK = KDF (Z, kekLen) 568 4. Wrap the keying data K with the key-encrypting key KEK using the 569 underlying key-wrapping scheme to obtain wrapped keying data WK: 571 WK = Wrap (KEK, K) 573 5. Concatenate the ciphertext C and the wrapped keying data WK to 574 obtain the encrypted keying data EK: 576 EK = C || WK 578 6. Output the encrypted keying data EK. 580 NOTE: The random integer z MUST be generated independently at random 581 for different encryption operations, whether for the same or 582 different recipients. 584 A.3. Recipient's Operations 586 Let (n,d) be the recipient's RSA private key (see [PKCS1]; other 587 private key formats are allowed) and let EK be the encrypted keying 588 data. 590 Let nLen denote the length in bytes of the modulus n. 592 The recipient performs the following operations: 594 1. Separate the encrypted keying data EK into a ciphertext C of 595 length nLen bytes and wrapped keying data WK: 597 C || WK = EK 599 If the length of the encrypted keying data is less than nLen 600 bytes, output "decryption error" and stop. 602 2. Convert the ciphertext C to an integer c, most significant byte 603 first. Decrypt the integer c using the recipient's private key 604 (n,d) to recover an integer z (see Note): 606 c = StringToInteger (C) 608 z = c^d mod n 610 If the integer c is not between 0 and n-1, output "decryption 611 error" and stop. 613 3. Convert the integer z to a byte string Z of length nLen, most 614 significant byte first (see Note): 616 Z = IntegerToString (z, nLen) 618 4. Derive a key-encrypting key KEK of length kekLen bytes from the 619 byte string Z using the underlying key derivation function (see 620 Note): 622 KEK = KDF (Z, kekLen) 624 5. Unwrap the wrapped keying data WK with the key-encrypting key KEK 625 using the underlying key-wrapping scheme to recover the keying 626 data K: 628 K = Unwrap (KEK, WK) 630 If the unwrapping operation outputs an error, output "decryption 631 error" and stop. 633 6. Output the keying data K. 635 NOTE: Implementations SHOULD NOT reveal information about the integer 636 z and the string Z, nor about the calculation of the exponentiation 637 in Step 2, the conversion in Step 3, or the key derivation in Step 4, 638 whether by timing or other "side channels". The observable behavior 639 of the implementation SHOULD be the same at these steps for all 640 ciphertexts C that are in range. (For example, IntegerToString 641 conversion should take the same amount of time regardless of the 642 actual value of the integer z.) The integer z, the string Z and other 643 intermediate results MUST be securely deleted when they are no longer 644 needed. 646 Appendix B. ASN.1 Syntax 648 The ASN.1 syntax for identifying the RSA-KEM Key Transport Algorithm 649 is an extension of the syntax for the "generic hybrid cipher" in ANS 650 X9.44 [ANS-X9.44]. The syntax for the scheme is given in Section B.1. 651 The syntax for selected underlying components including those 652 mentioned above is given in B.2. 