idnits 2.17.1 draft-ietf-smime-rfc2630bis-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Looks like you're using RFC 2026 boilerplate. This must be updated to follow RFC 3978/3979, as updated by RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** The document seems to lack a 1id_guidelines paragraph about Internet-Drafts being working documents. == No 'Intended status' indicated for this document; assuming Proposed Standard == The page length should not exceed 58 lines per page, but there was 1 longer page, the longest (page 1) being 63 lines Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** The document seems to lack separate sections for Informative/Normative References. All references will be assumed normative when checking for downward references. ** There are 74 instances of too long lines in the document, the longest one being 3 characters in excess of 72. ** The abstract seems to contain references ([CMSALG]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 151: '...t, the key words MUST, MUST NOT, REQUI...' RFC 2119 keyword, line 152: '... SHOULD NOT, RECOMMENDED, MAY, and O...' RFC 2119 keyword, line 165: '...s to this specification MUST implement...' RFC 2119 keyword, line 166: '...ContentInfo, and MUST implement the da...' RFC 2119 keyword, line 168: '... types MAY be implemented....' (166 more instances...) Miscellaneous warnings: ---------------------------------------------------------------------------- == The "Author's Address" (or "Authors' Addresses") section title is misspelled. -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (September 2001) is 8252 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Missing reference section? 'CMSALG' on line 53 looks like a reference -- Missing reference section? 'PROFILE' on line 1626 looks like a reference -- Missing reference section? 'STDWORDS' on line 154 looks like a reference -- Missing reference section? '0' on line 2096 looks like a reference -- Missing reference section? '1' on line 2048 looks like a reference -- Missing reference section? 'OLDMSG' on line 419 looks like a reference -- Missing reference section? 'MSG' on line 1632 looks like a reference -- Missing reference section? 'ESS' on line 1633 looks like a reference -- Missing reference section? '2' on line 2049 looks like a reference -- Missing reference section? '3' on line 2023 looks like a reference -- Missing reference section? '4' on line 1932 looks like a reference -- Missing reference section? 'PWRI' on line 1499 looks like a reference -- Missing reference section? 'ACPROFILE' on line 1545 looks like a reference -- Missing reference section? 'OLDCMS' on line 1628 looks like a reference -- Missing reference section? 'RANDOM' on line 2248 looks like a reference -- Missing reference section? 'DSS' on line 2249 looks like a reference Summary: 7 errors (**), 0 flaws (~~), 3 warnings (==), 18 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 S/MIME Working Group R. Housley 3 Internet Draft RSA Laboratories 4 expires in six months September 2001 6 Cryptographic Message Syntax 8 10 Status of this Memo 12 This document is an Internet-Draft and is in full conformance with 13 all provisions of Section 10 of RFC2026. Internet-Drafts are working 14 documents of the Internet Engineering Task Force (IETF), its areas, 15 and its working groups. Note that other groups may also distribute 16 working documents as Internet-Drafts. 18 Internet-Drafts are draft documents valid for a maximum of six months 19 and may be updated, replaced, or obsoleted by other documents at any 20 time. It is inappropriate to use Internet-Drafts as reference 21 material or to cite them other than as "work in progress." 23 The list of current Internet-Drafts can be accessed at 24 http://www.ietf.org/1id-abstracts.html 26 The list of Internet-Draft Shadow Directories can be accessed at 27 http://www.ietf.org/shadow.html 29 To view the entire list of current Internet-Drafts, please check the 30 "1id-abstracts.txt" listing contained in the Internet-Drafts Shadow 31 Directories on ftp.is.co.za (Africa), ftp.nordu.net (Northern 32 Europe), ftp.nis.garr.it (Southern Europe), munnari.oz.au (Pacific 33 Rim), ftp.ietf.org (US East Coast), or ftp.isi.edu (US West Coast). 35 Abstract 37 This document describes the Cryptographic Message Syntax (CMS). This 38 syntax is used to digitally sign, digest, authenticate, or encrypt 39 arbitrary messages. 41 The CMS is derived from PKCS #7 version 1.5 as specified in RFC 2315 42 [PKCS#7]. Wherever possible, backward compatibility is preserved; 43 however, changes were necessary to accommodate attribute certificate 44 transfer and key agreement techniques for key management. 46 Once approved, this draft will obsolete RFC 2630. The discussion of 47 specific cryptographic algorithms has been moved to a separate 48 document [CMSALG]. Separation of the protocol and algorithm 49 specifications allows the IETF to update each document independently. 50 No mandatory to implement algorithms are specified. Rather, 51 protocols that reply on the CMS are expected to choose appropriate 52 algorithms for their environment. The algorithms may be selected 53 from [CMSALG] or elsewhere. 55 This draft is being discussed on the "ietf-smime" mailing list. To 56 join the list, send a message to with 57 the single word "subscribe" in the body of the message. Also, there 58 is a Web site for the mailing list at . 61 Table of Contents 63 Status of this Memo ................................................ 1 64 Abstract ........................................................... 1 65 Table of Contents .................................................. 3 66 1 Introduction ................................................... 5 67 2 General Overview ............................................... 5 68 3 General Syntax ................................................. 6 69 4 Data Content Type .............................................. 6 70 5 Signed-data Content Type ....................................... 7 71 5.1 SignedData Type ........................................... 8 72 5.2 EncapsulatedContentInfo Type .............................. 10 73 5.2.1 Compatibility with PKCS #7 ......................... 10 74 5.3 SignerInfo Type ........................................... 12 75 5.4 Message Digest Calculation Process ........................ 14 76 5.5 Message Signature Generation Process ...................... 15 77 5.6 Message Signature Verification Process .................... 15 78 6 Enveloped-data Content Type .................................... 15 79 6.1 EnvelopedData Type ........................................ 17 80 6.2 RecipientInfo Type ........................................ 19 81 6.2.1 KeyTransRecipientInfo Type ......................... 19 82 6.2.2 KeyAgreeRecipientInfo Type ......................... 20 83 6.2.3 KEKRecipientInfo Type .............................. 21 84 6.2.4 PasswordRecipientInfo Type ......................... 24 85 6.2.5 OtherRecipientInfo Type ............................ 24 86 6.3 Content-encryption Process ................................ 25 87 6.4 Key-encryption Process .................................... 25 88 7 Digested-data Content Type ..................................... 26 89 8 Encrypted-data Content Type .................................... 25 90 9 Authenticated-data Content Type ................................ 28 91 9.1 AuthenticatedData Type .................................... 28 92 9.2 MAC Generation ............................................ 30 93 9.3 MAC Verification .......................................... 31 94 10 Useful Types ................................................... 32 95 10.1 Algorithm Identifier Types ............................... 32 96 10.1.1 DigestAlgorithmIdentifier ........................ 32 97 10.1.2 SignatureAlgorithmIdentifier ..................... 32 98 10.1.3 KeyEncryptionAlgorithmIdentifier ................. 32 99 10.1.4 ContentEncryptionAlgorithmIdentifier ............. 33 100 10.1.5 MessageAuthenticationCodeAlgorithm ............... 33 101 10.1.6 KeyDerivationAlgorithmIdentifier ................. 33 103 10.2 Other Useful Types ....................................... 33 104 10.2.1 CertificateRevocationLists ....................... 34 105 10.2.2 CertificateChoices ............................... 34 106 10.2.3 CertificateSet ................................... 35 107 10.2.4 IssuerAndSerialNumber ............................ 35 108 10.2.5 CMSVersion ....................................... 35 109 10.2.6 UserKeyingMaterial ............................... 35 110 10.2.7 OtherKeyAttribute ................................ 36 111 11 Useful Attributes .............................................. 36 112 11.1 Content Type ............................................. 36 113 11.2 Message Digest ........................................... 37 114 11.3 Signing Time ............................................. 38 115 11.4 Countersignature ......................................... 39 116 Appendix A: CMS ASN.1 Module ...................................... 41 117 Appendix B: Version 1 Attribute Certificate ASN.1 Module .......... 47 118 References ......................................................... 48 119 Security Considerations ............................................ 49 120 Acknowledgments .................................................... 51 121 Author Address ..................................................... 51 122 Full Copyright Statement ........................................... 52 124 1 Introduction 126 This document describes the Cryptographic Message Syntax (CMS). This 127 syntax is used to digitally sign, digest, authenticate, or encrypt 128 arbitrary messages. 130 The CMS describes an encapsulation syntax for data protection. It 131 supports digital signatures and encryption. The syntax allows 132 multiple encapsulations; one encapsulation envelope can be nested 133 inside another. Likewise, one party can digitally sign some 134 previously encapsulated data. It also allows arbitrary attributes, 135 such as signing time, to be signed along with the message content, 136 and provides for other attributes such as countersignatures to be 137 associated with a signature. 139 The CMS can support a variety of architectures for certificate-based 140 key management, such as the one defined by the PKIX working group 141 [PROFILE]. 143 The CMS values are generated using ASN.1 [X.208-88], using BER- 144 encoding [X.209-88]. Values are typically represented as octet 145 strings. While many systems are capable of transmitting arbitrary 146 octet strings reliably, it is well known that many electronic mail 147 systems are not. This document does not address mechanisms for 148 encoding octet strings for reliable transmission in such 149 environments. 151 In this document, the key words MUST, MUST NOT, REQUIRED, SHOULD, 152 SHOULD NOT, RECOMMENDED, MAY, and OPTIONAL are to be interpreted as 153 described by Scott Bradner in [STDWORDS]. 155 2 General Overview 157 The CMS is general enough to support many different content types. 158 This document defines one protection content, ContentInfo. 159 ContentInfo encapsulates a single identified content type, and the 160 identified type may provide further encapsulation. This document 161 defines six content types: data, signed-data, enveloped-data, 162 digested-data, encrypted-data, and authenticated-data. Additional 163 content types can be defined outside this document. 165 An implementation that conforms to this specification MUST implement 166 the protection content, ContentInfo, and MUST implement the data, 167 signed-data, and enveloped-data content types. The other content 168 types MAY be implemented. 170 As a general design philosophy, each content type permits single pass 171 processing using indefinite-length Basic Encoding Rules (BER) 172 encoding. Single-pass operation is especially helpful if content is 173 large, stored on tapes, or is "piped" from another process. Single- 174 pass operation has one significant drawback: it is difficult to 175 perform encode operations using the Distinguished Encoding Rules 176 (DER) [X.509-88] encoding in a single pass since the lengths of the 177 various components may not be known in advance. However, signed 178 attributes within the signed-data content type and authenticated 179 attributes within the authenticated-data content type need to be 180 transmitted in DER form to ensure that recipients can verify a 181 content that contains one or more unrecognized attributes. Signed 182 attributes and authenticated attributes are the only data types used 183 in the CMS that require DER encoding. 