idnits 2.17.1 draft-ietf-smime-rfc2633bis-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Looks like you're using RFC 2026 boilerplate. This must be updated to follow RFC 3978/3979, as updated by RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** The document is more than 15 pages and seems to lack a Table of Contents. == No 'Intended status' indicated for this document; assuming Proposed Standard == The page length should not exceed 58 lines per page, but there was 1 longer page, the longest (page 1) being 1516 lines Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an Abstract section. ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 69: '...sages, an S/MIME agent MUST follow the...' RFC 2119 keyword, line 147: '...hm was changed to a MUST implement key...' RFC 2119 keyword, line 151: '...was changed to a MUST implement signat...' RFC 2119 keyword, line 191: '...Sending and receiving agents MUST support SHA-1 [CMSALG]. Receiving...' RFC 2119 keyword, line 192: '...agents SHOULD support MD5 [CMSALG] for the purpose of providing...' (99 more instances...) Miscellaneous warnings: ---------------------------------------------------------------------------- == Line 1036 has weird spacing: '...y other unkn...' ** The document contains RFC2119-like boilerplate, but doesn't seem to mention RFC 2119. The boilerplate contains a reference [MUSTSHOULD], but that reference does not seem to mention RFC 2119 either. -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (December 2, 2003) is 7441 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Missing reference section? 'MIME-SPEC' on line 1388 looks like a reference -- Missing reference section? 'CMS' on line 1370 looks like a reference -- Missing reference section? 'PKCS-7' on line 1402 looks like a reference -- Missing reference section? 'MIME-SECURE' on line 1394 looks like a reference -- Missing reference section? 'MUSTSHOULD' on line 1399 looks like a reference -- Missing reference section? 'CMSALG' on line 1372 looks like a reference -- Missing reference section? 'ESS' on line 1383 looks like a reference -- Missing reference section? 'CHARSETS' on line 1367 looks like a reference -- Missing reference section? 'CONTDISP' on line 1377 looks like a reference -- Missing reference section? 'FIPS180-2' on line 1385 looks like a reference -- Missing reference section? 'CMSCOMPR' on line 1374 looks like a reference -- Missing reference section? 'SMIMEV2' on line 1406 looks like a reference -- Missing reference section? 'CERT3' on line 1206 looks like a reference -- Missing reference section? 'RANDOM' on line 1404 looks like a reference -- Missing reference section? 'MMA' on line 1397 looks like a reference -- Missing reference section? 'DHSUB' on line 1380 looks like a reference -- Missing reference section? '0' on line 1329 looks like a reference -- Missing reference section? '1' on line 1330 looks like a reference -- Missing reference section? '2' on line 1331 looks like a reference -- Missing reference section? 'CERT31' on line 1364 looks like a reference Summary: 6 errors (**), 0 flaws (~~), 3 warnings (==), 22 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 Internet Draft Editor: Blake Ramsdell, 2 draft-ietf-smime-rfc2633bis-04.txt Brute Squad Labs 3 June 2, 2003 4 Expires December 2, 2003 6 S/MIME Version 3.1 Message Specification 8 Status of this memo 10 This document is an Internet-Draft and is in full conformance with all 11 provisions of Section 10 of RFC2026. 13 Internet-Drafts are working documents of the Internet Engineering Task 14 Force (IETF), its areas, and its working groups. Note that other 15 groups may also distribute working documents as Internet-Drafts. 17 Internet-Drafts are draft documents valid for a maximum of six months 18 and may be updated, replaced, or obsoleted by other documents at any 19 time. It is inappropriate to use Internet-Drafts as reference material 20 or to cite them other than as "work in progress." 22 The list of current Internet-Drafts can be accessed at 23 http://www.ietf.org/ietf/1id-abstracts.txt 25 The list of Internet-Draft Shadow Directories can be accessed at 26 http://www.ietf.org/shadow.html. 28 1. Introduction 30 S/MIME (Secure/Multipurpose Internet Mail Extensions) provides a 31 consistent way to send and receive secure MIME data. Based on the 32 popular Internet MIME standard, S/MIME provides the following 33 cryptographic security services for electronic messaging applications: 34 authentication, message integrity and non-repudiation of origin (using 35 digital signatures) and data confidentiality (using encryption). 37 S/MIME can be used by traditional mail user agents (MUAs) to add 38 cryptographic security services to mail that is sent, and to interpret 39 cryptographic security services in mail that is received. However, 40 S/MIME is not restricted to mail; it can be used with any transport 41 mechanism that transports MIME data, such as HTTP. As such, S/MIME 42 takes advantage of the object-based features of MIME and allows secure 43 messages to be exchanged in mixed-transport systems. 45 Further, S/MIME can be used in automated message transfer agents that 46 use cryptographic security services that do not require any human 47 intervention, such as the signing of software-generated documents and 48 the encryption of FAX messages sent over the Internet. 50 1.1 Specification Overview 52 This document describes a protocol for adding cryptographic signature 53 and encryption services to MIME data. The MIME standard [MIME-SPEC] 54 provides a general structure for the content type of Internet messages 55 and allows extensions for new content type applications. 57 This specification defines how to create a MIME body part that has 58 been cryptographically enhanced according to CMS [CMS], which is 59 derived from PKCS #7 [PKCS-7]. This specification also defines the 60 application/pkcs7-mime MIME type that can be used to transport those 61 body parts. 63 This specification also discusses how to use the multipart/signed MIME 64 type defined in [MIME-SECURE] to transport S/MIME signed messages. 65 multipart/signed is used in conjunction with the 66 application/pkcs7-signature MIME type, which is used to transport 67 a detached S/MIME signature. 69 In order to create S/MIME messages, an S/MIME agent MUST follow the 70 specifications in this document, as well as the specifications 71 listed in the Cryptographic Message Syntax [CMS]. 73 Throughout this specification, there are requirements and 74 recommendations made for how receiving agents handle incoming 75 messages. There are separate requirements and recommendations for how 76 sending agents create outgoing messages. In general, the best strategy 77 is to "be liberal in what you receive and conservative in what you 78 send". Most of the requirements are placed on the handling of incoming 79 messages while the recommendations are mostly on the creation of 80 outgoing messages. 82 The separation for requirements on receiving agents and sending agents 83 also derives from the likelihood that there will be S/MIME systems 84 that involve software other than traditional Internet mail clients. 85 S/MIME can be used with any system that transports MIME data. An 86 automated process that sends an encrypted message might not be able to 87 receive an encrypted message at all, for example. Thus, the 88 requirements and recommendations for the two types of agents are 89 listed separately when appropriate. 91 1.2 Terminology 93 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 94 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 95 document are to be interpreted as described in [MUSTSHOULD]. 97 1.3 Definitions 99 For the purposes of this specification, the following definitions 100 apply. 102 ASN.1: Abstract Syntax Notation One, as defined in CCITT X.208 103 [X.208-88]. 105 BER: Basic Encoding Rules for ASN.1, as defined in CCITT X.209 106 [X.209-88]. 108 Certificate: A type that binds an entity's distinguished name to a 109 public key with a digital signature. 111 DER: Distinguished Encoding Rules for ASN.1, as defined in CCITT 112 X.509 [X.509-88]. 114 7-bit data: Text data with lines less than 998 characters long, where 115 none of the characters have the 8th bit set, and there are no NULL 116 characters. and occur only as part of a end of line 117 delimiter. 119 8-bit data: Text data with lines less than 998 characters, and where 120 none of the characters are NULL characters. and occur only 121 as part of a end of line delimiter. 