654 The following object identifier prefixes are used in the definitions 655 below: 657 is18033-2 OID ::= { iso(1) standard(0) is18033(18033) part2(2) } 659 nistAlgorithm OID ::= { 660 joint-iso-itu-t(2) country(16) us(840) organization(1) 661 gov(101) csor(3) nistAlgorithm(4) 662 } 664 pkcs-1 OID ::= { 665 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 666 } 668 x9-44 OID ::= { iso(1) identified-organization(3) tc68(133) 669 country(16) x9(840) x9Standards(9) x9-44(44) } 671 x9-44-components OID ::= { x9-44 components(1) } 673 NullParms is a more descriptive synonym for NULL when an algorithm 674 identifier has null parameters: 676 NullParms ::= NULL 678 The material in this Appendix is based on ANS X9.44. 680 B.1. RSA-KEM Key Transport Algorithm 682 The object identifier for the RSA-KEM Key Transport Algorithm is id- 683 rsa-kem, which is defined in the draft as: 685 id-rsa-kem OID ::= { 686 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 687 pkcs-9(9) smime(16) alg(3) 14 688 } 690 When id-rsa-kem is used in an AlgorithmIdentifier, the parameters 691 MUST employ the GenericHybridParameters syntax. The parameters MUST 692 be absent when used in the subjectPublicKeyInfo field. The syntax for 693 GenericHybridParameters is as follows: 695 GenericHybridParameters ::= { 696 kem KeyEncapsulationMechanism, 697 dem DataEncapsulationMechanism 698 } 700 The fields of type GenericHybridParameters have the following 701 meanings: 703 o kem identifies the underlying key encapsulation mechanism, which 704 in this case is also denoted as RSA-KEM. 706 The object identifier for RSA-KEM (as a key encapsulation 707 mechanism) is id-kem-rsa as: 709 id-kem-rsa OID ::= { 710 is18033-2 key-encapsulation-mechanism(2) rsa(4) 711 } 713 The associated parameters for id-kem-rsa have type 714 RsaKemParameters: 716 RsaKemParameters ::= { 717 keyDerivationFunction KeyDerivationFunction, 718 keyLength KeyLength 719 } 721 The fields of type RsaKemParameters have the following meanings: 723 * keyDerivationFunction identifies the underlying key derivation 724 function. For alignment with ANS X9.44, it MUST be KDF2 or KDF3. 725 However, other key derivation functions MAY be used with CMS. 726 Please see B.2.1 for the syntax for KDF2 and KDF3. 728 KeyDerivationFunction ::= AlgorithmIdentifier {{KDFAlgorithms}} 730 KDFAlgorithms ALGORITHM ::= { 731 kdf2 | kdf3, 732 ... -- implementations may define other methods 733 } 735 * keyLength is the length in bytes of the key-encrypting key, 736 which depends on the underlying symmetric key-wrapping scheme. 738 KeyLength ::= INTEGER (1..MAX) 740 o dem identifies the underlying data encapsulation mechanism. For 741 alignment with ANS X9.44, it MUST be an X9-approved symmetric 742 key-wrapping scheme. (See Note.) However, other symmetric key- 743 wrapping schemes MAY be used with CMS. Please see B.2.2 for the 744 syntax for the AES, Triple-DES, and Camellia Key Wraps. 746 DataEncapsulationMechanism ::= 747 AlgorithmIdentifier {{DEMAlgorithms}} 749 DEMAlgorithms ALGORITHM ::= { 750 X9-SymmetricKeyWrappingSchemes, 751 Camellia-KeyWrappingSchemes, 752 ... -- implementations may define other methods 753 } 755 X9-SymmetricKeyWrappingSchemes ALGORITHM ::= { 756 aes128-Wrap | aes192-Wrap | aes256-Wrap | tdes-Wrap, 757 ... -- allows for future expansion 758 } 760 Camellia-KeyWrappingSchemes ALGORITHM ::= { 761 Camellia128-Wrap | Camellia192-Wrap | Camellia256-Wrap 762 } 764 B.2. Selected Underlying Components 766 B.2.1. Key Derivation Functions 768 The object identifier for KDF2 (see [ANS X9.44]) is: 770 id-kdf-kdf2 OID ::= { x9-44-components