185 3 General Syntax 187 The following object identifier identifies the content information 188 type: 190 id-ct-contentInfo OBJECT IDENTIFIER ::= { iso(1) member-body(2) 191 us(840) rsadsi(113549) pkcs(1) pkcs9(9) smime(16) ct(1) 6 } 193 The CMS associates a content type identifier with a content. The 194 syntax MUST have ASN.1 type ContentInfo: 196 ContentInfo ::= SEQUENCE { 197 contentType ContentType, 198 content [0] EXPLICIT ANY DEFINED BY contentType } 200 ContentType ::= OBJECT IDENTIFIER 202 The fields of ContentInfo have the following meanings: 204 contentType indicates the type of the associated content. It is 205 an object identifier; it is a unique string of integers assigned 206 by an authority that defines the content type. 208 content is the associated content. The type of content can be 209 determined uniquely by contentType. Content types for data, 210 signed-data, enveloped-data, digested-data, encrypted-data, and 211 authenticated-data are defined in this document. If additional 212 content types are defined in other documents, the ASN.1 type 213 defined SHOULD NOT be a CHOICE type. 215 4 Data Content Type 217 The following object identifier identifies the data content type: 219 id-data OBJECT IDENTIFIER ::= { iso(1) member-body(2) 220 us(840) rsadsi(113549) pkcs(1) pkcs7(7) 1 } 222 The data content type is intended to refer to arbitrary octet 223 strings, such as ASCII text files; the interpretation is left to the 224 application. Such strings need not have any internal structure 225 (although they could have their own ASN.1 definition or other 226 structure). 228 The data content type is generally encapsulated in the signed-data, 229 enveloped-data, digested-data, encrypted-data, or authenticated-data 230 content type. 232 5 Signed-data Content Type 234 The signed-data content type consists of a content of any type and 235 zero or more signature values. Any number of signers in parallel can 236 sign any type of content. 238 The typical application of the signed-data content type represents 239 one signer's digital signature on content of the data content type. 240 Another typical application disseminates certificates and certificate 241 revocation lists (CRLs). 243 The process by which signed-data is constructed involves the 244 following steps: 246 1. For each signer, a message digest, or hash value, is computed 247 on the content with a signer-specific message-digest algorithm. 248 If the signer is signing any information other than the content, 249 the message digest of the content and the other information are 250 digested with the signer's message digest algorithm (see Section 251 5.4), and the result becomes the "message digest." 253 2. For each signer, the message digest is digitally signed using 254 the signer's private key. 256 3. For each signer, the signature value and other signer-specific 257 information are collected into a SignerInfo value, as defined in 258 Section 5.3. Certificates and CRLs for each signer, and those not 259 corresponding to any signer, are collected in this step. 261 4. The message digest algorithms for all the signers and the 262 SignerInfo values for all the signers are collected together with 263 the content into a SignedData value, as defined in Section 5.1. 265 A recipient independently computes the message digest. This message 266 digest and the signer's public key are used to verify the signature 267 value. The signer's public key is referenced either by an issuer 268 distinguished name along with an issuer-specific serial number or by 269 a subject key identifier that uniquely identifies the certificate 270 containing the public key. The signer's certificate can be included 271 in the SignedData certificates field. 273 This section is divided into six parts. The first part describes the 274 top-level type SignedData, the second part describes 275 EncapsulatedContentInfo, the third part describes the per-signer 276 information type SignerInfo, and the fourth, fifth, and sixth parts 277 describe the message digest calculation, signature generation, and 278 signature verification processes, respectively. 280 5.1 SignedData Type 282 The following object identifier identifies the signed-data content 283 type: 285 id-signedData OBJECT IDENTIFIER ::= { iso(1) member-body(2) 286 us(840) rsadsi(113549) pkcs(1) pkcs7(7) 2 } 288 The signed-data content type shall have ASN.1 type SignedData: 290 SignedData ::= SEQUENCE { 291 version CMSVersion, 292 digestAlgorithms DigestAlgorithmIdentifiers, 293 encapContentInfo EncapsulatedContentInfo, 294 certificates [0] IMPLICIT CertificateSet OPTIONAL, 295 crls [1] IMPLICIT CertificateRevocationLists OPTIONAL, 296 signerInfos SignerInfos } 298 DigestAlgorithmIdentifiers ::= SET OF DigestAlgorithmIdentifier 300 SignerInfos ::= SET OF SignerInfo 302 The fields of type SignedData have the following meanings: 304 version is the syntax version number. The appropriate value 305 depends on certificates, eContentType, and SignerInfo. The 306 version MUST be assigned as follows: 308 IF (certificates is present) AND 309 (any version 2 attribute certificates are present) 310 THEN version MUST be 4 311 ELSE 312 IF ((certificates is present) AND 313 (any version 1 attribute certificates are present)) OR 314 (encapContentInfo eContentType is other than id-data) OR 315 (any SignerInfo structures are version 3) 317 THEN version MUST be 3 318 ELSE version MUST be 1 320 digestAlgorithms is a collection of message digest algorithm 321 identifiers. There MAY be any number of elements in the 322 collection, including zero. Each element identifies the message 323 digest algorithm, along with any associated parameters, used by 324 one or more signer. The collection is intended to list the 325 message digest algorithms employed by all of the signers, in any 326 order, to facilitate one-pass signature verification. 327 Implementations MAY fail to validate signatures that use a digest 328 algorithm that is not included in this set. The message digesting 329 process is described in Section 5.4. 331 encapContentInfo is the signed content, consisting of a content 332 type identifier and the content itself. Details of the 333 EncapsulatedContentInfo type are discussed in section 5.2. 335 certificates is a collection of certificates. It is intended that 336 the set of certificates be sufficient to contain chains from a 337 recognized "root" or "top-level certification authority" to all of 338 the signers in the signerInfos field. There may be more 339 certificates than necessary, and there may be certificates 340 sufficient to contain chains from two or more independent top- 341 level certification authorities. There may also be fewer 342 certificates than necessary, if it is expected that recipients 343 have an alternate means of obtaining necessary certificates (e.g., 344 from a previous set of certificates). The signer's certificate 345 MAY be included. The use of version 1 attribute certificates is 346 strongly discouraged. 348 crls is a collection of certificate revocation lists (CRLs). It 349 is intended that the set contain information sufficient to 350 determine whether or not the certificates in the certificates 351 field are valid, but such correspondence is not necessary. There 352 MAY be more CRLs than necessary, and there MAY also be fewer CRLs 353 than necessary. 355 signerInfos is a collection of per-signer information. There MAY 356 be any number of elements in the collection, including zero. The 357 details of the SignerInfo type are discussed in section 5.3. 358 Since each signer can employ a digital signature technique and 359 future specifications could update the syntax, all implementations 360 MUST gracefully handle unimplemented versions of SignerInfo. 361 Further, since all implementations will not support every possible 362 signature algorithm, all implementations MUST gracefully handle 363 unimplemented signature algorithms when they are encountered. 365 5.2 EncapsulatedContentInfo Type 367 The content is represented in the type EncapsulatedContentInfo: 369 EncapsulatedContentInfo ::= SEQUENCE { 370 eContentType ContentType, 371 eContent [0] EXPLICIT OCTET STRING OPTIONAL } 373 ContentType ::= OBJECT IDENTIFIER 375 The fields of type EncapsulatedContentInfo have the following 376 meanings: 378 eContentType is an object identifier. The object identifier 379 uniquely specifies the content type. 381 eContent is the content itself, carried as an octet string. The 382 eContent need not be DER encoded. 384 The optional omission of the eContent within the 385 EncapsulatedContentInfo field makes it possible to construct 386 "external signatures." In the case of external signatures, the 387 content being signed is absent from the EncapsulatedContentInfo value 388 included in the signed-data content type. If the eContent value 389 within EncapsulatedContentInfo is absent, then the signatureValue is 390 calculated and the eContentType is assigned as though the eContent 391 value was present. 393 In the degenerate case where there are no signers, the 394 EncapsulatedContentInfo value being "signed" is irrelevant. In this 395 case, the content type within the EncapsulatedContentInfo value being 396 "signed" MUST be id-data (as defined in section 4), and the content 397 field of the EncapsulatedContentInfo value MUST be omitted. 399 5.2.1 Compatibility with PKCS #7 401 This section contains a word of warning to implementers that wish to 402 support both the CMS and PKCS #7 [PKCS#7] SignedData content types. 403 Both the CMS and PKCS #7 identify the type of the encapsulated 404 content with an object identifier, but the ASN.1 type of the content 405 itself is variable in PKCS #7 SignedData content type. 407 PKCS #7 defines content as: 409 content [0] EXPLICIT ANY DEFINED BY contentType OPTIONAL 411 The CMS defines eContent as: 413 eContent [0] EXPLICIT OCTET STRING OPTIONAL 415 The CMS definition is much easier to use in most applications, and it 416 is compatible with both S/MIME v2 and S/MIME v3. S/MIME signed 417 messages using the CMS and PKCS #7 are compatible because identical 418 signed message formats are specified in RFC 2311 for S/MIME v2 419 [OLDMSG] and RFC 2633 for S/MIME v3 [MSG]. S/MIME v2 encapsulates 420 the MIME content in a Data type (that is, an OCTET STRING) carried in 421 the SignedData contentInfo content ANY field, and S/MIME v3 carries 422 the MIME content in the SignedData encapContentInfo eContent OCTET 423 STRING. Therefore, in both S/MIME v2 and S/MIME v3, the MIME content 424 is placed in an OCTET STRING and the message digest is computed over 425 the identical portions of the content. That is, the message digest 426 is computed over the octets comprising the value of the OCTET STRING, 427 neither the tag nor length octets are included. 429 There are incompatibilities between the CMS and PKCS #7 signedData 430 types when the encapsulated content is not formatted using the Data 431 type. For example, when an RFC 2634 [ESS] signed receipt is 432 encapsulated in the CMS signedData type, then the Receipt SEQUENCE is 433 encoded in the signedData encapContentInfo eContent OCTET STRING and 434 the message digest is computed using the entire Receipt SEQUENCE 435 encoding (including tag, length and value octets). However, if an 436 RFC 2634 signed receipt is encapsulated in the PKCS #7 signedData 437 type, then the Receipt SEQUENCE is DER encoded [X.509-88] in the 438 SignedData contentInfo content ANY field (a SEQUENCE, not an OCTET 439 STRING). Therefore, the message digest is computed using only the 440 value octets of the Receipt SEQUENCE encoding. 442 The following strategy can be used to achieve backward compatibility 443 with PKCS #7 when processing SignedData content types. If the 444 implementation is unable to ASN.1 decode the signedData type using 445 the CMS signedData encapContentInfo eContent OCTET STRING syntax, 446 then the implementation MAY attempt to decode the signedData type 447 using the PKCS #7 SignedData contentInfo content ANY syntax and 448 compute the message digest accordingly. 450 The following strategy can be used to achieve backward compatibility 451 with PKCS #7 when creating a SignedData content type in which the 452 encapsulated content is not formatted using the Data type. 453 Implementations MAY examine the value of the eContentType, and then 454 adjust the expected DER encoding of eContent based on the object 455 identifier value. For example, to support Microsoft AuthentiCode, 456 the following information MAY be included: 458 eContentType Object Identifier is set to { 1 3 6 1 4 1 311 2 1 4 } 459 eContent contains DER encoded AuthentiCode signing information 461 5.3 SignerInfo Type 463 Per-signer information is represented in the type SignerInfo: 465 SignerInfo ::= SEQUENCE { 466 version CMSVersion, 467 sid SignerIdentifier, 468 digestAlgorithm DigestAlgorithmIdentifier, 469 signedAttrs [0] IMPLICIT SignedAttributes OPTIONAL, 470 signatureAlgorithm SignatureAlgorithmIdentifier, 471 signature SignatureValue, 472 unsignedAttrs [1] IMPLICIT UnsignedAttributes OPTIONAL } 474 SignerIdentifier ::= CHOICE { 475 issuerAndSerialNumber IssuerAndSerialNumber, 476 subjectKeyIdentifier [0] SubjectKeyIdentifier } 478 SignedAttributes ::= SET SIZE (1..MAX) OF Attribute 480 UnsignedAttributes ::= SET SIZE (1..MAX) OF Attribute 482 Attribute ::= SEQUENCE { 483 attrType OBJECT IDENTIFIER, 484 attrValues SET OF AttributeValue } 486 AttributeValue ::= ANY 488 SignatureValue ::= OCTET STRING 490 The fields of type SignerInfo have the following meanings: 492 version is the syntax version number. If the SignerIdentifier is 493 the CHOICE issuerAndSerialNumber, then the version MUST be 1. If 494 the SignerIdentifier is subjectKeyIdentifier, then the version 495 MUST be 3. 