123 Binary data: Arbitrary data. 125 Transfer Encoding: A reversible transformation made on data so 8-bit 126 or binary data may be sent via a channel that only transmits 7-bit 127 data. 129 Receiving agent: software that interprets and processes S/MIME CMS 130 objects, MIME body parts that contain CMS content types, or both. 132 Sending agent: software that creates S/MIME CMS content types, MIME 133 body parts that contain CMS content types, or both. 135 S/MIME agent: user software that is a receiving agent, a sending 136 agent, or both. 138 1.4 Compatibility with Prior Practice of S/MIME 140 S/MIME version 3 agents should attempt to have the greatest 141 interoperability possible with S/MIME version 2 agents. S/MIME version 142 2 is described in RFC 2311 through RFC 2315, inclusive. RFC 2311 also 143 has historical information about the development of S/MIME. 145 1.5 Changes Since S/MIME v3.0 147 The RSA public key algorithm was changed to a MUST implement key 148 wrapping algorithm, and the Diffie-Hellman algorithm changed to a 149 SHOULD implement. 151 The RSA public key algorithm was changed to a MUST implement signature 152 algorithm. 154 Ambiguous language about the use of "empty" SignedData messages to 155 transmit certificates was clarified to reflect that transmission of 156 certificate revocation lists is also allowed. 158 The use of binary encoding for some MIME entities is now explicitly 159 discussed. 161 Header protection through the use of the message/rfc822 MIME type has 162 been added. 164 Use of the CompressedData CMS type is allowed, along with required 165 MIME type and file extension additions. 167 1.6 Discussion of This Specification 169 This specification is being discussed on the "ietf-smime" mailing 170 list. To subscribe, send a message to: 172 ietf-smime-request@imc.org 174 with the single word 176 subscribe 178 in the body of the message. There is a Web site for the mailing list 179 at . 181 2. CMS Options 183 CMS allows for a wide variety of options in content and algorithm 184 support. This section puts forth a number of support requirements and 185 recommendations in order to achieve a base level of interoperability 186 among all S/MIME implementations. [CMS] provides additional details 187 regarding the use of the cryptographic algorithms. 189 2.1 DigestAlgorithmIdentifier 191 Sending and receiving agents MUST support SHA-1 [CMSALG]. Receiving 192 agents SHOULD support MD5 [CMSALG] for the purpose of providing 193 backward compatibility with MD5-digested S/MIME v2 SignedData objects. 195 2.2 SignatureAlgorithmIdentifier 197 Receiving agents MUST support id-dsa defined in [CMSALG]. The 198 algorithm parameters MUST be absent (not encoded as NULL). Receiving 199 agents MUST support rsaEncryption, defined in [CMSALG]. 201 Sending agents MUST support either id-dsa or rsaEncryption. 203 Note that S/MIME v3 clients might only implement signing or signature 204 verification using id-dsa. Also note that S/MIME v2 clients are only 205 capable of verifying digital signatures using the rsaEncryption 206 algorithm. 208 2.3 KeyEncryptionAlgorithmIdentifier 210 Sending and receiving agents MUST support rsaEncryption, defined in 211 [CMSALG]. 213 Sending and receiving agents SHOULD support Diffie-Hellman defined in 214 [CMSALG]. 216 Note that S/MIME v3 clients might only implement key encryption and 217 decryption using the Diffie-Hellman algorithm. Also note that S/MIME 218 v2 clients are only capable of decrypting content-encryption keys 219 using the rsaEncryption algorithm. 221 2.4 General Syntax 223 CMS defines multiple content types. Of these, only the Data, 224 SignedData, EnvelopedData and CompressedData content types are 225 currently used for S/MIME. 227 2.4.1 Data Content Type 229 Sending agents MUST use the id-data content type identifier to 230 identify the "inner" MIME message content. For example, when applying 231 a digital signature to MIME data, the CMS signedData encapContentInfo 232 eContentType MUST include the id-data object identifier and the MIME 233 content MUST be stored in the SignedData encapContentInfo eContent 234 OCTET STRING (unless the sending agent is using multipart/signed, in 235 which case the eContent is absent, per section 3.4.3 of this 236 document). As another example, when applying encryption to MIME data, 237 the CMS EnvelopedData encryptedContentInfo ContentType MUST include 238 the id-data object identifier and the encrypted MIME content MUST be 239 stored in the envelopedData encryptedContentInfo encryptedContent 240 OCTET STRING. 242 2.4.2 SignedData Content Type 244 Sending agents MUST use the signedData content type to apply a digital 245 signature to a message or, in a degenerate case where there is no 246 signature information, to convey certificates. 248 2.4.3 EnvelopedData Content Type 250 This content type is used to apply data confidentiality to a message. 251 A sender needs to have access to a public key for each intended 252 message recipient to use this service. This content type does not 253 provide authentication. 255 2.4.4 CompressedData Content Type 257 This content type is used to apply data compression to a message. This 258 content type does not provide authentication or privacy, and is only 259 used to reduce message size. 261 2.5 Attribute SignerInfo Type 263 The SignerInfo type allows the inclusion of unsigned and signed 264 attributes to be included along with a signature. 266 Receiving agents MUST be able to handle zero or one instance of each 267 of the signed attributes listed here. Sending agents SHOULD generate 268 one instance of each of the following signed attributes in each S/MIME 269 message: 271 - signingTime (section 2.5.1 in this document) 272 - sMIMECapabilities (section 2.5.2 in this document) 273 - sMIMEEncryptionKeyPreference (section 2.5.3 in this document) 274 - id-messageDigest (section 11.2 in [CMS]) 275 - id-contentType (section 11.1 in [CMS]) 277 Further, receiving agents SHOULD be able to handle zero or one 278 instance in the signingCertificate signed attribute, as defined in 279 section 5 of [ESS]. 281 Sending agents SHOULD generate one instance of the signingCertificate 282 signed attribute in each S/MIME message. 284 Additional attributes and values for these attributes may be defined 285 in the future. Receiving agents SHOULD handle attributes or values 286 that it does not recognize in a graceful manner. 288 Interactive sending agents that include signed attributes that are not 289 listed here SHOULD display those attributes to the user, so that the 290 user is aware of all of the data being signed. 292 2.5.1 Signing-Time Attribute 294 The signing-time attribute is used to convey the time that a message 295 was signed. The time of signing will most likely be created by a 296 message originator and therefore is only as trustworthy as the 297 originator. 299 Sending agents MUST encode signing time through the year 2049 as 300 UTCTime; signing times in 2050 or later MUST be encoded as 301 GeneralizedTime. When the UTCTime CHOICE is used, S/MIME agents MUST 302 interpret the year field (YY) as follows: 304 if YY is greater than or equal to 50, the year is interpreted as 19YY; 305 if YY is less than 50, the year is interpreted as 20YY. 307 2.5.2 SMIMECapabilities Attribute 309 The SMIMECapabilities attribute includes signature algorithms (such as 310 "sha1WithRSAEncryption"), symmetric algorithms (such as "DES-EDE3- 311 CBC"), and key encipherment algorithms (such as "rsaEncryption"). 312 There are also several identifiers which indicate support for other 313 optional features such as binary encoding and compression. The 314 SMIMECapabilities were designed to be flexible and extensible so that, 315 in the future, a means of identifying other capabilities and 316 preferences such as certificates can be added in a way that will not 317 cause current clients to break. 319 If present, the SMIMECapabilities attribute MUST be a SignedAttribute; 320 it MUST NOT be an UnsignedAttribute. CMS defines SignedAttributes as a 321 SET OF Attribute. The SignedAttributes in a signerInfo MUST NOT 322 include multiple instances of the SMIMECapabilities attribute. CMS 323 defines the ASN.1 syntax for Attribute to include attrValues SET OF 324 AttributeValue. A SMIMECapabilities attribute MUST only include a 325 single instance of AttributeValue. There MUST NOT be zero or multiple 326 instances of AttributeValue present in the attrValues SET OF 327 AttributeValue. 