kdf2(1) } 772 The associated parameters identify the underlying hash function. For 773 alignment with ANS X9.44, the hash function MUST be an ASC X9- 774 approved hash function. However, other hash functions MAY be used 775 with CMS. 777 kdf2 ALGORITHM ::= { OID id-kdf-kdf2 PARMS KDF2-HashFunction } 779 KDF2-HashFunction ::= AlgorithmIdentifier {{KDF2-HashFunctions}} 781 KDF2-HashFunctions ALGORITHM ::= { 782 X9-HashFunctions, 783 ... -- implementations may define other methods 784 } 785 X9-HashFunctions ALGORITHM ::= { 786 sha1 | sha224 | sha256 | sha384 | sha512, 787 ... -- allows for future expansion 788 } 790 The object identifier for SHA-1 is: 792 id-sha1 OID ::= { 793 iso(1) identified-organization(3) oiw(14) secsig(3) 794 algorithms(2) sha1(26) 795 } 797 The object identifiers for SHA-224, SHA-256, SHA-384 and SHA-512 are 799 id-sha224 OID ::= { nistAlgorithm hashAlgs(2) sha224(4) } 800 id-sha256 OID ::= { nistAlgorithm hashAlgs(2) sha256(1) } 801 id-sha384 OID ::= { nistAlgorithm hashAlgs(2) sha384(2) } 802 id-sha512 OID ::= { nistAlgorithm hashAlgs(2) sha512(3) } 804 There has been some confusion over whether the various SHA object 805 identifiers have a NULL parameter, or no associated parameters. As 806 also discussed in [PKCS1], implementations SHOULD generate algorithm 807 identifiers without parameters, and MUST accept algorithm identifiers 808 either without parameters, or with NULL parameters. 810 sha1 ALGORITHM ::= { OID id-sha1 } -- NULLParms MUST be 811 sha224 ALGORITHM ::= { OID id-sha224 } -- accepted for these 812 sha256 ALGORITHM ::= { OID id-sha256 } -- OIDs 813 sha384 ALGORITHM ::= { OID id-sha384 } -- "" 814 sha512 ALGORITHM ::= { OID id-sha512 } -- "" 816 The object identifier for KDF3 (see [ANS X9.44]) is: 818 id-kdf-kdf3 OID ::= { x9-44-components kdf3(2) } 820 The associated parameters identify the underlying hash function. For 821 alignment with the draft ANS X9.44, the hash function MUST be an ASC 822 X9-approved hash function. However, other hash functions MAY be used 823 with CMS. 825 kdf3 ALGORITHM ::= { OID id-kdf-kdf3 PARMS KDF3-HashFunction } 827 KDF3-HashFunction ::= AlgorithmIdentifier { KDF3-HashFunctions } 829 KDF3-HashFunctions ALGORITHM ::= { 830 X9-HashFunctions, 831 ... -- implementations may define other methods 832 } 834 B.2.2. Symmetric Key-Wrapping Schemes 836 The object identifiers for the AES Key Wrap depends on the size of 837 the key encrypting key. There are three object identifiers (see [AES- 838 WRAP]): 840 id-aes128-Wrap OID ::= { nistAlgorithm aes(1) aes128-Wrap(5) } 841 id-aes192-Wrap OID ::= { nistAlgorithm aes(1) aes192-Wrap(25) } 842 id-aes256-Wrap OID ::= { nistAlgorithm aes(1) aes256-Wrap(45) } 844 These object identifiers have no associated parameters. 846 aes128-Wrap ALGORITHM ::= { OID id-aes128-Wrap } 847 aes192-Wrap ALGORITHM ::= { OID id-aes192-Wrap } 848 aes256-Wrap ALGORITHM ::= { OID id-aes256-Wrap } 850 The object identifier for the Triple-DES Key Wrap (see [3DES-WRAP]) 851 is: 853 id-alg-CMS3DESwrap OBJECT IDENTIFIER ::= { 854 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 855 smime(16) alg(3) 6 856 } 858 This object identifier has a NULL parameter. 