497 sid specifies the signer's certificate (and thereby the signer's 498 public key). The signer's public key is needed by the recipient 499 to verify the signature. SignerIdentifier provides two 500 alternatives for specifying the signer's public key. The 501 issuerAndSerialNumber alternative identifies the signer's 502 certificate by the issuer's distinguished name and the certificate 503 serial number; the subjectKeyIdentifier identifies the signer's 504 certificate by the X.509 subjectKeyIdentifier extension value. 505 Implementations MUST support the reception of the 506 issuerAndSerialNumber and subjectKeyIdentifier forms of 507 SignerIdentifier. When generating a SignerIdentifier, 508 implementations MAY support one of the forms (either 509 issuerAndSerialNumber or subjectKeyIdentifier) and always use it, 510 or implementations MAY arbitrarily mix the two forms. 512 digestAlgorithm identifies the message digest algorithm, and any 513 associated parameters, used by the signer. The message digest is 514 computed on either the content being signed or the content 515 together with the signed attributes using the process described in 516 section 5.4. The message digest algorithm SHOULD be among those 517 listed in the digestAlgorithms field of the associated SignerData. 518 Implementations MAY fail to validate signatures that use a digest 519 algorithm that is not included in the SignedData digestAlgorithms 520 set. 522 signedAttrs is a collection of attributes that are signed. The 523 field is optional, but it MUST be present if the content type of 524 the EncapsulatedContentInfo value being signed is not id-data. 525 Each SignedAttribute in the SET MUST be DER encoded. Useful 526 attribute types, such as signing time, are defined in Section 11. 527 If the field is present, it MUST contain, at a minimum, the 528 following two attributes: 530 A content-type attribute having as its value the content type 531 of the EncapsulatedContentInfo value being signed. Section 532 11.1 defines the content-type attribute. However, the content- 533 type attribute MUST NOT be used as part of a countersignature 534 unsigned attribute as defined in section 11.4. 536 A message-digest attribute, having as its value the message 537 digest of the content. Section 11.2 defines the message-digest 538 attribute. 540 signatureAlgorithm identifies the signature algorithm, and any 541 associated parameters, used by the signer to generate the digital 542 signature. 544 signature is the result of digital signature generation, using the 545 message digest and the signer's private key. The details of the 546 signature depend on the signature algorithm employed. 548 unsignedAttrs is a collection of attributes that are not signed. 549 The field is optional. Useful attribute types, such as 550 countersignatures, are defined in Section 11. 552 The fields of type SignedAttribute and UnsignedAttribute have the 553 following meanings: 555 attrType indicates the type of attribute. It is an object 556 identifier. 558 attrValues is a set of values that comprise the attribute. The 559 type of each value in the set can be determined uniquely by 560 attrType. The attrType can impose restrictions on the number of 561 items in the set. 563 5.4 Message Digest Calculation Process 565 The message digest calculation process computes a message digest on 566 either the content being signed or the content together with the 567 signed attributes. In either case, the initial input to the message 568 digest calculation process is the "value" of the encapsulated content 569 being signed. Specifically, the initial input is the 570 encapContentInfo eContent OCTET STRING to which the signing process 571 is applied. Only the octets comprising the value of the eContent 572 OCTET STRING are input to the message digest algorithm, not the tag 573 or the length octets. 575 The result of the message digest calculation process depends on 576 whether the signedAttrs field is present. When the field is absent, 577 the result is just the message digest of the content as described 578 above. When the field is present, however, the result is the message 579 digest of the complete DER encoding of the SignedAttrs value 580 contained in the signedAttrs field. Since the SignedAttrs value, 581 when present, must contain the content-type and the message-digest 582 attributes, those values are indirectly included in the result. The 583 content-type attribute MUST NOT be included in a countersignature 584 unsigned attribute as defined in section 11.4. A separate encoding 585 of the signedAttrs field is performed for message digest calculation. 586 The IMPLICIT [0] tag in the signedAttrs is not used for the DER 587 encoding, rather an EXPLICIT SET OF tag is used. That is, the DER 588 encoding of the EXPLICIT SET OF tag, rather than of the IMPLICIT [0] 589 tag, MUST be included in the message digest calculation along with 590 the length and content octets of the SignedAttributes value. 592 When the signedAttrs field is absent, only the octets comprising the 593 value of the signedData encapContentInfo eContent OCTET STRING (e.g., 594 the contents of a file) are input to the message digest calculation. 595 This has the advantage that the length of the content being signed 596 need not be known in advance of the signature generation process. 598 Although the encapContentInfo eContent OCTET STRING tag and length 599 octets are not included in the message digest calculation, they are 600 protected by other means. The length octets are protected by the 601 nature of the message digest algorithm since it is computationally 602 infeasible to find any two distinct messages of any length that have 603 the same message digest. 605 5.5 Message Signature Generation Process 607 The input to the signature generation process includes the result of 608 the message digest calculation process and the signer's private key. 609 The details of the signature generation depend on the signature 610 algorithm employed. The object identifier, along with any 611 parameters, that specifies the signature algorithm employed by the 612 signer is carried in the signatureAlgorithm field. The signature 613 value generated by the signer MUST be encoded as an OCTET STRING and 614 carried in the signature field. 616 5.6 Message Signature Verification Process 618 The input to the signature verification process includes the result 619 of the message digest calculation process and the signer's public 620 key. The recipient MAY obtain the correct public key for the signer 621 by any means, but the preferred method is from a certificate obtained 622 from the SignedData certificates field. The selection and validation 623 of the signer's public key MAY be based on certification path 624 validation (see [PROFILE]) as well as other external context, but is 625 beyond the scope of this document. The details of the signature 626 verification depend on the signature algorithm employed. 628 The recipient MUST NOT rely on any message digest values computed by 629 the originator. If the SignedData signerInfo includes 630 signedAttributes, then the content message digest MUST be calculated 631 as described in section 5.4. For the signature to be valid, the 632 message digest value calculated by the recipient MUST be the same as 633 the value of the messageDigest attribute included in the 634 signedAttributes of the SignedData signerInfo. 636 If the SignedData signerInfo includes signedAttributes, then the 637 content-type attribute value MUST match the SignedData 638 encapContentInfo eContentType value. 640 6 Enveloped-data Content Type 642 The enveloped-data content type consists of an encrypted content of 643 any type and encrypted content-encryption keys for one or more 644 recipients. The combination of the encrypted content and one 645 encrypted content-encryption key for a recipient is a "digital 646 envelope" for that recipient. Any type of content can be enveloped 647 for an arbitrary number of recipients using any of the three key 648 management techniques for each recipient. 650 The typical application of the enveloped-data content type will 651 represent one or more recipients' digital envelopes on content of the 652 data or signed-data content types. 654 Enveloped-data is constructed by the following steps: 656 1. A content-encryption key for a particular content-encryption 657 algorithm is generated at random. 659 2. The content-encryption key is encrypted for each recipient. 660 The details of this encryption depend on the key management 661 algorithm used, but four general techniques are supported: 663 key transport: the content-encryption key is encrypted in the 664 recipient's public key; 666 key agreement: the recipient's public key and the sender's 667 private key are used to generate a pairwise symmetric key, then 668 the content-encryption key is encrypted in the pairwise 669 symmetric key; 671 symmetric key-encryption keys: the content-encryption key is 672 encrypted in a previously distributed symmetric key-encryption 673 key; and 675 passwords: the content-encryption key is encrypted in a key- 676 encryption key that is derived from a password or other shared 677 secret value. 679 3. For each recipient, the encrypted content-encryption key and 680 other recipient-specific information are collected into a 681 RecipientInfo value, defined in Section 6.2. 683 4. The content is encrypted with the content-encryption key. 684 Content encryption may require that the content be padded to a 685 multiple of some block size; see Section 6.3. 687 5. The RecipientInfo values for all the recipients are collected 688 together with the encrypted content to form an EnvelopedData value 689 as defined in Section 6.1. 691 A recipient opens the digital envelope by decrypting one of the 692 encrypted content-encryption keys and then decrypting the encrypted 693 content with the recovered content-encryption key. 695 This section is divided into four parts. The first part describes 696 the top-level type EnvelopedData, the second part describes the per- 697 recipient information type RecipientInfo, and the third and fourth 698 parts describe the content-encryption and key-encryption processes. 700 6.1 EnvelopedData Type 702 The following object identifier identifies the enveloped-data content 703 type: 705 id-envelopedData OBJECT IDENTIFIER ::= { iso(1) member-body(2) 706 us(840) rsadsi(113549) pkcs(1) pkcs7(7) 3 } 708 The enveloped-data content type shall have ASN.1 type EnvelopedData: 710 EnvelopedData ::= SEQUENCE { 711 version CMSVersion, 712 originatorInfo [0] IMPLICIT OriginatorInfo OPTIONAL, 713 recipientInfos RecipientInfos, 714 encryptedContentInfo EncryptedContentInfo, 715 unprotectedAttrs [1] IMPLICIT UnprotectedAttributes OPTIONAL } 717 OriginatorInfo ::= SEQUENCE { 718 certs [0] IMPLICIT CertificateSet OPTIONAL, 719 crls [1] IMPLICIT CertificateRevocationLists OPTIONAL } 721 RecipientInfos ::= SET SIZE (1..MAX) OF RecipientInfo 723 EncryptedContentInfo ::= SEQUENCE { 724 contentType ContentType, 725 contentEncryptionAlgorithm ContentEncryptionAlgorithmIdentifier, 726 encryptedContent [0] IMPLICIT EncryptedContent OPTIONAL } 728 EncryptedContent ::= OCTET STRING 730 UnprotectedAttributes ::= SET SIZE (1..MAX) OF Attribute 732 The fields of type EnvelopedData have the following meanings: 734 version is the syntax version number. The appropriate value 735 depends on originatorInfo, RecipientInfo, and unprotectedAttrs. 736 The version MUST be assigned as follows: 738 IF ((originatorInfo is present) AND 739 (any version 2 attribute certificates are present)) OR 740 (any RecipientInfo structures include pwri) OR 741 (any RecipientInfo structures include ori) 742 THEN version is 3 743 ELSE 744 IF (originatorInfo is present) OR 745 (unprotectedAttrs is present) OR 746 (any RecipientInfo structures are a version other than 0) 747 THEN version is 2 748 ELSE version is 0 750 originatorInfo optionally provides information about the 751 originator. It is present only if required by the key management 752 algorithm. It may contain certificates and CRLs: 754 certs is a collection of certificates. certs may contain 755 originator certificates associated with several different key 756 management algorithms. certs may also contain attribute 757 certificates associated with the originator. The certificates 758 contained in certs are intended to be sufficient for all 759 recipients to build certification paths from a recognized 760 "root" or "top-level certification authority." However, certs 761 may contain more certificates than necessary, and there may be 762 certificates sufficient to make certification paths from two or 763 more independent top-level certification authorities. 764 Alternatively, certs may contain fewer certificates than 765 necessary, if it is expected that recipients have an alternate 766 means of obtaining necessary certificates (e.g., from a 767 previous set of certificates). 