329 The semantics of the SMIMECapabilites attribute specify a partial list 330 as to what the client announcing the SMIMECapabilites can support. A 331 client does not have to list every capability it supports, and 332 probably should not list all its capabilities so that the capabilities 333 list doesn't get too long. In an SMIMECapabilities attribute, the 334 object identifiers (OIDs) are listed in order of their preference, but 335 SHOULD be logically separated along the lines of their categories 336 (signature algorithms, symmetric algorithms, key encipherment 337 algorithms, etc.) 339 The structure of the SMIMECapabilities attribute is to facilitate 340 simple table lookups and binary comparisons in order to determine 341 matches. For instance, the DER-encoding for the SMIMECapability for 342 DES EDE3 CBC MUST be identically encoded regardless of the 343 implementation. 345 In the case of symmetric algorithms, the associated parameters for the 346 OID MUST specify all of the parameters necessary to differentiate 347 between two instances of the same algorithm. For instance, the number 348 of rounds and block size for RC5 must be specified in addition to the 349 key length. 351 The OIDs used with S/MIME are assigned in several different RFCs. Note 352 that all OIDs associated with the MUST and SHOULD implement algorithms 353 are included in section A of this document. 355 The OIDs that correspond to algorithms SHOULD use the same OID as the 356 actual algorithm, except in the case where the algorithm usage is 357 ambiguous from the OID. For instance, in an earlier specification, 358 rsaEncryption was ambiguous because it could refer to either a 359 signature algorithm or a key encipherment algorithm. In the event that 360 an OID is ambiguous, it needs to be arbitrated by the maintainer of 361 the registered SMIMECapabilities list as to which type of algorithm 362 will use the OID, and a new OID MUST be allocated under the 363 smimeCapabilities OID to satisfy the other use of the OID. 365 The registered SMIMECapabilities list specifies the parameters for 366 OIDs that need them, most notably key lengths in the case of variable- 367 length symmetric ciphers. In the event that there are no 368 differentiating parameters for a particular OID, the parameters MUST 369 be omitted, and MUST NOT be encoded as NULL. 371 Additional values for the SMIMECapabilities attribute may be defined 372 in the future. Receiving agents MUST handle a SMIMECapabilities object 373 that has values that it does not recognize in a graceful manner. 375 2.5.3 Encryption Key Preference Attribute 377 The encryption key preference attribute allows the signer to 378 unambiguously describe which of the signer's certificates has the 379 signer's preferred encryption key. This attribute is designed to 380 enhance behavior for interoperating with those clients which use 381 separate keys for encryption and signing. This attribute is used to 382 convey to anyone viewing the attribute which of the listed 383 certificates should be used for encrypting a session key for future 384 encrypted messages. 386 If present, the SMIMEEncryptionKeyPreference attribute MUST be a 387 SignedAttribute; it MUST NOT be an UnsignedAttribute. CMS defines 388 SignedAttributes as a SET OF Attribute. The SignedAttributes in a 389 signerInfo MUST NOT include multiple instances of the 390 SMIMEEncryptionKeyPreference attribute. CMS defines the ASN.1 syntax 391 for Attribute to include attrValues SET OF AttributeValue. A 392 SMIMEEncryptionKeyPreference attribute MUST only include a single 393 instance of AttributeValue. There MUST NOT be zero or multiple 394 instances of AttributeValue present in the attrValues SET OF 395 AttributeValue. 397 The sending agent SHOULD include the referenced certificate in the set 398 of certificates included in the signed message if this attribute is 399 used. The certificate may be omitted if it has been previously made 400 available to the receiving agent. Sending agents SHOULD use this 401 attribute if the commonly used or preferred encryption certificate is 402 not the same as the certificate used to sign the message. 404 Receiving agents SHOULD store the preference data if the signature on 405 the message is valid and the signing time is greater than the 406 currently stored value. (As with the SMIMECapabilities, the clock skew 407 should be checked and the data not used if the skew is too great.) 408 Receiving agents SHOULD respect the sender's encryption key preference 409 attribute if possible. This however represents only a preference and 410 the receiving agent may use any certificate in replying to the sender 411 that is valid. 413 2.5.3.1 Selection of Recipient Key Management Certificate 415 In order to determine the key management certificate to be used when 416 sending a future CMS envelopedData message for a particular recipient, 417 the following steps SHOULD be followed: 419 - If an SMIMEEncryptionKeyPreference attribute is found in a 420 signedData object received from the desired recipient, this 421 identifies the X.509 certificate that should be used as the X.509 422 key management certificate for the recipient. 424 - If an SMIMEEncryptionKeyPreference attribute is not found in a 425 signedData object received from the desired recipient, the set of 426 X.509 certificates should be searched for a X.509 certificate with 427 the same subject name as the signing X.509 certificate which can be 428 used for key management. 430 - Or use some other method of determining the user's key management 431 key. If a X.509 key management certificate is not found, then 432 encryption cannot be done with the signer of the message. If 433 multiple X.509 key management certificates are found, the S/MIME 434 agent can make an arbitrary choice between them. 436 2.6 SignerIdentifier SignerInfo Type 438 S/MIME v3.1 and S/MIME v3 requires the use of SignerInfo version 1, 439 that is the issuerAndSerialNumber CHOICE MUST be used for 440 SignerIdentifier. 442 2.7 ContentEncryptionAlgorithmIdentifier 444 Sending and receiving agents MUST support encryption and decryption 445 with DES EDE3 CBC, hereinafter called "tripleDES" [CMSALG]. Receiving 446 agents SHOULD support encryption and decryption using the RC2 [CMSALG] 447 or a compatible algorithm at a key size of 40 bits, hereinafter called 448 "RC2/40". 450 2.7.1 Deciding Which Encryption Method To Use 452 When a sending agent creates an encrypted message, it has to decide 453 which type of encryption to use. The decision process involves using 454 information garnered from the capabilities lists included in messages 455 received from the recipient, as well as out-of-band information such 456 as private agreements, user preferences, legal restrictions, and so 457 on. 459 Section 2.5 defines a method by which a sending agent can optionally 460 announce, among other things, its decrypting capabilities in its order 461 of preference. The following method for processing and remembering the 462 encryption capabilities attribute in incoming signed messages SHOULD 463 be used. 465 - If the receiving agent has not yet created a list of capabilities 466 for the sender's public key, then, after verifying the signature on 467 the incoming message and checking the timestamp, the receiving agent 468 SHOULD create a new list containing at least the signing time and 469 the symmetric capabilities. 471 - If such a list already exists, the receiving agent SHOULD verify 472 that the signing time in the incoming message is greater than the 473 signing time stored in the list and that the signature is valid. If 474 so, the receiving agent SHOULD update both the signing time and 475 capabilities in the list. Values of the signing time that lie far in 476 the future (that is, a greater discrepancy than any reasonable clock 477 skew), or a capabilities list in messages whose signature could not 478 be verified, MUST NOT be accepted. 480 The list of capabilities SHOULD be stored for future use in creating 481 messages. 483 Before sending a message, the sending agent MUST decide whether it is 484 willing to use weak encryption for the particular data in the message. 485 If the sending agent decides that weak encryption is unacceptable for 486 this data, then the sending agent MUST NOT use a weak algorithm such 487 as RC2/40. The decision to use or not use weak encryption overrides 488 any other decision in this section about which encryption algorithm to 489 use. 491 Sections 2.7.2.1 through 2.7.2.4 describe the decisions a sending 492 agent SHOULD use in deciding which type of encryption should be 493 applied to a message. These rules are ordered, so the sending agent 494 SHOULD make its decision in the order given. 