860 tdes-Wrap ALGORITHM ::= 861 { OID id-alg-CMS3DESwrap PARMS NullParms } 863 NOTE: ASC X9 has not yet incorporated AES Key Wrap with Padding [AES- 864 WRAP-PAD] in to ANS X9.44. When ASC X9.44 adds AES Key Wrap with 865 Padding, this document will also be updated. 867 The object identifiers for the Camellia Key Wrap depend on the size 868 of the key encrypting key. There are three object identifiers: 870 id-camellia128-Wrap OBJECT IDENTIFIER ::= 871 { iso(1) member-body(2) 392 200011 61 security(1) 872 algorithm(1) key-wrap-algorithm(3) 873 camellia128-wrap(2) } 875 id-camellia192-Wrap OBJECT IDENTIFIER ::= 876 { iso(1) member-body(2) 392 200011 61 security(1) 877 algorithm(1) key-wrap-algorithm(3) 878 camellia192-wrap(3) } 880 id-camellia256-Wrap OBJECT IDENTIFIER ::= 881 { iso(1) member-body(2) 392 200011 61 security(1) 882 algorithm(1) key-wrap-algorithm(3) 883 camellia256-wrap(4) } 885 These object identifiers have no associated parameters. 887 camellia128-Wrap ALGORITHM ::= { OID id-camellia128-Wrap } 888 camellia192-Wrap ALGORITHM ::= { OID id-camellia192-Wrap } 889 camellia256-Wrap ALGORITHM ::= { OID id-camellia256-Wrap } 891 B.3. ASN.1 module 893 CMS-RSA-KEM 894 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 895 pkcs-9(9) smime(16) modules(0) cms-rsa-kem(21) } 897 DEFINITIONS ::= 899 BEGIN 901 -- EXPORTS ALL 903 -- IMPORTS None 905 -- Useful types and definitions 907 OID ::= OBJECT IDENTIFIER -- alias 909 -- Unless otherwise stated, if an object identifier has associated 910 -- parameters (i.e., the PARMS element is specified), the 911 -- parameters field shall be included in algorithm identifier 912 -- values. The parameters field shall be omitted if and only if 913 -- the object identifier does not have associated parameters 914 -- (i.e., the PARMS element is omitted), unless otherwise stated. 916 ALGORITHM ::= CLASS { 917 &id OBJECT IDENTIFIER UNIQUE, 918 &Type OPTIONAL 919 } 920 WITH SYNTAX { OID &id [PARMS &Type] } 921 AlgorithmIdentifier { ALGORITHM:IOSet } ::= SEQUENCE { 922 algorithm ALGORITHM.&id( {IOSet} ), 923 parameters ALGORITHM.&Type( {IOSet}{@algorithm} ) OPTIONAL 924 } 926 NullParms ::= NULL 928 -- ISO/IEC 18033-2 arc 930 is18033-2 OID ::= { iso(1) standard(0) is18033(18033) part2(2) } 932 -- NIST algorithm arc 934 nistAlgorithm OID ::= { 935 joint-iso-itu-t(2) country(16) us(840) organization(1) 936 gov(101) csor(3) nistAlgorithm(4) 937 } 939 -- PKCS #1 arc 941 pkcs-1 OID ::= { 942 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 943 } 945 -- RSA-KEM Key Transport Algorithm 947 id-rsa-kem OID ::= { 948 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 949 pkcs-9(9) smime(16) alg(3) 14 950 } 952 GenericHybridParameters ::= SEQUENCE { 953 kem KeyEncapsulationMechanism, 954 dem DataEncapsulationMechanism 955 } 957 KeyEncapsulationMechanism ::= AlgorithmIdentifier {{KEMAlgorithms}} 959 KEMAlgorithms ALGORITHM ::= { kem-rsa, ... } 961 kem-rsa ALGORITHM ::= { OID id-kem-rsa PARMS RsaKemParameters } 963 id-kem-rsa OID ::= { 964 is18033-2 key-encapsulation-mechanism(2) rsa(4) 965 } 966 RsaKemParameters ::= SEQUENCE { 967 keyDerivationFunction KeyDerivationFunction, 968 keyLength KeyLength 969 } 971 KeyDerivationFunction ::= AlgorithmIdentifier {{KDFAlgorithms}} 973 KDFAlgorithms ALGORITHM ::= { 974 kdf2 | kdf3, 975 ... -- implementations may define other methods 976 } 978 KeyLength ::= INTEGER (1..MAX) 980 