769 crls is a collection of CRLs. It is intended that the set 770 contain information sufficient to determine whether or not the 771 certificates in the certs field are valid, but such 772 correspondence is not necessary. There MAY be more CRLs than 773 necessary, and there MAY also be fewer CRLs than necessary. 775 recipientInfos is a collection of per-recipient information. 776 There MUST be at least one element in the collection. 778 encryptedContentInfo is the encrypted content information. 780 unprotectedAttrs is a collection of attributes that are not 781 encrypted. The field is optional. Useful attribute types are 782 defined in Section 11. 784 The fields of type EncryptedContentInfo have the following meanings: 786 contentType indicates the type of content. 788 contentEncryptionAlgorithm identifies the content-encryption 789 algorithm, and any associated parameters, used to encrypt the 790 content. The content-encryption process is described in Section 791 6.3. The same content-encryption algorithm and content-encryption 792 key are used for all recipients. 794 encryptedContent is the result of encrypting the content. The 795 field is optional, and if the field is not present, its intended 796 value must be supplied by other means. 798 The recipientInfos field comes before the encryptedContentInfo field 799 so that an EnvelopedData value may be processed in a single pass. 801 6.2 RecipientInfo Type 803 Per-recipient information is represented in the type RecipientInfo. 804 RecipientInfo has a different format for each of the supported key 805 management techniques. Any of the key management techniques can be 806 used for each recipient of the same encrypted content. In all cases, 807 the content-encryption key is transferred to one or more recipient in 808 encrypted form. 810 Since all implementations will not support every possible key 811 management algorithm, all implementations MUST gracefully handle 812 unimplemented algorithms when they are encountered. For example, if 813 a recipient receives a content-encryption key encrypted in their RSA 814 public key using RSA-OAEP and the implementation only supports RSA 815 PKCS #1 v1.5, then a graceful failure must be implemented. 817 Implementations MUST support key transport, key agreement, and 818 previously distributed symmetric key-encryption keys, as represented 819 by ktri, kari, and kekri, respectively. Implementations MAY support 820 the password-based key management as represented by pwri. 821 Implementations MAY support any other key management technique as 822 represented by ori. Since each recipient can employ a different key 823 management technique and future specifications could define 824 additional key management techniques, all implementations MUST 825 gracefully handle unimplemented alternatives within the RecipientInfo 826 CHOICE, all implementations MUST gracefully handle unimplemented 827 versions of otherwise supported alternatives within the RecipientInfo 828 CHOICE, and all implementations MUST gracefully handle unimplemented 829 or unknown ori alternatives. 831 RecipientInfo ::= CHOICE { 832 ktri KeyTransRecipientInfo, 833 kari [1] KeyAgreeRecipientInfo, 834 kekri [2] KEKRecipientInfo, 835 pwri [3] PasswordRecipientinfo, 836 ori [4] OtherRecipientInfo } 838 EncryptedKey ::= OCTET STRING 840 6.2.1 KeyTransRecipientInfo Type 842 Per-recipient information using key transport is represented in the 843 type KeyTransRecipientInfo. Each instance of KeyTransRecipientInfo 844 transfers the content-encryption key to one recipient. 846 KeyTransRecipientInfo ::= SEQUENCE { 847 version CMSVersion, -- always set to 0 or 2 848 rid RecipientIdentifier, 849 keyEncryptionAlgorithm KeyEncryptionAlgorithmIdentifier, 850 encryptedKey EncryptedKey } 852 RecipientIdentifier ::= CHOICE { 853 issuerAndSerialNumber IssuerAndSerialNumber, 854 subjectKeyIdentifier [0] SubjectKeyIdentifier } 856 The fields of type KeyTransRecipientInfo have the following meanings: 858 version is the syntax version number. If the RecipientIdentifier 859 is the CHOICE issuerAndSerialNumber, then the version MUST be 0. 860 If the RecipientIdentifier is subjectKeyIdentifier, then the 861 version MUST be 2. 863 rid specifies the recipient's certificate or key that was used by 864 the sender to protect the content-encryption key. The 865 RecipientIdentifier provides two alternatives for specifying the 866 recipient's certificate, and thereby the recipient's public key. 867 The recipient's certificate must contain a key transport public 868 key. Therefore, a recipient X.509 version 3 certificate that 869 contains a key usage extension MUST assert the keyEncipherment 870 bit. The content-encryption key is encrypted with the recipient's 871 public key. The issuerAndSerialNumber alternative identifies the 872 recipient's certificate by the issuer's distinguished name and the 873 certificate serial number; the subjectKeyIdentifier identifies the 874 recipient's certificate by the X.509 subjectKeyIdentifier 875 extension value. For recipient processing, implementations MUST 876 support both of these alternatives for specifying the recipient's 877 certificate; and for sender processing, implementations MUST 878 support at least one of these alternatives. 880 keyEncryptionAlgorithm identifies the key-encryption algorithm, 881 and any associated parameters, used to encrypt the content- 882 encryption key for the recipient. The key-encryption process is 883 described in Section 6.4. 885 encryptedKey is the result of encrypting the content-encryption 886 key for the recipient. 888 6.2.2 KeyAgreeRecipientInfo Type 890 Recipient information using key agreement is represented in the type 891 KeyAgreeRecipientInfo. Each instance of KeyAgreeRecipientInfo will 892 transfer the content-encryption key to one or more recipients that 893 use the same key agreement algorithm and domain parameters for that 894 algorithm. 896 KeyAgreeRecipientInfo ::= SEQUENCE { 897 version CMSVersion, -- always set to 3 898 originator [0] EXPLICIT OriginatorIdentifierOrKey, 899 ukm [1] EXPLICIT UserKeyingMaterial OPTIONAL, 900 keyEncryptionAlgorithm KeyEncryptionAlgorithmIdentifier, 901 recipientEncryptedKeys RecipientEncryptedKeys } 903 OriginatorIdentifierOrKey ::= CHOICE { 904 issuerAndSerialNumber IssuerAndSerialNumber, 905 subjectKeyIdentifier [0] SubjectKeyIdentifier, 906 originatorKey [1] OriginatorPublicKey } 908 OriginatorPublicKey ::= SEQUENCE { 909 algorithm AlgorithmIdentifier, 910 publicKey BIT STRING } 912 RecipientEncryptedKeys ::= SEQUENCE OF RecipientEncryptedKey 914 RecipientEncryptedKey ::= SEQUENCE { 915 rid KeyAgreeRecipientIdentifier, 916 encryptedKey EncryptedKey } 918 KeyAgreeRecipientIdentifier ::= CHOICE { 919 issuerAndSerialNumber IssuerAndSerialNumber, 920 rKeyId [0] IMPLICIT RecipientKeyIdentifier } 922 RecipientKeyIdentifier ::= SEQUENCE { 923 subjectKeyIdentifier SubjectKeyIdentifier, 924 date GeneralizedTime OPTIONAL, 925 other OtherKeyAttribute OPTIONAL } 927 SubjectKeyIdentifier ::= OCTET STRING 929 The fields of type KeyAgreeRecipientInfo have the following meanings: 931 version is the syntax version number. It MUST always be 3. 933 originator is a CHOICE with three alternatives specifying the 934 sender's key agreement public key. The sender uses the 935 corresponding private key and the recipient's public key to 936 generate a pairwise key. The content-encryption key is encrypted 937 in the pairwise key. The issuerAndSerialNumber alternative 938 identifies the sender's certificate, and thereby the sender's 939 public key, by the issuer's distinguished name and the certificate 940 serial number. The subjectKeyIdentifier alternative identifies 941 the sender's certificate, and thereby the sender's public key, by 942 the X.509 subjectKeyIdentifier extension value. The originatorKey 943 alternative includes the algorithm identifier and sender's key 944 agreement public key. This alternative permits originator 945 anonymity since the public key is not certified. Implementations 946 MUST support all three alternatives for specifying the sender's 947 public key. 949 ukm is optional. With some key agreement algorithms, the sender 950 provides a User Keying Material (UKM) to ensure that a different 951 key is generated each time the same two parties generate a 952 pairwise key. Implementations MUST support recipient processing 953 of a KeyAgreeRecipientInfo SEQUENCE that includes a ukm field. 954 Implementations that do not support key agreement algorithms that 955 make use of UKMs MUST gracefully handle the presence of UKMs. 957 keyEncryptionAlgorithm identifies the key-encryption algorithm, 958 and any associated parameters, used to encrypt the content- 959 encryption key with the key-encryption key. The key-encryption 960 process is described in Section 6.4. 962 recipientEncryptedKeys includes a recipient identifier and 963 encrypted key for one or more recipients. The 964 KeyAgreeRecipientIdentifier is a CHOICE with two alternatives 965 specifying the recipient's certificate, and thereby the 966 recipient's public key, that was used by the sender to generate a 967 pairwise key-encryption key. The recipient's certificate must 968 contain a key agreement public key. Therefore, a recipient X.509 969 version 3 certificate that contains a key usage extension MUST 970 assert the keyAgreement bit. The content-encryption key is 971 encrypted in the pairwise key-encryption key. The 972 issuerAndSerialNumber alternative identifies the recipient's 973 certificate by the issuer's distinguished name and the certificate 974 serial number; the RecipientKeyIdentifier is described below. The 975 encryptedKey is the result of encrypting the content-encryption 976 key in the pairwise key-encryption key generated using the key 977 agreement algorithm. Implementations MUST support both 978 alternatives for specifying the recipient's certificate. 980 The fields of type RecipientKeyIdentifier have the following 981 meanings: 983 subjectKeyIdentifier identifies the recipient's certificate by the 984 X.509 subjectKeyIdentifier extension value. 986 date is optional. When present, the date specifies which of the 987 recipient's previously distributed UKMs was used by the sender. 989 other is optional. When present, this field contains additional 990 information used by the recipient to locate the public keying 991 material used by the sender. 993 6.2.3 KEKRecipientInfo Type 995 Recipient information using previously distributed symmetric keys is 996 represented in the type KEKRecipientInfo. Each instance of 997 KEKRecipientInfo will transfer the content-encryption key to one or 998 more recipients who have the previously distributed key-encryption 999 key. 1001 KEKRecipientInfo ::= SEQUENCE { 1002 version CMSVersion, -- always set to 4 1003 kekid KEKIdentifier, 1004 keyEncryptionAlgorithm KeyEncryptionAlgorithmIdentifier, 1005 encryptedKey EncryptedKey } 1007 KEKIdentifier ::= SEQUENCE { 1008 keyIdentifier OCTET STRING, 1009 date GeneralizedTime OPTIONAL, 1010 other OtherKeyAttribute OPTIONAL } 1012 The fields of type KEKRecipientInfo have the following meanings: 1014 version is the syntax version number. It MUST always be 4. 1016 kekid specifies a symmetric key-encryption key that was previously 1017 distributed to the sender and one or more recipients. 1019 keyEncryptionAlgorithm identifies the key-encryption algorithm, 1020 and any associated parameters, used to encrypt the content- 1021 encryption key with the key-encryption key. The key-encryption 1022 process is described in Section 6.4. 1024 encryptedKey is the result of encrypting the content-encryption 1025 key in the key-encryption key. 1027 The fields of type KEKIdentifier have the following meanings: 1029 keyIdentifier identifies the key-encryption key that was 1030 previously distributed to the sender and one or more recipients. 1032 date is optional. When present, the date specifies a single key- 1033 encryption key from a set that was previously distributed. 1035 other is optional. When present, this field contains additional 1036 information used by the recipient to determine the key-encryption 1037 key used by the sender. 1039 6.2.4 PasswordRecipientInfo Type 1041 Recipient information using a password or shared secret value is 1042 represented in the type PasswordRecipientInfo. Each instance of 1043 PasswordRecipientInfo will transfer the content-encryption key to one 1044 or more recipients who possess the password or shared secret value. 1046 The PasswordRecipientInfo Type is specified in RFC [PWRI]. The 1047 PasswordRecipientInfo structure is repeated here for completeness. 1049 PasswordRecipientInfo ::= SEQUENCE { 1050 version CMSVersion, -- Always set to 0 1051 keyDerivationAlgorithm [0] KeyDerivationAlgorithmIdentifier 1052 OPTIONAL, 1053 keyEncryptionAlgorithm KeyEncryptionAlgorithmIdentifier, 1054 encryptedKey EncryptedKey } 1055 The fields of type PasswordRecipientInfo have the following meanings: 1057 version is the syntax version number. It MUST always be 0. 