496 2.7.1.1 Rule 1: Known Capabilities 498 If the sending agent has received a set of capabilities from the 499 recipient for the message the agent is about to encrypt, then the 500 sending agent SHOULD use that information by selecting the first 501 capability in the list (that is, the capability most preferred by the 502 intended recipient) for which the sending agent knows how to encrypt. 503 The sending agent SHOULD use one of the capabilities in the list if 504 the agent reasonably expects the recipient to be able to decrypt the 505 message. 507 2.7.1.2 Rule 2: Unknown Capabilities, Known Use of Encryption 509 If the following three conditions are met: 510 - the sending agent has no knowledge of the encryption capabilities 511 of the recipient, 512 - and the sending agent has received at least one message from the 513 recipient, 514 - and the last encrypted message received from the recipient had a 515 trusted signature on it, 516 then the outgoing message SHOULD use the same encryption algorithm as 517 was used on the last signed and encrypted message received from the 518 recipient. 520 2.7.1.3 Rule 3: Unknown Capabilities, Unknown Version of S/MIME 522 If the following two conditions are met: 523 - the sending agent has no knowledge of the encryption capabilities 524 of the recipient, 525 - and the sending agent has no knowledge of the version of S/MIME 526 of the recipient, 527 then the sending agent SHOULD use tripleDES because it is a stronger 528 algorithm and is required by S/MIME v3. If the sending agent chooses 529 not to use tripleDES in this step, it SHOULD use RC2/40. 531 2.7.2 Choosing Weak Encryption 533 Like all algorithms that use 40 bit keys, RC2/40 is considered by many 534 to be weak encryption. A sending agent that is controlled by a human 535 SHOULD allow a human sender to determine the risks of sending data 536 using RC2/40 or a similarly weak encryption algorithm before sending 537 the data, and possibly allow the human to use a stronger encryption 538 method such as tripleDES. 540 2.7.3 Multiple Recipients 542 If a sending agent is composing an encrypted message to a group of 543 recipients where the encryption capabilities of some of the recipients 544 do not overlap, the sending agent is forced to send more than one 545 message. It should be noted that if the sending agent chooses to send 546 a message encrypted with a strong algorithm, and then send the same 547 message encrypted with a weak algorithm, someone watching the 548 communications channel may be able to learn the contents of the 549 strongly-encrypted message simply by decrypting the weakly-encrypted 550 message. 552 3. Creating S/MIME Messages 554 This section describes the S/MIME message formats and how they are 555 created. S/MIME messages are a combination of MIME bodies and CMS 556 content types. Several MIME types as well as several CMS content types 557 are used. The data to be secured is always a canonical MIME entity. 558 The MIME entity and other data, such as certificates and algorithm 559 identifiers, are given to CMS processing facilities which produces a 560 CMS object. The CMS object is then finally wrapped in MIME. The 561 Enhanced Security Services for S/MIME [ESS] document provides examples 562 of how nested, secured S/MIME messages are formatted. ESS provides an 563 example of how a triple-wrapped S/MIME message is formatted using 564 multipart/signed and application/pkcs7-mime for the signatures. 566 S/MIME provides one format for enveloped-only data, several formats 567 for signed-only data, and several formats for signed and enveloped 568 data. Several formats are required to accommodate several 569 environments, in particular for signed messages. The criteria for 570 choosing among these formats are also described. 572 The reader of this section is expected to understand MIME as described 573 in [MIME-SPEC] and [MIME-SECURE]. 575 3.1 Preparing the MIME Entity for Signing or Enveloping 577 S/MIME is used to secure MIME entities. A MIME entity may be a sub- 578 part, sub-parts of a message, or the whole message with all its sub- 579 parts. A MIME entity that is the whole message includes only the MIME 580 headers and MIME body, and does not include the RFC-822 headers. Note 581 that S/MIME can also be used to secure MIME entities used in 582 applications other than Internet mail. If protection of the RFC-822 583 headers is required, the use of the message/rfc822 MIME type is 584 explained later in this section. 586 The MIME entity that is secured and described in this section can be 587 thought of as the "inside" MIME entity. That is, it is the "innermost" 588 object in what is possibly a larger MIME message. Processing "outside" 589 MIME entities into CMS content types is described in Section 3.2, 3.4 590 and elsewhere. 592 The procedure for preparing a MIME entity is given in [MIME-SPEC]. The 593 same procedure is used here with some additional restrictions when 594 signing. Description of the procedures from [MIME-SPEC] are repeated 595 here, but the reader should refer to that document for the exact 596 procedure. This section also describes additional requirements. 598 A single procedure is used for creating MIME entities that are to be 599 signed, enveloped, or both signed and enveloped. Some additional steps 600 are recommended to defend against known corruptions that can occur 601 during mail transport that are of particular importance for clear- 602 signing using the multipart/signed format. It is recommended that 603 these additional steps be performed on enveloped messages, or signed 604 and enveloped messages in order that the message can be forwarded to 605 any environment without modification. 607 These steps are descriptive rather than prescriptive. The implementor 608 is free to use any procedure as long as the result is the same. 610 Step 1. The MIME entity is prepared according to the local conventions 612 Step 2. The leaf parts of the MIME entity are converted to canonical 613 form 615 Step 3. Appropriate transfer encoding is applied to the leaves of the 616 MIME entity 618 When an S/MIME message is received, the security services on the 619 message are processed, and the result is the MIME entity. That MIME 620 entity is typically passed to a MIME-capable user agent where, it is 621 further decoded and presented to the user or receiving application. 623 In order to protect outer, non-content related message headers (for 624 instance, the "Subject", "To", "From" and "CC" fields), the sending 625 client MAY wrap a full MIME message in a message/rfc822 wrapper in 626 order to apply S/MIME security services to these headers. It is up to 627 the receiving client to decide how to present these "inner" headers 628 along with the unprotected "outer" headers. 630 3.1.1 Canonicalization 632 Each MIME entity MUST be converted to a canonical form that is 633 uniquely and unambiguously representable in the environment where the 634 signature is created and the environment where the signature will be 635 verified. MIME entities MUST be canonicalized for enveloping as well 636 as signing. 638 The exact details of canonicalization depend on the actual MIME type 639 and subtype of an entity, and are not described here. Instead, the 640 standard for the particular MIME type should be consulted. For 641 example, canonicalization of type text/plain is different from 642 canonicalization of audio/basic. Other than text types, most types 643 have only one representation regardless of computing platform or 644 environment which can be considered their canonical representation. In 645 general, canonicalization will be performed by the non-security part 646 of the sending agent rather than the S/MIME implementation. 648 The most common and important canonicalization is for text, which is 649 often represented differently in different environments. MIME entities 650 of major type "text" must have both their line endings and character 651 set canonicalized. The line ending must be the pair of characters 652 , and the charset should be a registered charset [CHARSETS]. 