DataEncapsulationMechanism ::= AlgorithmIdentifier {{DEMAlgorithms}} 982 DEMAlgorithms ALGORITHM ::= { 983 X9-SymmetricKeyWrappingSchemes | 984 Camellia-KeyWrappingSchemes, 985 ... -- implementations may define other methods 986 } 988 X9-SymmetricKeyWrappingSchemes ALGORITHM ::= { 989 aes128-Wrap | aes192-Wrap | aes256-Wrap | tdes-Wrap, 990 ... -- allows for future expansion 991 } 993 X9-SymmetricKeyWrappingScheme ::= 994 AlgorithmIdentifier {{ X9-SymmetricKeyWrappingSchemes }} 996 Camellia-KeyWrappingSchemes ALGORITHM ::= { 997 camellia128-Wrap | camellia192-Wrap | camellia256-Wrap, 998 ... -- allows for future expansion 999 } 1001 Camellia-KeyWrappingScheme ::= 1002 AlgorithmIdentifier {{ Camellia-KeyWrappingSchemes }} 1004 -- Key Derivation Functions 1006 id-kdf-kdf2 OID ::= { x9-44-components kdf2(1) } 1007 -- Base arc 1009 x9-44 OID ::= { 1010 iso(1) identified-organization(3) tc68(133) country(16) x9(840) 1011 x9Standards(9) x9-44(44) 1012 } 1014 x9-44-components OID ::= { x9-44 components(1) } 1016 kdf2 ALGORITHM ::= { OID id-kdf-kdf2 PARMS KDF2-HashFunction } 1018 KDF2-HashFunction ::= AlgorithmIdentifier {{ KDF2-HashFunctions }} 1020 KDF2-HashFunctions ALGORITHM ::= { 1021 X9-HashFunctions, 1022 ... -- implementations may define other methods 1023 } 1025 id-kdf-kdf3 OID ::= { x9-44-components kdf3(2) } 1027 kdf3 ALGORITHM ::= { OID id-kdf-kdf3 PARMS KDF3-HashFunction } 1029 KDF3-HashFunction ::= AlgorithmIdentifier {{ KDF3-HashFunctions }} 1031 KDF3-HashFunctions ALGORITHM ::= { 1032 X9-HashFunctions, 1033 ... -- implementations may define other methods 1034 } 1036 -- Hash Functions 1038 X9-HashFunctions ALGORITHM ::= { 1039 sha1 | sha224 | sha256 | sha384 | sha512, 1040 ... -- allows for future expansion 1041 } 1043 id-sha1 OID ::= { 1044 iso(1) identified-organization(3) oiw(14) secsig(3) 1045 algorithms(2) sha1(26) 1046 } 1048 id-sha224 OID ::= { nistAlgorithm hashAlgs(2) sha256(4) } 1050 id-sha256 OID ::= { nistAlgorithm hashAlgs(2) sha256(1) } 1052 id-sha384 OID ::= { nistAlgorithm hashAlgs(2) sha384(2) } 1053 id-sha512 OID ::= { nistAlgorithm hashAlgs(2) sha512(3) } 1055 sha1 ALGORITHM ::= { OID id-sha1 } -- NullParms MUST be 1057 sha224 ALGORITHM ::= { OID id-sha224 } -- accepted for these 1059 sha256 ALGORITHM ::= { OID id-sha256 } -- OIDs 1061 sha384 ALGORITHM ::= { OID id-sha384 } -- "" 1063 sha512 ALGORITHM ::= { OID id-sha512 } -- "" 1065 -- Symmetric Key-Wrapping Schemes 1067 id-aes128-Wrap OID ::= { nistAlgorithm aes(1) aes128-Wrap(5) } 1069 id-aes192-Wrap OID ::= { nistAlgorithm aes(1) aes192-Wrap(25) } 1071 id-aes256-Wrap OID ::= { nistAlgorithm aes(1) aes256-Wrap(45) } 1073 aes128-Wrap ALGORITHM ::= { OID id-aes128-Wrap } 1075 aes192-Wrap ALGORITHM ::= { OID id-aes192-Wrap } 1077 aes256-Wrap ALGORITHM ::= { OID id-aes256-Wrap } 1079 id-alg-CMS3DESwrap OBJECT IDENTIFIER ::= { 1080 iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1081 smime(16) alg(3) 6 1082 } 1084 tdes-Wrap ALGORITHM ::= { OID id-alg-CMS3DESwrap PARMS NullParms } 1086 id-camellia128-Wrap OBJECT IDENTIFIER ::= 1087 { iso(1) member-body(2) 392 200011 61 security(1) 1088 algorithm(1) key-wrap-algorithm(3) 1089 camellia128-wrap(2) } 1091 id-camellia192-Wrap OBJECT IDENTIFIER ::= 1092 { iso(1) member-body(2) 392 200011 61 security(1) 1093 algorithm(1) key-wrap-algorithm(3) 