1059 keyDerivationAlgorithm identifies the key-derivation algorithm, 1060 and any associated parameters, used to derive the key-encryption 1061 key from the password or shared secret value. If this field is 1062 absent, the key-encryption key is supplied from an external 1063 source, for example a hardware crypto token such as a smart card. 1065 keyEncryptionAlgorithm identifies the encryption algorithm, and 1066 any associated parameters, used to encrypt the content-encryption 1067 key with the key-encryption key. 1069 encryptedKey is the result of encrypting the content-encryption 1070 key with the key-encryption key. 1072 6.2.5 OtherRecipientInfo Type 1074 Recipient information for additional key management techniques are 1075 represented in the type OtherRecipientInfo. The OtherRecipientInfo 1076 type allows key management techniques beyond key transport, key 1077 agreement, previously distributed symmetric key-encryption keys, and 1078 password-based key management to be specified in future documents. 1079 An object identifier uniquely identifies such key management 1080 techniques. 1082 OtherRecipientInfo ::= SEQUENCE { 1083 oriType OBJECT IDENTIFIER, 1084 oriValue ANY DEFINED BY oriType } 1086 The fields of type OtherRecipientInfo have the following meanings: 1088 oriType identifies the key management technique. 1090 oriValue contains the protocol data elements needed by a recipient 1091 using the identified key management technique. 1093 6.3 Content-encryption Process 1095 The content-encryption key for the desired content-encryption 1096 algorithm is randomly generated. The data to be protected is padded 1097 as described below, then the padded data is encrypted using the 1098 content-encryption key. The encryption operation maps an arbitrary 1099 string of octets (the data) to another string of octets (the 1100 ciphertext) under control of a content-encryption key. The encrypted 1101 data is included in the envelopedData encryptedContentInfo 1102 encryptedContent OCTET STRING. 1104 Some content-encryption algorithms assume the input length is a 1105 multiple of k octets, where k is greater than one. For such 1106 algorithms, the input shall be padded at the trailing end with 1107 k-(lth mod k) octets all having value k-(lth mod k), where lth is 1108 the length of the input. In other words, the input is padded at 1109 the trailing end with one of the following strings: 1111 01 -- if lth mod k = k-1 1112 02 02 -- if lth mod k = k-2 1113 . 1114 . 1115 . 1116 k k ... k k -- if lth mod k = 0 1118 The padding can be removed unambiguously since all input is padded, 1119 including input values that are already a multiple of the block size, 1120 and no padding string is a suffix of another. This padding method is 1121 well defined if and only if k is less than 256. 1123 6.4 Key-encryption Process 1125 The input to the key-encryption process -- the value supplied to the 1126 recipient's key-encryption algorithm --is just the "value" of the 1127 content-encryption key. 1129 Any of the aforementioned key management techniques can be used for 1130 each recipient of the same encrypted content. 1132 7 Digested-data Content Type 1134 The digested-data content type consists of content of any type and a 1135 message digest of the content. 1137 Typically, the digested-data content type is used to provide content 1138 integrity, and the result generally becomes an input to the 1139 enveloped-data content type. 1141 The following steps construct digested-data: 1143 1. A message digest is computed on the content with a message- 1144 digest algorithm. 1146 2. The message-digest algorithm and the message digest are 1147 collected together with the content into a DigestedData value. 1149 A recipient verifies the message digest by comparing the message 1150 digest to an independently computed message digest. 1152 The following object identifier identifies the digested-data content 1153 type: 1155 id-digestedData OBJECT IDENTIFIER ::= { iso(1) member-body(2) 1156 us(840) rsadsi(113549) pkcs(1) pkcs7(7) 5 } 1158 The digested-data content type shall have ASN.1 type DigestedData: 1160 DigestedData ::= SEQUENCE { 1161 version CMSVersion, 1162 digestAlgorithm DigestAlgorithmIdentifier, 1163 encapContentInfo EncapsulatedContentInfo, 1164 digest Digest } 1166 Digest ::= OCTET STRING 1168 The fields of type DigestedData have the following meanings: 1170 version is the syntax version number. If the encapsulated content 1171 type is id-data, then the value of version MUST be 0; however, if 1172 the encapsulated content type is other than id-data, then the 1173 value of version MUST be 2. 1175 digestAlgorithm identifies the message digest algorithm, and any 1176 associated parameters, under which the content is digested. The 1177 message-digesting process is the same as in Section 5.4 in the 1178 case when there are no signed attributes. 1180 encapContentInfo is the content that is digested, as defined in 1181 section 5.2. 1183 digest is the result of the message-digesting process. 1185 The ordering of the digestAlgorithm field, the encapContentInfo 1186 field, and the digest field makes it possible to process a 1187 DigestedData value in a single pass. 1189 8 Encrypted-data Content Type 1191 The encrypted-data content type consists of encrypted content of any 1192 type. Unlike the enveloped-data content type, the encrypted-data 1193 content type has neither recipients nor encrypted content-encryption 1194 keys. Keys MUST be managed by other means. 1196 The typical application of the encrypted-data content type will be to 1197 encrypt the content of the data content type for local storage, 1198 perhaps where the encryption key is derived from a password. 1200 The following object identifier identifies the encrypted-data content 1201 type: 1203 id-encryptedData OBJECT IDENTIFIER ::= { iso(1) member-body(2) 1204 us(840) rsadsi(113549) pkcs(1) pkcs7(7) 6 } 1206 The encrypted-data content type shall have ASN.1 type EncryptedData: 1208 EncryptedData ::= SEQUENCE { 1209 version CMSVersion, 1210 encryptedContentInfo EncryptedContentInfo, 1211 unprotectedAttrs [1] IMPLICIT UnprotectedAttributes OPTIONAL } 1213 The fields of type EncryptedData have the following meanings: 1215 version is the syntax version number. If unprotectedAttrs is 1216 present, then version MUST be 2. If unprotectedAttrs is absent, 1217 then version MUST be 0. 1219 encryptedContentInfo is the encrypted content information, as 1220 defined in Section 6.1. 1222 unprotectedAttrs is a collection of attributes that are not 1223 encrypted. The field is optional. Useful attribute types are 1224 defined in Section 11. 1226 9 Authenticated-data Content Type 1228 The authenticated-data content type consists of content of any type, 1229 a message authentication code (MAC), and encrypted authentication 1230 keys for one or more recipients. The combination of the MAC and one 1231 encrypted authentication key for a recipient is necessary for that 1232 recipient to verify the integrity of the content. Any type of 1233 content can be integrity protected for an arbitrary number of 1234 recipients. 1236 The process by which authenticated-data is constructed involves the 1237 following steps: 1239 1. A message-authentication key for a particular message- 1240 authentication algorithm is generated at random. 1242 2. The message-authentication key is encrypted for each 1243 recipient. The details of this encryption depend on the key 1244 management algorithm used. 1246 3. For each recipient, the encrypted message-authentication key 1247 and other recipient-specific information are collected into a 1248 RecipientInfo value, defined in Section 6.2. 1250 4. Using the message-authentication key, the originator computes 1251 a MAC value on the content. If the originator is authenticating 1252 any information in addition to the content (see Section 9.2), a 1253 message digest is calculated on the content, the message digest of 1254 the content and the other information are authenticated using the 1255 message-authentication key, and the result becomes the "MAC 1256 value." 1258 9.1 AuthenticatedData Type 1260 The following object identifier identifies the authenticated-data 1261 content type: 1263 id-ct-authData OBJECT IDENTIFIER ::= { iso(1) member-body(2) 1264 us(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) 1265 ct(1) 2 } 1267 The authenticated-data content type shall have ASN.1 type 1268 AuthenticatedData: 1270 AuthenticatedData ::= SEQUENCE { 1271 version CMSVersion, 1272 originatorInfo [0] IMPLICIT OriginatorInfo OPTIONAL, 1273 recipientInfos RecipientInfos, 1274 macAlgorithm MessageAuthenticationCodeAlgorithm, 1275 digestAlgorithm [1] DigestAlgorithmIdentifier OPTIONAL, 1276 encapContentInfo EncapsulatedContentInfo, 1277 authAttrs [2] IMPLICIT AuthAttributes OPTIONAL, 1278 mac MessageAuthenticationCode, 1279 unauthAttrs [3] IMPLICIT UnauthAttributes OPTIONAL } 1281 AuthAttributes ::= SET SIZE (1..MAX) OF Attribute 1283 UnauthAttributes ::= SET SIZE (1..MAX) OF Attribute 1285 MessageAuthenticationCode ::= OCTET STRING 1287 The fields of type AuthenticatedData have the following meanings: 1289 version is the syntax version number. The version MUST be 1290 assigned as follows: 1292 IF ((originatorInfo is present) AND 1293 (any version 2 attribute certificates are present)) 1294 THEN version is 1 1295 ELSE version is 0 1297 originatorInfo optionally provides information about the 1298 originator. It is present only if required by the key management 1299 algorithm. It MAY contain certificates, attribute certificates, 1300 and CRLs, as defined in Section 6.1. 1302 recipientInfos is a collection of per-recipient information, as 1303 defined in Section 6.1. There MUST be at least one element in the 1304 collection. 1306 macAlgorithm is a message authentication code (MAC) algorithm 1307 identifier. It identifies the MAC algorithm, along with any 1308 associated parameters, used by the originator. Placement of the 1309 macAlgorithm field facilitates one-pass processing by the 1310 recipient. 1312 digestAlgorithm identifies the message digest algorithm, and any 1313 associated parameters, used to compute a message digest on the 1314 encapsulated content if authenticated attributes are present. The 1315 message digesting process is described in Section 9.2. Placement 1316 of the digestAlgorithm field facilitates one-pass processing by 1317 the recipient. If the digestAlgorithm field is present, then the 1318 authAttrs field MUST also be present. 1320 encapContentInfo is the content that is authenticated, as defined 1321 in section 5.2. 1323 authAttrs is a collection of authenticated attributes. The 1324 authAttrs structure is optional, but it MUST be present if the 1325 content type of the EncapsulatedContentInfo value being 1326 authenticated is not id-data. If the authAttrs field is present, 1327 then the digestAlgorithm field MUST also be present. Each 1328 attribute in the SET MUST be DER encoded. Useful attribute types 1329 are defined in Section 11. If the authAttrs field is present, it 1330 MUST contain, at a minimum, the following two attributes: 1332 A content-type attribute having as its value the content type 1333 of the EncapsulatedContentInfo value being authenticated. 1334 Section 11.1 defines the content-type attribute. 1336 A message-digest attribute, having as its value the message 1337 digest of the content. Section 11.2 defines the message-digest 1338 attribute. 1340 mac is the message authentication code. 1342 unauthAttrs is a collection of attributes that are not 1343 authenticated. The field is optional. To date, no attributes 1344 have been defined for use as unauthenticated attributes, but other 1345 useful attribute types are defined in Section 11. 1347 9.2 MAC Generation 1349 The MAC calculation process computes a message authentication code 1350 (MAC) on either the message being authenticated or a message digest 1351 of message being authenticated together with the originator's 1352 authenticated attributes. 1354 If authAttrs field is absent, the input to the MAC calculation 1355 process is the value of the encapContentInfo eContent OCTET STRING. 1356 Only the octets comprising the value of the eContent OCTET STRING are 1357 input to the MAC algorithm; the tag and the length octets are 1358 omitted. This has the advantage that the length of the content being 1359 authenticated need not be known in advance of the MAC generation 1360 process. 1362 If authAttrs field is present, the content-type attribute (as 1363 described in Section 11.1) and the message-digest attribute (as 1364 described in section 11.2) MUST be included, and the input to the MAC 1365 calculation process is the DER encoding of authAttrs. A separate 1366 encoding of the authAttrs field is performed for message digest 1367 calculation. The IMPLICIT [2] tag in the authAttrs field is not used 1368 for the DER encoding, rather an EXPLICIT SET OF tag is used. That 1369 is, the DER encoding of the SET OF tag, rather than of the IMPLICIT 1370 [2] tag, is to be included in the message digest calculation along 1371 with the length and content octets of the authAttrs value. 