653 The details of the canonicalization are specified in [MIME-SPEC]. The 654 chosen charset SHOULD be named in the charset parameter so that the 655 receiving agent can unambiguously determine the charset used. 657 Note that some charsets such as ISO-2022 have multiple representations 658 for the same characters. When preparing such text for signing, the 659 canonical representation specified for the charset MUST be used. 661 3.1.2 Transfer Encoding 663 When generating any of the secured MIME entities below, except the 664 signing using the multipart/signed format, no transfer encoding at all 665 is required. S/MIME implementations MUST be able to deal with binary 666 MIME objects. If no Content-Transfer-Encoding header is present, the 667 transfer encoding should be considered 7BIT. 669 S/MIME implementations SHOULD however use transfer encoding described 670 in section 3.1.3 for all MIME entities they secure. The reason for 671 securing only 7-bit MIME entities, even for enveloped data that are 672 not exposed to the transport, is that it allows the MIME entity to be 673 handled in any environment without changing it. For example, a trusted 674 gateway might remove the envelope, but not the signature, of a 675 message, and then forward the signed message on to the end recipient 676 so that they can verify the signatures directly. If the transport 677 internal to the site is not 8-bit clean, such as on a wide-area 678 network with a single mail gateway, verifying the signature will not 679 be possible unless the original MIME entity was only 7-bit data. 681 S/MIME implementations which "know" that all intended recipient(s) are 682 capable of handling inner (all but the outermost) binary MIME objects 683 SHOULD NOT use 7-bit transfer encoding for the inner entities since 684 this would unnecessarily expand the message size. Implementations MAY 685 "know" that recipient implementations are capable of handling inner 686 binary MIME entities either by interpreting the 687 id-cap-preferBinaryInside sMIMECapabilities attribute, by prior 688 agreement, or by other means. 690 If one or more intended recipients are unable to handle inner binary 691 MIME objects, or if this capability in unknown for any of the intended 692 recipients, S/MIME implementations SHOULD use transfer encoding 693 described in section 3.1.3 for all MIME entities they secure. 695 3.1.3 Transfer Encoding for Signing Using multipart/signed 697 If a multipart/signed entity is ever to be transmitted over the 698 standard Internet SMTP infrastructure or other transport that is 699 constrained to 7-bit text, it MUST have transfer encoding applied so 700 that it is represented as 7-bit text. MIME entities that are 7-bit 701 data already need no transfer encoding. Entities such as 8-bit text 702 and binary data can be encoded with quoted-printable or base-64 703 transfer encoding. 705 The primary reason for the 7-bit requirement is that the Internet mail 706 transport infrastructure cannot guarantee transport of 8-bit or binary 707 data. Even though many segments of the transport infrastructure now 708 handle 8-bit and even binary data, it is sometimes not possible to 709 know whether the transport path is 8-bit clear. If a mail message with 710 8-bit data were to encounter a message transfer agent that can not 711 transmit 8-bit or binary data, the agent has three options, none of 712 which are acceptable for a clear-signed message: 714 - The agent could change the transfer encoding; this would invalidate 715 the signature. 716 - The agent could transmit the data anyway, which would most likely 717 result in the 8th bit being corrupted; this too would invalidate the 718 signature. 719 - The agent could return the message to the sender. 721 [MIME-SECURE] prohibits an agent from changing the transfer encoding 722 of the first part of a multipart/signed message. If a compliant agent 723 that can not transmit 8-bit or binary data encounters a 724 multipart/signed message with 8-bit or binary data in the first part, 725 it would have to return the message to the sender as undeliverable. 727 3.1.4 Sample Canonical MIME Entity 729 This example shows a multipart/mixed message with full transfer 730 encoding. This message contains a text part and an attachment. The 731 sample message text includes characters that are not US-ASCII and thus 732 must be transfer encoded. Though not shown here, the end of each line 733 is . The line ending of the MIME headers, the text, and 734 transfer encoded parts, all must be . 736 Note that this example is not of an S/MIME message. 738 Content-Type: multipart/mixed; boundary=bar 740 --bar 741 Content-Type: text/plain; charset=iso-8859-1 742 Content-Transfer-Encoding: quoted-printable 744 =A1Hola Michael! 746 How do you like the new S/MIME specification? 748 It's generally a good idea to encode lines that begin with 749 From=20because some mail transport agents will insert a greater- 750 than (>) sign, thus invalidating the signature. 752 Also, in some cases it might be desirable to encode any =20 753 trailing whitespace that occurs on lines in order to ensure =20 754 that the message signature is not invalidated when passing =20 755 a gateway that modifies such whitespace (like BITNET). =20 757 --bar 758 Content-Type: image/jpeg 759 Content-Transfer-Encoding: base64 761 iQCVAwUBMJrRF2N9oWBghPDJAQE9UQQAtl7LuRVndBjrk4EqYBIb3h5QXIX/LC// 762 jJV5bNvkZIGPIcEmI5iFd9boEgvpirHtIREEqLQRkYNoBActFBZmh9GC3C041WGq 763 uMbrbxc+nIs1TIKlA08rVi9ig/2Yh7LFrK5Ein57U/W72vgSxLhe/zhdfolT9Brn 764 HOxEa44b+EI= 766 --bar-- 768 3.2 The application/pkcs7-mime Type 770 The application/pkcs7-mime type is used to carry CMS content types 771 including envelopedData, signedData and compressedData. The details of 772 constructing these entities is described in subsequent sections. This 773 section describes the general characteristics of the 774 application/pkcs7-mime type. 776 The carried CMS object always contains a MIME entity that is prepared 777 as described in section 3.1 if the eContentType is id-data. Other 778 contents may be carried when the eContentType contains different 779 values. See [ESS] for an example of this with signed receipts. 781 Since CMS content types are binary data, in most cases base-64 782 transfer encoding is appropriate, in particular when used with SMTP 783 transport. The transfer encoding used depends on the transport through 784 which the object is to be sent, and is not a characteristic of the 785 MIME type. 787 Note that this discussion refers to the transfer encoding of the CMS 788 object or "outside" MIME entity. It is completely distinct from, and 789 unrelated to, the transfer encoding of the MIME entity secured by the 790 CMS object, the "inside" object, which is described in section 3.1. 792 Because there are several types of application/pkcs7-mime objects, a 793 sending agent SHOULD do as much as possible to help a receiving agent 794 know about the contents of the object without forcing the receiving 795 agent to decode the ASN.1 for the object. The MIME headers of all 796 application/pkcs7-mime objects SHOULD include the optional "smime- 797 type" parameter, as described in the following sections. 799 3.2.1 The name and filename Parameters 801 For the application/pkcs7-mime, sending agents SHOULD emit the 802 optional "name" parameter to the Content-Type field for compatibility 803 with older systems. Sending agents SHOULD also emit the optional 804 Content-Disposition field [CONTDISP] with the "filename" parameter. If 805 a sending agent emits the above parameters, the value of the 806 parameters SHOULD be a file name with the appropriate extension: 808 MIME Type File Extension 810 Application/pkcs7-mime (signedData, envelopedData) .p7m 812 Application/pkcs7-mime (degenerate signedData .p7c 813 certificate management message) 815 Application/pkcs7-mime (compressedData) .p7z 817 Application/pkcs7-signature .p7s 819 In addition, the file name SHOULD be limited to eight characters 820 followed by a three letter extension. The eight character filename 821 base can be any distinct name; the use of the filename base "smime" 822 SHOULD be used to indicate that the MIME entity is associated with 823 S/MIME. 825 Including a file name serves two purposes. It facilitates easier use 826 of S/MIME objects as files on disk. It also can convey type 827 information across gateways. When a MIME entity of type 828 application/pkcs7-mime (for example) arrives at a gateway that has no 829 special knowledge of S/MIME, it will default the entity's MIME type to 830 application/octet-stream and treat it as a generic attachment, thus 831 losing the type information. However, the suggested filename for an 832 attachment is often carried across a gateway. This often allows the 833 receiving systems to determine the appropriate application to hand the 834 attachment off to, in this case a stand-alone S/MIME processing 835 application. Note that this mechanism is provided as a convenience for 836 implementations in certain environments. A proper S/MIME 837 implementation MUST use the MIME types and MUST NOT rely on the file 838 extensions. 