idnits 2.17.1 draft-schaad-rfc5751-bis-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 2 instances of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. == The 'Obsoletes: ' line in the draft header should list only the _numbers_ of the RFCs which will be obsoleted by this document (if approved); it should not include the word 'RFC' in the list. -- The abstract seems to indicate that this document obsoletes RFC5751, but the header doesn't have an 'Obsoletes:' line to match this. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 1149 has weird spacing: '...sedData id-...' == Line 1549 has weird spacing: '...s7-mime any ...' == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (July 8, 2016) is 2850 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'MIME-SECURE' is mentioned on line 1374, but not defined -- Looks like a reference, but probably isn't: '0' on line 2218 -- Looks like a reference, but probably isn't: '1' on line 2219 -- Looks like a reference, but probably isn't: '2' on line 2220 == Missing Reference: 'CMSALG' is mentioned on line 2239, but not defined == Missing Reference: 'CMS-SHA2' is mentioned on line 2239, but not defined == Missing Reference: 'RSAPSS' is mentioned on line 2239, but not defined == Missing Reference: 'RSAOAEP' is mentioned on line 2240, but not defined == Unused Reference: 'RFC2049' is defined on line 1942, but no explicit reference was found in the text == Unused Reference: 'RFC4288' is defined on line 1990, but no explicit reference was found in the text == Unused Reference: 'RFC4289' is defined on line 1994, but no explicit reference was found in the text == Unused Reference: 'RFC2314' is defined on line 2143, but no explicit reference was found in the text == Unused Reference: 'RFC2633' is defined on line 2149, but no explicit reference was found in the text == Unused Reference: 'RFC3852' is defined on line 2156, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'CHARSETS' -- Possible downref: Non-RFC (?) normative reference: ref. 'CMS' -- Possible downref: Non-RFC (?) normative reference: ref. 'ESS' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-2' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-3' -- Possible downref: Non-RFC (?) normative reference: ref. 'MIME-SPEC' ** Obsolete normative reference: RFC 2138 (Obsoleted by RFC 2865) ** Obsolete normative reference: RFC 4288 (Obsoleted by RFC 6838) -- Duplicate reference: RFC5035, mentioned in 'RFC5652', was also mentioned in 'RFC5035'. -- Possible downref: Non-RFC (?) normative reference: ref. 'SP800-56A' -- Obsolete informational reference (is this intentional?): RFC 2313 (Obsoleted by RFC 2437) -- Duplicate reference: RFC2315, mentioned in 'RFC2315', was also mentioned in 'RFC2314'. -- Obsolete informational reference (is this intentional?): RFC 2630 (Obsoleted by RFC 3369, RFC 3370) -- Obsolete informational reference (is this intentional?): RFC 2632 (Obsoleted by RFC 3850) -- Duplicate reference: RFC5035, mentioned in 'RFC2633', was also mentioned in 'RFC5652'. -- Obsolete informational reference (is this intentional?): RFC 3850 (Obsoleted by RFC 5750) -- Obsolete informational reference (is this intentional?): RFC 3851 (Obsoleted by RFC 5751) -- Duplicate reference: RFC5035, mentioned in 'RFC3852', was also mentioned in 'RFC2633'. -- Obsolete informational reference (is this intentional?): RFC 5750 (Obsoleted by RFC 8550) -- Obsolete informational reference (is this intentional?): RFC 5751 (Obsoleted by RFC 8551) Summary: 2 errors (**), 0 flaws (~~), 17 warnings (==), 23 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 SPASM J. Schaad 3 Internet-Draft August Cellars 4 Obsoletes: RFC5751 (if approved) B. Ramsdell 5 Intended status: Standards Track Brute Squad Labs, Inc. 6 Expires: January 9, 2017 S. Turner 7 IECA, Inc. 8 July 8, 2016 10 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.5 11 Message Specification 12 draft-schaad-rfc5751-bis-01 14 Abstract 16 This document defines Secure/Multipurpose Internet Mail Extensions 17 (S/MIME) version 3.5. S/MIME provides a consistent way to send and 18 receive secure MIME data. Digital signatures provide authentication, 19 message integrity, and non-repudiation with proof of origin. 20 Encryption provides data confidentiality. Compression can be used to 21 reduce data size. This document obsoletes RFC 5751. 23 Contributing to this document 25 The source for this draft is being maintained in GitHub. Suggested 26 changes should be submitted as pull requests at . Instructions are on that page as well. Editorial 28 changes can be managed in GitHub, but any substantial issues need to 29 be discussed on the SPASM mailing list. 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at http://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on January 9, 2017. 