1373 The message digest calculation process computes a message digest on 1374 the content being authenticated. The initial input to the message 1375 digest calculation process is the "value" of the encapsulated content 1376 being authenticated. Specifically, the input is the encapContentInfo 1377 eContent OCTET STRING to which the authentication process is applied. 1378 Only the octets comprising the value of the encapContentInfo eContent 1379 OCTET STRING are input to the message digest algorithm, not the tag 1380 or the length octets. This has the advantage that the length of the 1381 content being authenticated need not be known in advance. Although 1382 the encapContentInfo eContent OCTET STRING tag and length octets are 1383 not included in the message digest calculation, they are still 1384 protected by other means. The length octets are protected by the 1385 nature of the message digest algorithm since it is computationally 1386 infeasible to find any two distinct messages of any length that have 1387 the same message digest. 1389 The input to the MAC calculation process includes the MAC input data, 1390 defined above, and an authentication key conveyed in a recipientInfo 1391 structure. The details of MAC calculation depend on the MAC 1392 algorithm employed (e.g., HMAC). The object identifier, along with 1393 any parameters, that specifies the MAC algorithm employed by the 1394 originator is carried in the macAlgorithm field. The MAC value 1395 generated by the originator is encoded as an OCTET STRING and carried 1396 in the mac field. 1398 9.3 MAC Verification 1400 The input to the MAC verification process includes the input data 1401 (determined based on the presence or absence of the authAttrs field, 1402 as defined in 9.2), and the authentication key conveyed in 1403 recipientInfo. The details of the MAC verification process depend on 1404 the MAC algorithm employed. 1406 The recipient MUST NOT rely on any MAC values or message digest 1407 values computed by the originator. The content is authenticated as 1408 described in section 9.2. If the originator includes authenticated 1409 attributes, then the content of the authAttrs is authenticated as 1410 described in section 9.2. For authentication to succeed, the message 1411 MAC value calculated by the recipient MUST be the same as the value 1412 of the mac field. Similarly, for authentication to succeed when the 1413 authAttrs field is present, the content message digest value 1414 calculated by the recipient MUST be the same as the message digest 1415 value included in the authAttrs message-digest attribute. 1417 If the AuthenticatedData includes authAttrs, then the content-type 1418 attribute value MUST match the AuthenticatedData encapContentInfo 1419 eContentType value. 1421 10 Useful Types 1423 This section is divided into two parts. The first part defines 1424 algorithm identifiers, and the second part defines other useful 1425 types. 1427 10.1 Algorithm Identifier Types 1429 All of the algorithm identifiers have the same type: 1430 AlgorithmIdentifier. The definition of AlgorithmIdentifier is 1431 imported from X.509 [X.509-88]. 1433 There are many alternatives for each algorithm type. 1435 10.1.1 DigestAlgorithmIdentifier 1437 The DigestAlgorithmIdentifier type identifies a message-digest 1438 algorithm. Examples include SHA-1, MD2, and MD5. A message-digest 1439 algorithm maps an octet string (the message) to another octet string 1440 (the message digest). 1442 DigestAlgorithmIdentifier ::= AlgorithmIdentifier 1444 10.1.2 SignatureAlgorithmIdentifier 1446 The SignatureAlgorithmIdentifier type identifies a signature 1447 algorithm. Examples include RSA, DSA, and ECDSA. A signature 1448 algorithm supports signature generation and verification operations. 1449 The signature generation operation uses the message digest and the 1450 signer's private key to generate a signature value. The signature 1451 verification operation uses the message digest and the signer's 1452 public key to determine whether or not a signature value is valid. 1453 Context determines which operation is intended. 1455 SignatureAlgorithmIdentifier ::= AlgorithmIdentifier 1457 10.1.3 KeyEncryptionAlgorithmIdentifier 1459 The KeyEncryptionAlgorithmIdentifier type identifies a key-encryption 1460 algorithm used to encrypt a content-encryption key. The encryption 1461 operation maps an octet string (the key) to another octet string (the 1462 encrypted key) under control of a key-encryption key. The decryption 1463 operation is the inverse of the encryption operation. Context 1464 determines which operation is intended. 1466 The details of encryption and decryption depend on the key management 1467 algorithm used. Key transport, key agreement, previously distributed 1468 symmetric key-encrypting keys, and symmetric key-encrypting keys 1469 derived from passwords are supported. 1471 KeyEncryptionAlgorithmIdentifier ::= AlgorithmIdentifier 1473 10.1.4 ContentEncryptionAlgorithmIdentifier 1475 The ContentEncryptionAlgorithmIdentifier type identifies a content- 1476 encryption algorithm. Examples include Triple-DES and RC2. A 1477 content-encryption algorithm supports encryption and decryption 1478 operations. The encryption operation maps an octet string (the 1479 message) to another octet string (the ciphertext) under control of a 1480 content-encryption key. The decryption operation is the inverse of 1481 the encryption operation. Context determines which operation is 1482 intended. 1484 ContentEncryptionAlgorithmIdentifier ::= AlgorithmIdentifier 1486 10.1.5 MessageAuthenticationCodeAlgorithm 1488 The MessageAuthenticationCodeAlgorithm type identifies a message 1489 authentication code (MAC) algorithm. Examples include DES-MAC and 1490 HMAC-SHA-1. A MAC algorithm supports generation and verification 1491 operations. The MAC generation and verification operations use the 1492 same symmetric key. Context determines which operation is intended. 1494 MessageAuthenticationCodeAlgorithm ::= AlgorithmIdentifier 1496 10.1.6 KeyDerivationAlgorithmIdentifier 1498 The KeyDerivationAlgorithmIdentifier type is specified in RFC 1499 [PWRI]. The KeyDerivationAlgorithmIdentifier definition is repeated 1500 here for completeness. 1502 Key derivation algorithms convert a password or shared secret value 1503 into a key-encryption key. 1505 KeyDerivationAlgorithmIdentifier ::= AlgorithmIdentifier 1507 10.2 Other Useful Types 1509 This section defines types that are used other places in the 1510 document. The types are not listed in any particular order. 1512 10.2.1 CertificateRevocationLists 1514 The CertificateRevocationLists type gives a set of certificate 1515 revocation lists (CRLs). It is intended that the set contain 1516 information sufficient to determine whether the certificates and 1517 attribute certificates with which the set is associated are revoked. 1518 However, there may be more CRLs than necessary or there MAY be fewer 1519 CRLs than necessary. 1521 The CertificateList may contain a CRL, an Authority Revocation List 1522 (ARL), a Delta CRL, or an Attribute Certificate Revocation List. All 1523 of these lists share a common syntax. 1525 CRLs are specified in X.509 [X.509-97], and they are profiled for use 1526 in the Internet in RFC [PROFILE]. 1528 The definition of CertificateList is imported from X.509. 1530 CertificateRevocationLists ::= SET OF CertificateList 1532 10.2.2 CertificateChoices 1534 The CertificateChoices type gives either a PKCS #6 extended 1535 certificate [PKCS#6], an X.509 certificate, a version 1 X.509 1536 attribute certificate (ACv1) [X.509-97], or a version 2 X.509 1537 attribute certificate (ACv2) [X.509-00]. The PKCS #6 extended 1538 certificate is obsolete. The PKCS #6 certificate is included for 1539 backward compatibility, and PKCS #6 certificates SHOULD NOT be used. 1540 The ACv1 is also obsolete. ACv1 is included for backward 1541 compatibility, and ACv1 SHOULD NOT be used. The Internet profile of 1542 X.509 certificates is specified in the "Internet X.509 Public Key 1543 Infrastructure: Certificate and CRL Profile" [PROFILE]. The Internet 1544 profile of ACv2 is specified in the "An Internet Attribute 1545 Certificate Profile for Authorization" [ACPROFILE]. 1547 The definition of Certificate is imported from X.509. 1549 The definitions of AttributeCertificate are imported from X.509-1997 1550 and X.509-2000. The definition from X.509-1997 is assigned to 1551 AttributeCertificateV1 (see Appendix B), and the definition from 1552 X.509-2000 is assigned to AttributeCertificateV2. 1554 CertificateChoices ::= CHOICE { 1555 certificate Certificate, -- See X.509 1556 extendedCertificate [0] IMPLICIT ExtendedCertificate, -- Obsolete 1557 v1AttrCert [1] IMPLICIT AttributeCertificateV1, -- Obsolete 1558 v2AttrCert [2] IMPLICIT AttributeCertificateV2 } -- See X.509 1560 10.2.3 CertificateSet 1562 The CertificateSet type provides a set of certificates. It is 1563 intended that the set be sufficient to contain chains from a 1564 recognized "root" or "top-level certification authority" to all of 1565 the sender certificates with which the set is associated. However, 1566 there may be more certificates than necessary, or there MAY be fewer 1567 than necessary. 1569 The precise meaning of a "chain" is outside the scope of this 1570 document. Some applications may impose upper limits on the length of 1571 a chain; others may enforce certain relationships between the 1572 subjects and issuers of certificates within a chain. 1574 CertificateSet ::= SET OF CertificateChoices 1576 10.2.4 IssuerAndSerialNumber 1578 The IssuerAndSerialNumber type identifies a certificate, and thereby 1579 an entity and a public key, by the distinguished name of the 1580 certificate issuer and an issuer-specific certificate serial number. 1582 The definition of Name is imported from X.501 [X.501-88], and the 1583 definition of CertificateSerialNumber is imported from X.509 1584 [X.509-97]. 1586 IssuerAndSerialNumber ::= SEQUENCE { 1587 issuer Name, 1588 serialNumber CertificateSerialNumber } 1590 CertificateSerialNumber ::= INTEGER 1592 10.2.5 CMSVersion 1594 The CMSVersion type gives a syntax version number, for compatibility 1595 with future revisions of this specification. 1597 CMSVersion ::= INTEGER { v0(0), v1(1), v2(2), v3(3), v4(4) } 1599 10.2.6 UserKeyingMaterial 1601 The UserKeyingMaterial type gives a syntax for user keying material 1602 (UKM). Some key agreement algorithms require UKMs to ensure that a 1603 different key is generated each time the same two parties generate a 1604 pairwise key. The sender provides a UKM for use with a specific key 1605 agreement algorithm. 1607 UserKeyingMaterial ::= OCTET STRING 1609 10.2.7 OtherKeyAttribute 1611 The OtherKeyAttribute type gives a syntax for the inclusion of other 1612 key attributes that permit the recipient to select the key used by 1613 the sender. The attribute object identifier must be registered along 1614 with the syntax of the attribute itself. Use of this structure 1615 should be avoided since it might impede interoperability. 1617 OtherKeyAttribute ::= SEQUENCE { 1618 keyAttrId OBJECT IDENTIFIER, 1619 keyAttr ANY DEFINED BY keyAttrId OPTIONAL } 1621 11 Useful Attributes 1623 This section defines attributes that may be used with signed-data, 1624 enveloped-data, encrypted-data, or authenticated-data. The syntax of 1625 Attribute is compatible with X.501 [X.501-88] and RFC 1626 [PROFILE]. Some of the attributes defined in this section were 1627 originally defined in PKCS #9 [PKCS#9]; others were originally 1628 defined in a previous version of this specification [OLDCMS]. The 1629 attributes are not listed in any particular order. 1631 Additional attributes are defined in many places, notably the S/MIME 1632 Version 3 Message Specification [MSG] and the Enhanced Security 1633 Services for S/MIME [ESS], which also include recommendations on the 1634 placement of these attributes. 1636 11.1 Content Type 1638 The content-type attribute type specifies the content type of the 1639 ContentInfo within signed-data or authenticated-data. The content- 1640 type attribute type MUST be present whenever signed attributes are 1641 present in signed-data or authenticated attributes present in 1642 authenticated-data. The content-type attribute value MUST match the 1643 encapContentInfo eContentType value in the signed-data or 1644 authenticated-data. 1646 The content-type attribute MUST be a signed attribute or an 1647 authenticated attribute; it MUST NOT be an unsigned attribute, 1648 unauthenticated attribute, or unprotected attribute. 1650 The following object identifier identifies the content-type 1651 attribute: 1653 id-contentType OBJECT IDENTIFIER ::= { iso(1) member-body(2) 1654 us(840) rsadsi(113549) pkcs(1) pkcs9(9) 3 } 1656 Content-type attribute values have ASN.1 type ContentType: 1658 ContentType ::= OBJECT IDENTIFIER 1660 Even though the syntax is defined as a SET OF AttributeValue, a 1661 content-type attribute MUST have a single attribute value; zero or 1662 multiple instances of AttributeValue are not permitted. 