840 3.2.2 The smime-type parameter 842 The application/pkcs7-mime content type defines the optional "smime- 843 type" parameter. The intent of this parameter is to convey details 844 about the security applied (signed or enveloped) along with infomation 845 about the contained content. This specification defines the following 846 smime-types. 848 Name CMS type Inner Content 850 enveloped-data EnvelopedData id-data 852 signed-data SignedData id-data 854 certs-only SignedData none 856 compressed-data CompressedData id-data 858 In order that consistency can be obtained with future, the following 859 guidelines should be followed when assigning a new smime-type 860 parameter. 862 1. If both signing and encryption can be applied to the content, then 863 two values for smime-type SHOULD be assigned "signed-*" and 864 "encrypted-*". If one operation can be assigned then this may be 865 omitted. Thus since "certs-only" can only be signed, "signed-" is 866 omitted. 868 2. A common string for a content oid should be assigned. We use "data" 869 for the id-data content OID when MIME is the inner content. 871 3. If no common string is assigned. Then the common string of 872 "OID." is recommended (for example, "OID.1.3.6.1.5.5.7.6.1" would 873 be DES40). 875 3.3 Creating an Enveloped-only Message 877 This section describes the format for enveloping a MIME entity without 878 signing it. It is important to note that sending enveloped but not 879 signed messages does not provide for data integrity. It is possible to 880 replace ciphertext in such a way that the processed message will still 881 be valid, but the meaning may be altered. 883 Step 1. The MIME entity to be enveloped is prepared according to 884 section 3.1. 886 Step 2. The MIME entity and other required data is processed into a 887 CMS object of type envelopedData. In addition to encrypting a copy of 888 the content-encryption key for each recipient, a copy of the content- 889 encryption key SHOULD be encrypted for the originator and included in 890 the envelopedData (see CMS Section 6). 892 Step 3. The envelopedData object is wrapped in a CMS ContentInfo 893 object. 895 Step 4. The ContentInfo object is inserted into an 896 application/pkcs7-mime MIME entity. 898 The smime-type parameter for enveloped-only messages is "enveloped- 899 data". The file extension for this type of message is ".p7m". 901 A sample message would be: 903 Content-Type: application/pkcs7-mime; smime-type=enveloped-data; 904 name=smime.p7m 905 Content-Transfer-Encoding: base64 906 Content-Disposition: attachment; filename=smime.p7m 908 rfvbnj756tbBghyHhHUujhJhjH77n8HHGT9HG4VQpfyF467GhIGfHfYT6 909 7n8HHGghyHhHUujhJh4VQpfyF467GhIGfHfYGTrfvbnjT6jH7756tbB9H 910 f8HHGTrfvhJhjH776tbB9HG4VQbnj7567GhIGfHfYT6ghyHhHUujpfyF4 911 0GhIGfHfQbnj756YT64V 913 3.4 Creating a Signed-only Message 915 There are two formats for signed messages defined for S/MIME: 916 application/pkcs7-mime with SignedData, and multipart/signed. In 917 general, the multipart/signed form is preferred for sending, and 918 receiving agents SHOULD be able to handle both. 920 3.4.1 Choosing a Format for Signed-only Messages 922 There are no hard-and-fast rules when a particular signed-only format 923 should be chosen because it depends on the capabilities of all the 924 receivers and the relative importance of receivers with S/MIME 925 facilities being able to verify the signature versus the importance of 926 receivers without S/MIME software being able to view the message. 928 Messages signed using the multipart/signed format can always be viewed 929 by the receiver whether they have S/MIME software or not. They can 930 also be viewed whether they are using a MIME-native user agent or they 931 have messages translated by a gateway. In this context, "be viewed" 932 means the ability to process the message essentially as if it were not 933 a signed message, including any other MIME structure the message might 934 have. 936 Messages signed using the signedData format cannot be viewed by a 937 recipient unless they have S/MIME facilities. However, if they have 938 S/MIME facilities, these messages can always be verified if they were 939 not changed in transit. 941 3.4.2 Signing Using application/pkcs7-mime with SignedData 943 This signing format uses the application/pkcs7-mime MIME type. The 944 steps to create this format are: 946 Step 1. The MIME entity is prepared according to section 3.1 948 Step 2. The MIME entity and other required data is processed into a 949 CMS object of type signedData 951 Step 3. The signedData object is wrapped in a CMS ContentInfo 952 object. 954 Step 4. The ContentInfo object is inserted into an 955 application/pkcs7-mime MIME entity. 957 The smime-type parameter for messages using application/pkcs7-mime 958 with SignedData is "signed-data". The file extension for this type of 959 message is ".p7m". 961 A sample message would be: 963 Content-Type: application/pkcs7-mime; smime-type=signed-data; 964 name=smime.p7m 965 Content-Transfer-Encoding: base64 966 Content-Disposition: attachment; filename=smime.p7m 968 567GhIGfHfYT6ghyHhHUujpfyF4f8HHGTrfvhJhjH776tbB9HG4VQbnj7 969 77n8HHGT9HG4VQpfyF467GhIGfHfYT6rfvbnj756tbBghyHhHUujhJhjH 970 HUujhJh4VQpfyF467GhIGfHfYGTrfvbnjT6jH7756tbB9H7n8HHGghyHh 971 6YT64V0GhIGfHfQbnj75 973 3.4.3 Signing Using the multipart/signed Format 975 This format is a clear-signing format. Recipients without any S/MIME 976 or CMS processing facilities are able to view the message. It makes 977 use of the multipart/signed MIME type described in [MIME-SECURE]. The 978 multipart/signed MIME type has two parts. The first part contains the 979 MIME entity that is signed; the second part contains the "detached 980 signature" CMS SignedData object in which the encapContentInfo 981 eContent field is absent. 983 3.4.3.1 The application/pkcs7-signature MIME Type 985 This MIME type always contains a CMS ContentInfo containing a single 986 CMS object of type signedData. The signedData encapContentInfo 987 eContent field MUST be absent. The signerInfos field contains the 988 signatures for the MIME entity. 990 The file extension for signed-only messages using application/pkcs7- 991 signature is ".p7s". 993 3.4.3.2 Creating a multipart/signed Message 995 Step 1. The MIME entity to be signed is prepared according to section 996 3.1, taking special care for clear-signing. 998 Step 2. The MIME entity is presented to CMS processing in order to 999 obtain an object of type signedData in which the encapContentInfo 1000 eContent field is absent. 1002 Step 3. The MIME entity is inserted into the first part of a 1003 multipart/signed message with no processing other than that described 1004 in section 3.1. 1006 Step 4. Transfer encoding is applied to the "detached signature" CMS 1007 SignedData object and it is inserted into a MIME entity of type 1008 application/pkcs7-signature. 1010 Step 5. The MIME entity of the application/pkcs7-signature is inserted 1011 into the second part of the multipart/signed entity. 1013 The multipart/signed Content type has two required parameters: the 1014 protocol parameter and the micalg parameter. 1016 The protocol parameter MUST be "application/pkcs7-signature". Note 1017 that quotation marks are required around the protocol parameter 1018 because MIME requires that the "/" character in the parameter value 1019 MUST be quoted. 1021 The micalg parameter allows for one-pass processing when the signature 1022 is being verified. The value of the micalg parameter is dependent on 1023 the message digest algorithm(s) used in the calculation of the Message 1024 Integrity Check. If multiple message digest algorithms are used they 1025 MUST be separated by commas per [MIME-SECURE]. The values to be placed 1026 in the micalg parameter SHOULD be from the following: 1028 Algorithm Value 1029 used 1031 MD5 md5 1032 SHA-1 sha1 1033 SHA-256 sha256 1034 SHA-384 sha384 1035 SHA-512 sha512 1036 Any other unknown 1038 (Historical note: some early implementations of S/MIME emitted and 1039 expected "rsa-md5" and "rsa-sha1" for the micalg parameter.) Receiving 1040 agents SHOULD be able to recover gracefully from a micalg parameter 1041 value that they do not recognize. 