48 Copyright Notice 50 Copyright (c) 2016 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (http://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 This document may contain material from IETF Documents or IETF 64 Contributions published or made publicly available before November 65 10, 2008. The person(s) controlling the copyright in some of this 66 material may not have granted the IETF Trust the right to allow 67 modifications of such material outside the IETF Standards Process. 68 Without obtaining an adequate license from the person(s) controlling 69 the copyright in such materials, this document may not be modified 70 outside the IETF Standards Process, and derivative works of it may 71 not be created outside the IETF Standards Process, except to format 72 it for publication as an RFC or to translate it into languages other 73 than English. 75 Table of Contents 77 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 78 1.1. Specification Overview . . . . . . . . . . . . . . . . . 4 79 1.2. Definitions . . . . . . . . . . . . . . . . . . . . . . . 5 80 1.3. Conventions Used in This Document . . . . . . . . . . . . 6 81 1.4. Compatibility with Prior Practice of S/MIME . . . . . . . 6 82 1.5. Changes from S/MIME v3 to S/MIME v3.1 . . . . . . . . . . 7 83 1.6. Changes from S/MIME v3.1 to S/MIME v3.2 . . . . . . . . . 7 84 1.7. Changes since S/MIME v3.2 . . . . . . . . . . . . . . . . 9 85 2. CMS Options . . . . . . . . . . . . . . . . . . . . . . . . . 9 86 2.1. DigestAlgorithmIdentifier . . . . . . . . . . . . . . . . 9 87 2.2. SignatureAlgorithmIdentifier . . . . . . . . . . . . . . 9 88 2.3. KeyEncryptionAlgorithmIdentifier . . . . . . . . . . . . 10 89 2.4. General Syntax . . . . . . . . . . . . . . . . . . . . . 11 90 2.4.1. Data Content Type . . . . . . . . . . . . . . . . . . 11 91 2.4.2. SignedData Content Type . . . . . . . . . . . . . . . 11 92 2.4.3. EnvelopedData Content Type . . . . . . . . . . . . . 11 93 2.4.4. AuthEnvelopedData Content Type . . . . . . . . . . . 11 94 2.4.5. CompressedData Content Type . . . . . . . . . . . . . 11 95 2.5. Attributes and the SignerInfo Type . . . . . . . . . . . 12 96 2.5.1. Signing Time Attribute . . . . . . . . . . . . . . . 12 97 2.5.2. SMIME Capabilities Attribute . . . . . . . . . . . . 13 98 2.5.3. Encryption Key Preference Attribute . . . . . . . . . 14 99 2.6. SignerIdentifier SignerInfo Type . . . . . . . . . . . . 16 100 2.7. ContentEncryptionAlgorithmIdentifier . . . . . . . . . . 16 101 2.7.1. Deciding Which Encryption Method to Use . . . . . . . 16 102 2.7.2. Choosing Weak Encryption . . . . . . . . . . . . . . 18 103 2.7.3. Multiple Recipients . . . . . . . . . . . . . . . . . 18 104 3. Creating S/MIME Messages . . . . . . . . . . . . . . . . . . 18 105 3.1. Preparing the MIME Entity for Signing, Enveloping, or 106 Compressing . . . . . . . . . . . . . . . . . . . . . . . 19 107 3.1.1. Canonicalization . . . . . . . . . . . . . . . . . . 20 108 3.1.2. Transfer Encoding . . . . . . . . . . . . . . . . . . 21 109 3.1.3. Transfer Encoding for Signing Using multipart/signed 21 110 3.1.4. Sample Canonical MIME Entity . . . . . . . . . . . . 22 111 3.2. The application/pkcs7-mime Media Type . . . . . . . . . . 23 112 3.2.1. The name and filename Parameters . . . . . . . . . . 24 113 3.2.2. The smime-type Parameter . . . . . . . . . . . . . . 25 114 3.3. Creating an Enveloped-Only Message . . . . . . . . . . . 25 115 3.4. Creating an Authenticated Enveloped-Only Message . . . . 26 116 3.5. Creating a Signed-Only Message . . . . . . . . . . . . . 27 117 3.5.1. Choosing a Format for Signed-Only Messages . . . . . 27 118 3.5.2. Signing Using application/pkcs7-mime with SignedData 28 119 3.5.3. Signing Using the multipart/signed Format . . . . . . 28 120 3.6. Creating a Compressed-Only Message . . . . . . . . . . . 31 121 3.7. Multiple Operations . . . . . . . . . . . . . . . . . . . 31 122 3.8. Creating a Certificate Management Message . . . . . . . . 32 123 3.9. Registration Requests . . . . . . . . . . . . . . . . . . 33 124 3.10. Identifying an S/MIME Message . . . . . . . . . . . . . . 33 125 4. Certificate Processing . . . . . . . . . . . . . . . . . . . 33 126 4.1. Key Pair Generation . . . . . . . . . . . . . . . . . . . 34 127 4.2. Signature Generation . . . . . . . . . . . . . . . . . . 34 128 4.3. Signature Verification . . . . . . . . . . . . . . . . . 35 129 4.4. Encryption . . . . . . . . . . . . . . . . . . . . . . . 35 130 4.5. Decryption . . . . . . . . . . . . . . . . . . . . . . . 35 131 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 35 132 5.1. Media Type for application/pkcs7-mime . . . . . . . . . . 35 133 5.2. Media Type for application/pkcs7-signature . . . . . . . 36 134 5.3. Register authEnvelopedData smime-type . . . . . . . . . . 37 135 6. Security Considerations . . . . . . . . . . . . . . . . . . . 37 136 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 41 137 7.1. Normative References . . . . . . . . . . . . . . . . . . 41 138 7.2. Informative References . . . . . . . . . . . . . . . . . 44 139 Appendix A. ASN.1 Module . . . . . . . . . . . . . . . . . . . . 