1664 The SignedAttributes and AuthAttributes syntaxes are each defined as 1665 a SET OF Attributes. The SignedAttributes in a signerInfo MUST NOT 1666 include multiple instances of the content-type attribute. Similarly, 1667 the AuthAttributes in an AuthenticatedData MUST NOT include multiple 1668 instances of the content-type attribute. 1670 11.2 Message Digest 1672 The message-digest attribute type specifies the message digest of the 1673 encapContentInfo eContent OCTET STRING being signed in signed-data 1674 (see section 5.4) or authenticated in authenticated-data (see section 1675 9.2). For signed-data, the message digest is computed using the 1676 signer's message digest algorithm. For authenticated-data, the 1677 message digest is computed using the originator's message digest 1678 algorithm. 1680 Within signed-data, the message-digest signed attribute type MUST be 1681 present when there are any signed attributes present. Within 1682 authenticated-data, the message-digest authenticated attribute type 1683 MUST be present when there are any authenticated attributes present. 1685 The message-digest attribute MUST be a signed attribute or an 1686 authenticated attribute; it MUST NOT be an unsigned attribute, 1687 unauthenticated attribute, or unprotected attribute. 1689 The following object identifier identifies the message-digest 1690 attribute: 1692 id-messageDigest OBJECT IDENTIFIER ::= { iso(1) member-body(2) 1693 us(840) rsadsi(113549) pkcs(1) pkcs9(9) 4 } 1695 Message-digest attribute values have ASN.1 type MessageDigest: 1697 MessageDigest ::= OCTET STRING 1699 A message-digest attribute MUST have a single attribute value, even 1700 though the syntax is defined as a SET OF AttributeValue. There MUST 1701 NOT be zero or multiple instances of AttributeValue present. 1703 The SignedAttributes syntax and AuthAttributes syntax are each 1704 defined as a SET OF Attributes. The SignedAttributes in a signerInfo 1705 MUST include only one instance of the message-digest attribute. 1707 Similarly, the AuthAttributes in an AuthenticatedData MUST include 1708 only one instance of the message-digest attribute. 1710 11.3 Signing Time 1712 The signing-time attribute type specifies the time at which the 1713 signer (purportedly) performed the signing process. The signing-time 1714 attribute type is intended for use in signed-data. 1716 The signing-time attribute MUST be a signed attribute or an 1717 authenticated attribute; it MUST NOT be an unsigned attribute, 1718 unauthenticated attribute, or unprotected attribute. 1720 The following object identifier identifies the signing-time 1721 attribute: 1723 id-signingTime OBJECT IDENTIFIER ::= { iso(1) member-body(2) 1724 us(840) rsadsi(113549) pkcs(1) pkcs9(9) 5 } 1726 Signing-time attribute values have ASN.1 type SigningTime: 1728 SigningTime ::= Time 1730 Time ::= CHOICE { 1731 utcTime UTCTime, 1732 generalizedTime GeneralizedTime } 1734 Note: The definition of Time matches the one specified in the 1997 1735 version of X.509 [X.509-97]. 1737 Dates between 1 January 1950 and 31 December 2049 (inclusive) MUST be 1738 encoded as UTCTime. Any dates with year values before 1950 or after 1739 2049 MUST be encoded as GeneralizedTime. 1741 UTCTime values MUST be expressed in Greenwich Mean Time (Zulu) and 1742 MUST include seconds (i.e., times are YYMMDDHHMMSSZ), even where the 1743 number of seconds is zero. Midnight (GMT) MUST be represented as 1744 "YYMMDD000000Z". Century information is implicit, and the century 1745 MUST be determined as follows: 1747 Where YY is greater than or equal to 50, the year MUST be 1748 interpreted as 19YY; and 1750 Where YY is less than 50, the year MUST be interpreted as 20YY. 1752 GeneralizedTime values MUST be expressed in Greenwich Mean Time 1753 (Zulu) and MUST include seconds (i.e., times are YYYYMMDDHHMMSSZ), 1754 even where the number of seconds is zero. GeneralizedTime values 1755 MUST NOT include fractional seconds. 1757 A signing-time attribute MUST have a single attribute value, even 1758 though the syntax is defined as a SET OF AttributeValue. There MUST 1759 NOT be zero or multiple instances of AttributeValue present. 1761 The SignedAttributes syntax and the AuthAttributes syntax are each 1762 defined as a SET OF Attributes. The SignedAttributes in a signerInfo 1763 MUST NOT include multiple instances of the signing-time attribute. 1764 Similarly, the AuthAttributes in an AuthenticatedData MUST NOT 1765 include multiple instances of the signing-time attribute. 1767 No requirement is imposed concerning the correctness of the signing 1768 time, and acceptance of a purported signing time is a matter of a 1769 recipient's discretion. It is expected, however, that some signers, 1770 such as time-stamp servers, will be trusted implicitly. 1772 11.4 Countersignature 1774 The countersignature attribute type specifies one or more signatures 1775 on the contents octets of the DER encoding of the signatureValue 1776 field of a SignerInfo value in signed-data. Thus, the 1777 countersignature attribute type countersigns (signs in serial) 1778 another signature. 1780 The countersignature attribute MUST be an unsigned attribute; it MUST 1781 NOT be a signed attribute, an authenticated attribute, an 1782 unauthenticated attribute, or an unprotected attribute. 1784 The following object identifier identifies the countersignature 1785 attribute: 1787 id-countersignature OBJECT IDENTIFIER ::= { iso(1) member-body(2) 1788 us(840) rsadsi(113549) pkcs(1) pkcs9(9) 6 } 1790 Countersignature attribute values have ASN.1 type Countersignature: 1792 Countersignature ::= SignerInfo 1794 Countersignature values have the same meaning as SignerInfo values 1795 for ordinary signatures, except that: 1797 1. The signedAttributes field MUST NOT contain a content-type 1798 attribute; there is no content type for countersignatures. 1800 2. The signedAttributes field MUST contain a message-digest 1801 attribute if it contains any other attributes. 1803 3. The input to the message-digesting process is the contents 1804 octets of the DER encoding of the signatureValue field of the 1805 SignerInfo value with which the attribute is associated. 1807 A countersignature attribute can have multiple attribute values. The 1808 syntax is defined as a SET OF AttributeValue, and there MUST be one 1809 or more instances of AttributeValue present. 1811 The UnsignedAttributes syntax is defined as a SET OF Attributes. The 1812 UnsignedAttributes in a signerInfo may include multiple instances of 1813 the countersignature attribute. 1815 A countersignature, since it has type SignerInfo, can itself contain 1816 a countersignature attribute. Thus, it is possible to construct 1817 arbitrarily long series of countersignatures. 1819 Appendix A: CMS ASN.1 Module 1821 CryptographicMessageSyntax 1822 { iso(1) member-body(2) us(840) rsadsi(113549) 1823 pkcs(1) pkcs-9(9) smime(16) modules(0) cms-2001(14) } 1825 DEFINITIONS IMPLICIT TAGS ::= 1826 BEGIN 1828 -- EXPORTS All 1829 -- The types and values defined in this module are exported for use in 1830 -- the other ASN.1 modules. Other applications may use them for their 1831 -- own purposes. 1833 IMPORTS 1835 -- Directory Information Framework (X.501) 1836 Name 1837 FROM InformationFramework { joint-iso-itu-t ds(5) modules(1) 1838 informationFramework(1) 3 } 1840 -- Directory Authentication Framework (X.509-2000) 1841 AlgorithmIdentifier, Certificate, CertificateList, 1842 CertificateSerialNumber 1843 FROM AuthenticationFramework { joint-iso-itu-t ds(5) 1844 module(1) authenticationFramework(7) 4 } 1846 -- Attribute Certificate Definitions (X.509-2000) 1847 AttributeCertificate 1848 FROM AttributeCertificateDefinitions { joint-iso-itu-t 1849 ds(5) module(1) attributeCertificateDefinitions(32) 4 } 1851 -- Indirectly from Directory Authentication Framework (X.509-1997) 1852 AttributeCertificateV1 1853 FROM AttributeCertificateVersion1 { iso(1) member-body(2) 1854 us(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) 1855 modules(0) v1AttrCert(15) } ; 1857 -- Cryptographic Message Syntax 1859 ContentInfo ::= SEQUENCE { 1860 contentType ContentType, 1861 content [0] EXPLICIT ANY DEFINED BY contentType } 1863 ContentType ::= OBJECT IDENTIFIER 1864 SignedData ::= SEQUENCE { 1865 version CMSVersion, 1866 digestAlgorithms DigestAlgorithmIdentifiers, 1867 encapContentInfo EncapsulatedContentInfo, 1868 certificates [0] IMPLICIT CertificateSet OPTIONAL, 1869 crls [1] IMPLICIT CertificateRevocationLists OPTIONAL, 1870 signerInfos SignerInfos } 1872 DigestAlgorithmIdentifiers ::= SET OF DigestAlgorithmIdentifier 1874 SignerInfos ::= SET OF SignerInfo 1876 EncapsulatedContentInfo ::= SEQUENCE { 1877 eContentType ContentType, 1878 eContent [0] EXPLICIT OCTET STRING OPTIONAL } 1880 SignerInfo ::= SEQUENCE { 1881 version CMSVersion, 1882 sid SignerIdentifier, 1883 digestAlgorithm DigestAlgorithmIdentifier, 1884 signedAttrs [0] IMPLICIT SignedAttributes OPTIONAL, 1885 signatureAlgorithm SignatureAlgorithmIdentifier, 1886 signature SignatureValue, 1887 unsignedAttrs [1] IMPLICIT UnsignedAttributes OPTIONAL } 1889 SignerIdentifier ::= CHOICE { 1890 issuerAndSerialNumber IssuerAndSerialNumber, 1891 subjectKeyIdentifier [0] SubjectKeyIdentifier } 1893 SignedAttributes ::= SET SIZE (1..MAX) OF Attribute 1895 UnsignedAttributes ::= SET SIZE (1..MAX) OF Attribute 1897 Attribute ::= SEQUENCE { 1898 attrType OBJECT IDENTIFIER, 1899 attrValues SET OF AttributeValue } 1901 AttributeValue ::= ANY 1903 SignatureValue ::= OCTET STRING 1905 EnvelopedData ::= SEQUENCE { 1906 version CMSVersion, 1907 originatorInfo [0] IMPLICIT OriginatorInfo OPTIONAL, 1908 recipientInfos RecipientInfos, 1909 encryptedContentInfo EncryptedContentInfo, 1910 unprotectedAttrs [1] IMPLICIT UnprotectedAttributes OPTIONAL } 1912 OriginatorInfo ::= SEQUENCE { 1913 certs [0] IMPLICIT CertificateSet OPTIONAL, 1914 crls [1] IMPLICIT CertificateRevocationLists OPTIONAL } 1916 RecipientInfos ::= SET SIZE (1..MAX) OF RecipientInfo 1918 EncryptedContentInfo ::= SEQUENCE { 1919 contentType ContentType, 1920 contentEncryptionAlgorithm ContentEncryptionAlgorithmIdentifier, 1921 encryptedContent [0] IMPLICIT EncryptedContent OPTIONAL } 1923 EncryptedContent ::= OCTET STRING 1925 UnprotectedAttributes ::= SET SIZE (1..MAX) OF Attribute 1927 RecipientInfo ::= CHOICE { 1928 ktri KeyTransRecipientInfo, 1929 kari [1] KeyAgreeRecipientInfo, 1930 kekri [2] KEKRecipientInfo, 1931 pwri [3] PasswordRecipientInfo, 1932 ori [4] OtherRecipientInfo } 1934 EncryptedKey ::= OCTET STRING 1936 KeyTransRecipientInfo ::= SEQUENCE { 1937 version CMSVersion, -- always set to 0 or 2 1938 rid RecipientIdentifier, 1939 keyEncryptionAlgorithm KeyEncryptionAlgorithmIdentifier, 1940 encryptedKey EncryptedKey } 1942 RecipientIdentifier ::= CHOICE { 1943 issuerAndSerialNumber IssuerAndSerialNumber, 1944 subjectKeyIdentifier [0] SubjectKeyIdentifier } 1946 KeyAgreeRecipientInfo ::= SEQUENCE { 1947 version CMSVersion, -- always set to 3 1948 originator [0] EXPLICIT OriginatorIdentifierOrKey, 1949 ukm [1] EXPLICIT UserKeyingMaterial OPTIONAL, 1950 keyEncryptionAlgorithm KeyEncryptionAlgorithmIdentifier, 1951 recipientEncryptedKeys RecipientEncryptedKeys } 1953 OriginatorIdentifierOrKey ::= CHOICE { 1954 issuerAndSerialNumber IssuerAndSerialNumber, 1955 subjectKeyIdentifier [0] SubjectKeyIdentifier, 1956 originatorKey [1] OriginatorPublicKey } 1958 OriginatorPublicKey ::= SEQUENCE { 1959 algorithm AlgorithmIdentifier, 1960 publicKey BIT STRING } 1962 RecipientEncryptedKeys ::= SEQUENCE OF RecipientEncryptedKey 1964 RecipientEncryptedKey ::= SEQUENCE { 1965 rid KeyAgreeRecipientIdentifier, 1966 encryptedKey EncryptedKey } 1968 KeyAgreeRecipientIdentifier ::= CHOICE { 1969 issuerAndSerialNumber IssuerAndSerialNumber, 1970 rKeyId [0] IMPLICIT RecipientKeyIdentifier } 1972 RecipientKeyIdentifier ::= SEQUENCE { 1973 subjectKeyIdentifier SubjectKeyIdentifier, 1974 date GeneralizedTime OPTIONAL, 1975 other OtherKeyAttribute OPTIONAL } 1977 SubjectKeyIdentifier ::= OCTET STRING 1979 KEKRecipientInfo ::= SEQUENCE { 1980 version CMSVersion, -- always set to 4 1981 kekid KEKIdentifier, 1982 keyEncryptionAlgorithm KeyEncryptionAlgorithmIdentifier, 1983 encryptedKey EncryptedKey } 1985 KEKIdentifier ::= SEQUENCE { 1986 keyIdentifier OCTET STRING, 1987 date GeneralizedTime OPTIONAL, 1988 other OtherKeyAttribute OPTIONAL } 1990 PasswordRecipientInfo ::= SEQUENCE { 1991 version CMSVersion, -- always set to 0 1992 keyDerivationAlgorithm [0] KeyDerivationAlgorithmIdentifier 1993 OPTIONAL, 1994 keyEncryptionAlgorithm KeyEncryptionAlgorithmIdentifier, 1995 encryptedKey EncryptedKey } 1997 OtherRecipientInfo ::= SEQUENCE { 1998 oriType OBJECT IDENTIFIER, 1999 oriValue ANY DEFINED BY oriType } 2001 DigestedData ::= SEQUENCE { 2002 version CMSVersion, 2003 digestAlgorithm DigestAlgorithmIdentifier, 2004 encapContentInfo EncapsulatedContentInfo, 2005 digest Digest } 2007 Digest ::= OCTET STRING 2009 EncryptedData ::= SEQUENCE { 2010 version CMSVersion, 2011 encryptedContentInfo