1043 The SHA-256, SHA-384 and SHA-512 algorithms [FIPS180-2] are not 1044 currently supported in S/MIME, and are included here for completeness. 1046 3.4.3.3 Sample multipart/signed Message 1048 Content-Type: multipart/signed; 1049 protocol="application/pkcs7-signature"; 1050 micalg=sha1; boundary=boundary42 1052 --boundary42 1053 Content-Type: text/plain 1055 This is a clear-signed message. 1057 --boundary42 1058 Content-Type: application/pkcs7-signature; name=smime.p7s 1059 Content-Transfer-Encoding: base64 1060 Content-Disposition: attachment; filename=smime.p7s 1062 ghyHhHUujhJhjH77n8HHGTrfvbnj756tbB9HG4VQpfyF467GhIGfHfYT6 1063 4VQpfyF467GhIGfHfYT6jH77n8HHGghyHhHUujhJh756tbB9HGTrfvbnj 1064 n8HHGTrfvhJhjH776tbB9HG4VQbnj7567GhIGfHfYT6ghyHhHUujpfyF4 1065 7GhIGfHfYT64VQbnj756 1067 --boundary42-- 1069 3.5 Creating an Compressed-only Message 1071 This section describes the format for compressing a MIME entity. 1072 Please note that versions of S/MIME prior to 3.1 did not specify any 1073 use of compressedData, and will not recognize it. The use of a 1074 capability to indicate the ability to receive compressedData is 1075 described in [CMSCOMPR] and is the preferred method for compatibility. 1077 Step 1. The MIME entity to be enveloped is prepared according to 1078 section 3.1. 1080 Step 2. The MIME entity and other required data is processed into a 1081 CMS object of type compressedData. 1083 Step 3. The compressedData object is wrapped in a CMS ContentInfo 1084 object. 1086 Step 4. The ContentInfo object is inserted into an 1087 application/pkcs7-mime MIME entity. 1089 The smime-type parameter for compressed-only messages is "compressed- 1090 data". The file extension for this type of message is ".p7z". 1092 A sample message would be: 1094 Content-Type: application/pkcs7-mime; smime-type=compressed-data; 1095 name=smime.p7z 1096 Content-Transfer-Encoding: base64 1097 Content-Disposition: attachment; filename=smime.p7z 1099 rfvbnj756tbBghyHhHUujhJhjH77n8HHGT9HG4VQpfyF467GhIGfHfYT6 1100 7n8HHGghyHhHUujhJh4VQpfyF467GhIGfHfYGTrfvbnjT6jH7756tbB9H 1101 f8HHGTrfvhJhjH776tbB9HG4VQbnj7567GhIGfHfYT6ghyHhHUujpfyF4 1102 0GhIGfHfQbnj756YT64V 1104 3.6 Multiple Operations 1106 The signed-only, encrypted-only, and compressed-only MIME formats can 1107 be nested. This works because these formats are all MIME entities that 1108 encapsulate other MIME entities. 1110 An S/MIME implementation MUST be able to receive and process 1111 arbitrarily nested S/MIME within reasonable resource limits of the 1112 recipient computer. 1114 It is possible to apply any of the signing, encrypting and compressing 1115 operations in any order. It is up to the implementor and the user to 1116 choose. When signing first, the signatories are then securely obscured 1117 by the enveloping. When enveloping first the signatories are exposed, 1118 but it is possible to verify signatures without removing the 1119 enveloping. This may be useful in an environment were automatic 1120 signature verification is desired, as no private key material is 1121 required to verify a signature. 1123 There are security ramifications to choosing whether to sign first or 1124 encrypt first. A recipient of a message that is encrypted and then 1125 signed can validate that the encrypted block was unaltered, but cannot 1126 determine any relationship between the signer and the unencrypted 1127 contents of the message. A recipient of a message that is signed-then- 1128 encrypted can assume that the signed message itself has not been 1129 altered, but that a careful attacker may have changed the 1130 unauthenticated portions of the encrypted message. 1132 When using compression, keep the following guidelines in mind: 1134 - Compression of binary encoded encrypted data is discouraged, since 1135 it will not yield significant compression. Base64 encrypted data 1136 could very well benefit, however. 1137 - If a lossy compression algorithm is used with signing, you will need 1138 to compress first, then sign. 1140 3.7 Creating a Certificate Management Message 1142 The certificate management message or MIME entity is used to transport 1143 certificates and/or certificate revocation lists, such as in response 1144 to a registration request. 1146 Step 1. The certificates and/or certificate revocation lists are made 1147 available to the CMS generating process which creates a CMS object of 1148 type signedData. The signedData encapContentInfo eContent field MUST 1149 be absent and signerInfos field MUST be empty. 1151 Step 2. The signedData object is wrapped in a CMS ContentInfo 1152 object. 1154 Step 3. The ContentInfo object is enclosed in an application/pkcs7- 1155 mime MIME entity 1157 The smime-type parameter for a certificate management message is 1158 "certs-only". The file extension for this type of message is ".p7c". 1160 3.8 Registration Requests 1162 A sending agent that signs messages MUST have a certificate for the 1163 signature so that a receiving agent can verify the signature. There 1164 are many ways of getting certificates, such as through an exchange 1165 with a certificate authority, through a hardware token or diskette, 1166 and so on. 1168 S/MIME v2 [SMIMEV2] specified a method for "registering" public keys 1169 with certificate authorities using an application/pkcs10 body part. 1170 Since that time, the IETF PKIX Working Group has developed other 1171 methods for requesting certificates. However, S/MIME v3.1 does not 1172 require a particular certificate request mechanism. 1174 3.9 Identifying an S/MIME Message 1176 Because S/MIME takes into account interoperation in non-MIME 1177 environments, several different mechanisms are employed to carry the 1178 type information, and it becomes a bit difficult to identify S/MIME 1179 messages. The following table lists criteria for determining whether 1180 or not a message is an S/MIME message. A message is considered an 1181 S/MIME message if it matches any of the criteria listed below. 1183 The file suffix in the table below comes from the "name" parameter in 1184 the content-type header, or the "filename" parameter on the content- 1185 disposition header. These parameters that give the file suffix are not 1186 listed below as part of the parameter section. 1188 MIME type: application/pkcs7-mime 1189 parameters: any 1190 file suffix: any 1192 MIME type: multipart/signed 1193 parameters: protocol="application/pkcs7-signature" 1194 file suffix: any 1196 MIME type: application/octet-stream 1197 parameters: any 1198 file suffix: p7m, p7s, p7c, p7z 1200 4. Certificate Processing 1202 A receiving agent MUST provide some certificate retrieval mechanism in 1203 order to gain access to certificates for recipients of digital 1204 envelopes. This specification does not cover how S/MIME agents handle 1205 certificates, only what they do after a certificate has been validated 1206 or rejected. S/MIME certification issues are covered in [CERT3]. 1208 At a minimum, for initial S/MIME deployment, a user agent could 1209 automatically generate a message to an intended recipient requesting 1210 that recipient's certificate in a signed return message. Receiving and 1211 sending agents SHOULD also provide a mechanism to allow a user to 1212 "store and protect" certificates for correspondents in such a way so 1213 as to guarantee their later retrieval. 1215 4.1 Key Pair Generation 1217 If an S/MIME agent needs to generate a key pair, then the S/MIME agent 1218 or some related administrative utility or function MUST be capable of 1219 generating separate DH and DSS public/private key pairs on behalf of 1220 the user. Each key pair MUST be generated from a good source of non- 1221 deterministic random input [RANDOM] and the private key MUST be 1222 protected in a secure fashion. 1224 If an S/MIME agent needs to generate a key pair, then the S/MIME agent 1225 or some related administrative utility or function SHOULD generate RSA 1226 key pairs. 1228 A user agent SHOULD generate RSA key pairs at a minimum key size of 1229 768 bits. A user agent MUST NOT generate RSA key pairs less than 512 1230 bits long. Creating keys longer than 1024 bits may cause some older 1231 S/MIME receiving agents to not be able to verify signatures, but gives 1232 better security and is therefore valuable. A receiving agent SHOULD be 1233 able to verify signatures with keys of any size over 512 bits. Some 1234 agents created in the United States have chosen to create 512 bit keys 1235 in order to get more advantageous export licenses. However, 512 bit 1236 keys are considered by many to be cryptographically insecure. 