1094 camellia192-wrap(3) } 1096 id-camellia256-Wrap OBJECT IDENTIFIER ::= 1097 { iso(1) member-body(2) 392 200011 61 security(1) 1098 algorithm(1) key-wrap-algorithm(3) 1099 camellia256-wrap(4) } 1101 camellia128-Wrap ALGORITHM ::= { OID id-camellia128-Wrap } 1103 camellia192-Wrap ALGORITHM ::= { OID id-camellia192-Wrap } 1105 camellia256-Wrap ALGORITHM ::= { OID id-camellia256-Wrap } 1107 END 1109 B.4. Examples 1111 As an example, if the key derivation function is KDF3 based on SHA- 1112 256 and the symmetric key-wrapping scheme is the AES Key Wrap with a 1113 128-bit KEK, the AlgorithmIdentifier for the RSA-KEM Key Transport 1114 Algorithm will have the following value: 1116 SEQUENCE { 1117 id-rsa-kem, -- RSA-KEM cipher 1118 SEQUENCE { -- GenericHybridParameters 1119 SEQUENCE { -- key encapsulation mechanism 1120 id-kem-rsa, -- RSA-KEM 1121 SEQUENCE { -- RsaKemParameters 1122 SEQUENCE { -- key derivation function 1123 id-kdf-kdf3, -- KDF3 1124 SEQUENCE { -- KDF3-HashFunction 1125 id-sha256 -- SHA-256; no parameters (preferred) 1126 }, 1127 16 -- KEK length in bytes 1128 }, 1129 SEQUENCE { -- data encapsulation mechanism 1130 id-aes128-Wrap -- AES-128 Wrap; no parameters 1131 } 1132 } 1133 } 1135 This AlgorithmIdentifier value has the following DER encoding (?? 1136 indicates the algorithm number which is to be assigned): 1138 30 47 1139 06 0b 2a 86 48 86 f7 0d 01 09 10 03 0e -- id-rsa-kem 1140 30 38 1141 30 29 1142 06 07 28 81 8c 71 02 02 04 -- id-kem-rsa 1143 30 1e 1144 30 19 1145 06 0a 2b 81 05 10 86 48 09 2c 01 02 -- id-kdf-kdf3 1146 30 0b 1147 06 09 60 86 48 01 65 03 04 02 01 -- id-sha256 1148 02 01 10 -- 16 bytes 1149 30 0b 1150 06 09 60 86 48 01 65 03 04 01 05 -- id-aes128-Wrap 1152 The DER encodings for other typical sets of underlying components are 1153 as follows: 1155 o KDF3 based on SHA-384, AES Key Wrap with a 192-bit KEK 1157 30 47 06 0b 2a 86 48 86 f7 0d 01 09 10 03 0e 30 1158 38 30 29 06 07 28 81 8c 71 02 02 04 30 1e 30 19 1159 06 0a 2b 81 05 10 86 48 09 2c 01 02 30 0b 06 09 1160 60 86 48 01 65 03 04 02 02 02 01 18 30 0b 06 09 1161 60 86 48 01 65 03 04 01 19 1163 o KDF3 based on SHA-512, AES Key Wrap with a 256-bit KEK 1165 30 47 06 0b 2a 86 48 86 f7 0d 01 09 10 03 0e 30 1166 38 30 29 06 07 28 81 8c 71 02 02 04 30 1e 30 19 1167 06 0a 2b 81 05 10 86 48 09 2c 01 02 30 0b 06 09 1168 60 86 48 01 65 03 04 02 03 02 01 20 30 0b 06 09 1169 60 86 48 01 65 03 04 01 2d 1171 o KDF2 based on SHA-1, Triple-DES Key Wrap with a 128-bit KEK (two- 1172 key triple-DES) 1174 30 45 06 0b 2a 86 48 86 f7 0d 01 09 10 03 0e 30 1175 36 30 25 06 07 28 81 8c 71 02 02 04 30 1a 30 15 1176 06 0a 2b 81 05 10 86 48 09 2c 01 01 30 07 06 05 1177 2b 0e 03 02 1a 02 01 10 30 0d 06 0b 2a 86 48 86 1178 f7 0d 01 09 10 03 06 1180 Authors' Addresses 1182 James Randall 1183 Randall Consulting 1184 55 Sandpiper Drive 1185 Dover, NH 03820 1186 USA 1188 Email: jdrandall@comcast.net 1190 Burt Kaliski 1191 EMC 1192 176 South Street 1193 Hopkinton, MA 01748 1194 USA 1196 Email: kaliski_burt@emc.com 1198 John Brainard 1199 RSA, The Security Division of EMC 1200 174 Middlesex Turnpike 1201 Bedford, MA 01730 1202 USA 1204 Email: jbrainard@rsa.com 1206 Sean Turner 1207 IECA, Inc. 1208 3057 Nutley Street, Suite 106 1209 Fairfax, VA 22031 1210 USA 1212 Email: turners@ieca.com