EncryptedContentInfo, 2012 unprotectedAttrs [1] IMPLICIT UnprotectedAttributes OPTIONAL } 2014 AuthenticatedData ::= SEQUENCE { 2015 version CMSVersion, 2016 originatorInfo [0] IMPLICIT OriginatorInfo OPTIONAL, 2017 recipientInfos RecipientInfos, 2018 macAlgorithm MessageAuthenticationCodeAlgorithm, 2019 digestAlgorithm [1] DigestAlgorithmIdentifier OPTIONAL, 2020 encapContentInfo EncapsulatedContentInfo, 2021 authAttrs [2] IMPLICIT AuthAttributes OPTIONAL, 2022 mac MessageAuthenticationCode, 2023 unauthAttrs [3] IMPLICIT UnauthAttributes OPTIONAL } 2025 AuthAttributes ::= SET SIZE (1..MAX) OF Attribute 2027 UnauthAttributes ::= SET SIZE (1..MAX) OF Attribute 2029 MessageAuthenticationCode ::= OCTET STRING 2031 DigestAlgorithmIdentifier ::= AlgorithmIdentifier 2033 SignatureAlgorithmIdentifier ::= AlgorithmIdentifier 2035 KeyEncryptionAlgorithmIdentifier ::= AlgorithmIdentifier 2037 ContentEncryptionAlgorithmIdentifier ::= AlgorithmIdentifier 2039 MessageAuthenticationCodeAlgorithm ::= AlgorithmIdentifier 2041 KeyDerivationAlgorithmIdentifier ::= AlgorithmIdentifier 2043 CertificateRevocationLists ::= SET OF CertificateList 2045 CertificateChoices ::= CHOICE { 2046 certificate Certificate, -- See X.509 2047 extendedCertificate [0] IMPLICIT ExtendedCertificate, -- Obsolete 2048 v1AttrCert [1] IMPLICIT AttributeCertificateV1, -- Obsolete 2049 v2AttrCert [2] IMPLICIT AttributeCertificateV2 } -- See X.509 2051 AttributeCertificateV2 ::= AttributeCertificate -- See X.509-2000 2053 CertificateSet ::= SET OF CertificateChoices 2054 IssuerAndSerialNumber ::= SEQUENCE { 2055 issuer Name, 2056 serialNumber CertificateSerialNumber } 2058 CMSVersion ::= INTEGER { v0(0), v1(1), v2(2), v3(3), v4(4) } 2060 UserKeyingMaterial ::= OCTET STRING 2062 OtherKeyAttribute ::= SEQUENCE { 2063 keyAttrId OBJECT IDENTIFIER, 2064 keyAttr ANY DEFINED BY keyAttrId OPTIONAL } 2066 -- The CMS Attributes 2068 MessageDigest ::= OCTET STRING 2070 SigningTime ::= Time 2072 Time ::= CHOICE { 2073 utcTime UTCTime, 2074 generalTime GeneralizedTime } 2076 Countersignature ::= SignerInfo 2078 -- Attribute Object Identifiers 2080 id-contentType OBJECT IDENTIFIER ::= { iso(1) member-body(2) 2081 us(840) rsadsi(113549) pkcs(1) pkcs9(9) 3 } 2083 id-messageDigest OBJECT IDENTIFIER ::= { iso(1) member-body(2) 2084 us(840) rsadsi(113549) pkcs(1) pkcs9(9) 4 } 2086 id-signingTime OBJECT IDENTIFIER ::= { iso(1) member-body(2) 2087 us(840) rsadsi(113549) pkcs(1) pkcs9(9) 5 } 2089 id-countersignature OBJECT IDENTIFIER ::= { iso(1) member-body(2) 2090 us(840) rsadsi(113549) pkcs(1) pkcs9(9) 6 } 2092 -- Obsolete Extended Certificate syntax from PKCS#6 2094 ExtendedCertificateOrCertificate ::= CHOICE { 2095 certificate Certificate, 2096 extendedCertificate [0] IMPLICIT ExtendedCertificate } 2098 ExtendedCertificate ::= SEQUENCE { 2099 extendedCertificateInfo ExtendedCertificateInfo, 2100 signatureAlgorithm SignatureAlgorithmIdentifier, 2101 signature Signature } 2103 ExtendedCertificateInfo ::= SEQUENCE { 2104 version CMSVersion, 2105 certificate Certificate, 2106 attributes UnauthAttributes } 2108 Signature ::= BIT STRING 2110 END -- of CryptographicMessageSyntax 2112 Appendix B: Version 1 Attribute Certificate ASN.1 Module 2114 AttributeCertificateVersion1 2115 { iso(1) member-body(2) us(840) rsadsi(113549) 2116 pkcs(1) pkcs-9(9) smime(16) modules(0) v1AttrCert(15) } 2118 DEFINITIONS IMPLICIT TAGS ::= 2119 BEGIN 2121 -- EXPORTS All 2122 -- Only one type is defined, and it is exported. 2124 IMPORTS 2126 -- Directory Authentication Framework (X.509-1997) 2127 AttributeCertificate 2128 FROM AuthenticationFramework { joint-iso-itu-t ds(5) 2129 module(1) authenticationFramework(7) 3 } ; 2131 -- Version 1 Attribute Certificate 2133 AttributeCertificateV1 ::= AttributeCertificate 2135 END -- of AttributeCertificateVersion1 2137 References 2139 ACPROFILE Farrell, S., and R. Housley. An Internet Attribute 2140 Certificate Profile for Authorization. RFC . . 2141 {draft-ietf-pkix-ac509prof-*.txt} 2143 CMSALG Housley, R. Cryptographic Message Syntax (CMS) Algorithms. 2144 RFC . . {draft-ietf-smime-cmsalg-*.txt} 2146 DSS National Institute of Standards and Technology. 2147 FIPS Pub 186: Digital Signature Standard. 19 May 1994. 2149 ESS Hoffman, P. Enhanced Security Services for S/MIME. 2150 RFC 2634. June 1999. 2152 MSG Ramsdell, B. S/MIME Version 3 Message Specification. 2153 RFC 2633. June 1999. 2155 OLDCMS Housley, R., "Cryptographic Message Syntax", RFC 2630, 2156 June 1999. 2158 OLDMSG Dusse, S., P. Hoffman, B. Ramsdell, L. Lundblade, and 2159 L. Repka. S/MIME Version 2 Message Specification. 2160 RFC 2311. March 1998. 2162 PROFILE Housley, R., W. Ford, W. Polk, and D. Solo. Internet 2163 X.509 Public Key Infrastructure: Certificate and CRL 2164 Profile. RFC . . 2165 [draft-ietf-pkix-new-part1-*.txt] 2167 PKCS#6 RSA Laboratories. PKCS #6: Extended-Certificate Syntax 2168 Standard, Version 1.5. November 1993. 2170 PKCS#7 Kaliski, B. PKCS #7: Cryptographic Message Syntax, 2171 Version 1.5. RFC 2315. March 1998. 2173 PKCS#9 RSA Laboratories. PKCS #9: Selected Attribute Types, 2174 Version 1.1. November 1993. 2176 PWRI Gutmann, P. Password-based Encryption for S/MIME. 2177 RFC . . [draft-ietf-smime-password-*.txt] 2179 RANDOM Eastlake, D., S. Crocker, and J. Schiller. Randomness 2180 Recommendations for Security. RFC 1750. December 1994. 2182 STDWORDS Bradner, S. Key Words for Use in RFCs to Indicate 2183 Requirement Levels. RFC2119. March 1997. 2185 X.208-88 CCITT. Recommendation X.208: Specification of Abstract 2186 Syntax Notation One (ASN.1). 1988. 2188 X.209-88 CCITT. Recommendation X.209: Specification of Basic Encoding 2189 Rules for Abstract Syntax Notation One (ASN.1). 1988. 2191 X.501-88 CCITT. Recommendation X.501: The Directory - Models. 1988. 2193 X.509-88 CCITT. Recommendation X.509: The Directory - Authentication 2194 Framework. 1988. 2196 X.509-97 ITU-T. Recommendation X.509: The Directory - Authentication 2197 Framework. 1997. 2199 X.509-00 ITU-T. Recommendation X.509: The Directory - Authentication 2200 Framework. 2000. 2202 Security Considerations 2204 The Cryptographic Message Syntax provides a method for digitally 2205 signing data, digesting data, encrypting data, and authenticating 2206 data. 2208 Implementations must protect the signer's private key. Compromise of 2209 the signer's private key permits masquerade. 2211 Implementations must protect the key management private key, the key- 2212 encryption key, and the content-encryption key. Compromise of the 2213 key management private key or the key-encryption key may result in 2214 the disclosure of all messages protected with that key. Similarly, 2215 compromise of the content-encryption key may result in disclosure of 2216 the associated encrypted content. 2218 Implementations must protect the key management private key and the 2219 message-authentication key. Compromise of the key management private 2220 key permits masquerade of authenticated data. Similarly, compromise 2221 of the message-authentication key may result in undetectable 2222 modification of the authenticated content. 2224 The key management technique employed to distribute message- 2225 authentication keys must itself provide data origin authentication, 2226 otherwise the message content is delivered with integrity from an 2227 unknown source. Neither RSA [PKCS#1, NEWPKCS#1] nor Ephemeral-Static 2228 Diffie-Hellman [DH-X9.42] provide the necessary data origin 2229 authentication. Static-Static Diffie-Hellman [DH-X9.42] does provide 2230 the necessary data origin authentication when both the originator and 2231 recipient public keys are bound to appropriate identities in X.509 2232 certificates. 2234 When more than two parties share the same message-authentication key, 2235 data origin authentication is not provided. Any party that knows the 2236 message-authentication key can compute a valid MAC, therefore the 2237 message could originate from any one of the parties. 2239 Implementations must randomly generate content-encryption keys, 2240 message-authentication keys, initialization vectors (IVs), and 2241 padding. Also, the generation of public/private key pairs relies on 2242 a random numbers. The use of inadequate pseudo-random number 2243 generators (PRNGs) to generate cryptographic keys can result in 2244 little or no security. An attacker may find it much easier to 2245 reproduce the PRNG environment that produced the keys, searching the 2246 resulting small set of possibilities, rather than brute force 2247 searching the whole key space. The generation of quality random 2248 numbers is difficult. RFC 1750 [RANDOM] offers important guidance in 2249 this area, and Appendix 3 of FIPS Pub 186 [DSS] provides one quality 2250 PRNG technique. 2252 When using key agreement algorithms or previously distributed 2253 symmetric key-encryption keys, a key-encryption key is used to 2254 encrypt the content-encryption key. If the key-encryption and 2255 content-encryption algorithms are different, the effective security 2256 is determined by the weaker of the two algorithms. If, for example, 2257 a message content is encrypted with 168-bit Triple-DES and the 2258 Triple-DES content-encryption key is wrapped with a 40-bit RC2 key, 2259 then at most 40 bits of protection is provided. A trivial search to 2260 determine the value of the 40-bit RC2 key can recover Triple-DES key, 2261 and then the Triple-DES key can be used to decrypt the content. 2262 Therefore, implementers must ensure that key-encryption algorithms 2263 are as strong or stronger than content-encryption algorithms. 2265 Implementers should be aware that cryptographic algorithms become 2266 weaker with time. As new cryptoanalysis techniques are developed and 2267 computing performance improves, the work factor to break a particular 2268 cryptographic algorithm will reduce. Therefore, cryptographic 2269 algorithm implementations should be modular allowing new algorithms 2270 to be readily inserted. That is, implementers should be prepared for 2271 the set of mandatory to implement algorithms to change over time. 2273 The countersignature unsigned attribute includes a digital signature 2274 that is computed on the content signature value, thus the 2275 countersigning process need not know the original signed content. 2276 This structure permits implementation efficiency advantages; however, 2277 this structure may also permit the countersigning of an inappropriate 2278 signature value. Therefore, implementations that perform 2279 countersignatures should either verify the original signature value 2280 prior to countersigning it (this verification requires processing of 2281 the original content), or implementations should perform 2282 countersigning in a context that ensures that only appropriate 2283 signature values are countersigned. 2285 Acknowledgments 2287 This document is the result of contributions from many professionals. 2288 I appreciate the hard work of all members of the IETF S/MIME Working 2289 Group. I extend a special thanks to Rich Ankney, Simon Blake-Wilson, 2290 Tim Dean, Steve Dusse, Carl Ellison, Peter Gutmann, Bob Jueneman, 2291 Stephen Henson, Paul Hoffman, Scott Hollenbeck, Don Johnson, Burt 2292 Kaliski, John Linn, John Pawling, Blake Ramsdell, Francois Rousseau, 2293 Jim Schaad, and Dave Solo for their efforts and support. 2295 Author Address 2297 Russell Housley 2298 RSA Laboratories 2299 918 Spring Knoll Drive 2300 Herndon, VA 20170 2301 USA 2303 rhousley@rsasecurity.com 2305 Full Copyright Statement 2307 Copyright (C) The Internet Society (date). All Rights Reserved. 2309 This document and translations of it may be copied and furnished to 2310 others, and derivative works that comment on or otherwise explain it 2311 or assist in its implementation may be prepared, copied, published 2312 and distributed, in whole or in part, without restriction of any 2313 kind, provided that the above copyright notice and this paragraph are 2314 included on all such copies and derivative works. In addition, the 2315 ASN.1 module presented in Appendix A may be used in whole or in part 2316 without inclusion of the copyright notice. However, this document 2317 itself may not be modified in any way, such as by removing the 2318 copyright notice or references to the Internet Society or other 2319 Internet organizations, except as needed for the purpose of 2320 developing Internet standards in which case the procedures for 2321 copyrights defined in the Internet Standards process shall be 2322 followed, or as required to translate it into languages other than 2323 English. 2325 The limited permissions granted above are perpetual and will not be 2326 revoked by the Internet Society or its successors or assigns. This 2327 document and the information contained herein is provided on an "AS 2328 IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK 2329 FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT 2330 LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL 2331 NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY 2332 OR FITNESS FOR A PARTICULAR PURPOSE.