1237 Implementors should be aware that multiple (active) key pairs may be 1238 associated with a single individual. For example, one key pair may be 1239 used to support confidentiality, while a different key pair may be 1240 used for authentication. 1242 5. Security 1244 40-bit encryption is considered weak by most cryptographers. Using 1245 weak cryptography in S/MIME offers little actual security over sending 1246 plaintext. However, other features of S/MIME, such as the 1247 specification of tripleDES and the ability to announce stronger 1248 cryptographic capabilities to parties with whom you communicate, allow 1249 senders to create messages that use strong encryption. Using weak 1250 cryptography is never recommended unless the only alternative is no 1251 cryptography. When feasible, sending and receiving agents should 1252 inform senders and recipients the relative cryptographic strength of 1253 messages. 1255 It is impossible for most software or people to estimate the value of 1256 a message. Further, it is impossible for most software or people to 1257 estimate the actual cost of decrypting a message that is encrypted 1258 with a key of a particular size. Further, it is quite difficult to 1259 determine the cost of a failed decryption if a recipient cannot decode 1260 a message. Thus, choosing between different key sizes (or choosing 1261 whether to just use plaintext) is also impossible. However, decisions 1262 based on these criteria are made all the time, and therefore this 1263 specification gives a framework for using those estimates in choosing 1264 algorithms. 1266 If a sending agent is sending the same message using different 1267 strengths of cryptography, an attacker watching the communications 1268 channel may be able to determine the contents of the strongly- 1269 encrypted message by decrypting the weakly-encrypted version. In other 1270 words, a sender should not send a copy of a message using weaker 1271 cryptography than they would use for the original of the message. 1273 Modification of the ciphertext can go undetected if authentication is 1274 not also used, which is the case when sending EnvelopedData without 1275 wrapping it in SignedData or enclosing SignedData within it. 1277 See RFC 3218 [MMA] for more information about thwarting the adaptive 1278 chosen ciphertext vulnerability in PKCS #1 Version 1.5 1279 implementations. 1281 In some circumstances the use of the Diffie-Hellman key agreement 1282 scheme in a prime order subgroup of a large prime p is vulnerable to 1283 certain attacks known as "small-subgroup" attacks. Methods exist, 1284 however, to prevent these attacks. These methods are described in RFC 1285 2785 [DHSUB]. 1287 A. ASN.1 Module 1289 SecureMimeMessageV3dot1 1290 { iso(1) member-body(2) us(840) rsadsi(113549) 1291 pkcs(1) pkcs-9(9) smime(16) modules(0) msg-v3dot1(21) } 1293 DEFINITIONS IMPLICIT TAGS ::= 1294 BEGIN 1296 IMPORTS 1297 -- Cryptographic Message Syntax 1298 SubjectKeyIdentifier, IssuerAndSerialNumber, 1299 RecipientKeyIdentifier 1300 FROM CryptographicMessageSyntax 1301 { iso(1) member-body(2) us(840) rsadsi(113549) 1302 pkcs(1) pkcs-9(9) smime(16) modules(0) cms-2001(14) }; 1304 -- id-aa is the arc with all new authenticated and unauthenticated 1305 -- attributes produced the by S/MIME Working Group 1307 id-aa OBJECT IDENTIFIER ::= {iso(1) member-body(2) usa(840) 1308 rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) attributes(2)} 1310 -- S/MIME Capabilities provides a method of broadcasting the symetric 1311 -- capabilities understood. Algorithms should be ordered by 1312 -- preference and grouped by type 1314 smimeCapabilities OBJECT IDENTIFIER ::= 1315 {iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 15} 1317 SMIMECapability ::= SEQUENCE { 1318 capabilityID OBJECT IDENTIFIER, 1319 parameters ANY DEFINED BY capabilityID OPTIONAL } 1321 SMIMECapabilities ::= SEQUENCE OF SMIMECapability 1323 -- Encryption Key Preference provides a method of broadcasting the 1324 -- prefered encryption certificate. 1326 id-aa-encrypKeyPref OBJECT IDENTIFIER ::= {id-aa 11} 1328 SMIMEEncryptionKeyPreference ::= CHOICE { 1329 issuerAndSerialNumber [0] IssuerAndSerialNumber, 1330 receipentKeyId [1] RecipientKeyIdentifier, 1331 subjectAltKeyIdentifier [2] SubjectKeyIdentifier 1332 } 1334 id-smime OBJECT IDENTIFIER ::= { iso(1) member-body(2) 1335 us(840) rsadsi(113549) pkcs(1) pkcs9(9) 16 } 1337 id-cap OBJECT IDENTIFIER ::= { id-smime 11 } 1339 -- The preferBinaryInside indicates an ability to receive messages 1340 -- with binary encoding inside the CMS wrapper 1342 id-cap-preferBinaryInside OBJECT IDENTIFIER ::= { id-cap 1 } 1344 -- The following list the OIDs to be used with S/MIME V3 1346 -- Signature Algorithms Not Found in [CMSALG] 1347 -- 1348 -- md2WithRSAEncryption OBJECT IDENTIFIER ::= 1349 -- {iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 1350 -- 2} 1351 -- 1352 -- Other Signed Attributes 1353 -- 1354 -- signingTime OBJECT IDENTIFIER ::= 1355 -- {iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1356 -- 5} 1357 -- See [CMS] for a description of how to encode the attribute 1358 -- value. 1360 END 1362 B. References 1364 [CERT31] "S/MIME Version 3.1 Certificate Handling", Internet Draft 1365 draft-ietf-smime-rfc2632bis 1367 [CHARSETS] Character sets assigned by IANA. See . 1370 [CMS] "Cryptographic Message Syntax", RFC 3369 1372 [CMSALG] "Cryptographic Message Syntax (CMS) Algorithms", RFC 3370 1374 [CMSCOMPR] "Compressed Data Content Type for Cryptographic Message 1375 Syntax (CMS)", RFC 3274 1377 [CONTDISP] "Communicating Presentation Information in Internet 1378 Messages: The Content-Disposition Header Field", RFC 2183 1380 [DHSUB] "Methods for Avoiding the "Small-Subgroup" Attacks on the 1381 Diffie-Hellman Key Agreement Method for S/MIME", RFC 2785 1383 [ESS] "Enhanced Security Services for S/MIME", RFC 2634 1385 [FIPS180-2] "Secure Hash Signature Standard (SHS)", National Institute 1386 of Standards and Technology (NIST). FIPS Publication 180-2 1388 [MIME-SPEC] The primary definition of MIME. "MIME Part 1: Format of 1389 Internet Message Bodies", RFC 2045; "MIME Part 2: Media Types", RFC 1390 2046; "MIME Part 3: Message Header Extensions for Non-ASCII Text", RFC 1391 2047; "MIME Part 4: Registration Procedures", RFC 2048; "MIME Part 5: 1392 Conformance Criteria and Examples", RFC 2049 1394 [MIME-SECURE] "Security Multiparts for MIME: Multipart/Signed and 1395 Multipart/Encrypted", RFC 1847 1397 [MMA] "Preventing the Million Message Attack on CMS", RFC 3218 1399 [MUSTSHOULD] "Key words for use in RFCs to Indicate Requirement 1400 Levels", RFC 2119 1402 [PKCS-7] "PKCS #7: Cryptographic Message Syntax Version 1.5", RFC 2315 1404 [RANDOM] "Randomness Recommendations for Security", RFC 1750 1406 [SMIMEV2] "S/MIME Version 2 Message Specification", RFC 2311 1408 [X.208-88] CCITT. Recommendation X.208: Specification of Abstract 1409 Syntax Notation One (ASN.1). 1988. 1411 [X.209-88] CCITT. Recommendation X.209: Specification of Basic 1412 Encoding Rules for Abstract Syntax Notation One (ASN.1). 1988. 1414 [X.509-88] CCITT. Recommendation X.509: The Directory - Authentication 1415 Framework. 1988. 1417 C. Acknowledgements 1419 Many thanks go out to the other authors of the S/MIME Version 2 1420 Message Specification RFC: Steve Dusse, Paul Hoffman, Laurence 1421 Lundblade and Lisa Repka. 1423 A number of the members of the S/MIME Working Group have also worked 1424 very hard and contributed to this document. Any list of people is 1425 doomed to omission, and for that I apologize. In alphabetical order, 1426 the following people stand out in my mind due to the fact that they 1427 made direct contributions to this document. 1429 Tony Capel 1430 Piers Chivers 1431 Dave Crocker 1432 Bill Flanigan 1433 Paul Hoffman 1434 Russ Housley 1435 William Ottaway 1436 John Pawling 1437 Jim Schaad 1439 D. Editor's address 1441 Blake Ramsdell 1442 Brute Squad Labs 1443 Suite 217-C 1444 16451 Redmond Way 1445 Redmond, WA 98052-4482 1447 blake@brutesquadlabs.com 1449 E. Changes from last draft 1451 Several fixes from Russ Housley 1452 http://www.imc.org/ietf-smime/mail-archive/msg01461.html 1453 (Russ Housley)