47 140 Appendix B. Moving S/MIME v2 Message Specification to Historic 141 Status . . . . . . . . . . . . . . . . . . . . . . . 49 142 Appendix C. Acknowledgments . . . . . . . . . . . . . . . . . . 49 143 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 49 145 1. Introduction 147 S/MIME (Secure/Multipurpose Internet Mail Extensions) provides a 148 consistent way to send and receive secure MIME data. Based on the 149 popular Internet MIME standard, S/MIME provides the following 150 cryptographic security services for electronic messaging 151 applications: authentication, message integrity and non-repudiation 152 of origin (using digital signatures), and data confidentiality (using 153 encryption). As a supplementary service, S/MIME provides for message 154 compression. 156 S/MIME can be used by traditional mail user agents (MUAs) to add 157 cryptographic security services to mail that is sent, and to 158 interpret cryptographic security services in mail that is received. 159 However, S/MIME is not restricted to mail; it can be used with any 160 transport mechanism that transports MIME data, such as HTTP or SIP. 161 As such, S/MIME takes advantage of the object-based features of MIME 162 and allows secure messages to be exchanged in mixed-transport 163 systems. 165 Further, S/MIME can be used in automated message transfer agents that 166 use cryptographic security services that do not require any human 167 intervention, such as the signing of software-generated documents and 168 the encryption of FAX messages sent over the Internet. 170 1.1. Specification Overview 172 This document describes a protocol for adding cryptographic signature 173 and encryption services to MIME data. The MIME standard [MIME-SPEC] 174 provides a general structure for the content of Internet messages and 175 allows extensions for new content-type-based applications. 177 This specification defines how to create a MIME body part that has 178 been cryptographically enhanced according to the Cryptographic 179 Message Syntax (CMS) [CMS], which is derived from PKCS #7 [RFC2315]. 180 This specification also defines the application/pkcs7-mime media type 181 that can be used to transport those body parts. 183 This document also discusses how to use the multipart/signed media 184 type defined in [RFC1847] to transport S/MIME signed messages. 185 multipart/signed is used in conjunction with the 186 application/pkcs7-signature media type, which is used to transport a 187 detached S/MIME signature. 189 In order to create S/MIME messages, an S/MIME agent MUST follow the 190 specifications in this document, as well as the specifications listed 191 in the Cryptographic Message Syntax document [CMS], [RFC3370], 192 [RFC4056], [RFC3560], and [RFC5754]. 194 Throughout this specification, there are requirements and 195 recommendations made for how receiving agents handle incoming 196 messages. There are separate requirements and recommendations for 197 how sending agents create outgoing messages. In general, the best 198 strategy is to "be liberal in what you receive and conservative in 199 what you send". Most of the requirements are placed on the handling 200 of incoming messages, while the recommendations are mostly on the 201 creation of outgoing messages. 203 The separation for requirements on receiving agents and sending 204 agents also derives from the likelihood that there will be S/MIME 205 systems that involve software other than traditional Internet mail 206 clients. S/MIME can be used with any system that transports MIME 207 data. An automated process that sends an encrypted message might not 208 be able to receive an encrypted message at all, for example. Thus, 209 the requirements and recommendations for the two types of agents are 210 listed separately when appropriate. 212 1.2. Definitions 214 For the purposes of this specification, the following definitions 215 apply. 217 ASN.1: Abstract Syntax Notation One, as defined in ITU-T 218 Recommendations X.680, X.681, X.682 and X.683 219 [ASN.1]. 221 BER: Basic Encoding Rules for ASN.1, as defined in ITU- 222 T Recommendation X.690 [X.690]. 224 Certificate: A type that binds an entity's name to a public key 225 with a digital signature. 227 DER: Distinguished Encoding Rules for ASN.1, as defined 228 in ITU-T Recommendation X.690 [X.690]. 230 7-bit data: Text data with lines less than 998 characters 231 long, where none of the characters have the 8th 232 bit set, and there are no NULL characters. 233 and occur only as part of a end-of- 234 line delimiter. 236 8-bit data: Text data with lines less than 998 characters, and 237 where none of the characters are NULL characters. 238 and occur only as part of a 239 end-of-line delimiter. 241 Binary data: Arbitrary data. 243 Transfer encoding: A reversible transformation made on data so 8-bit 244 or binary data can be sent via a channel that only 245 transmits 7-bit data. 247 Receiving agent: Software that interprets and processes S/MIME CMS 248 objects, MIME body parts that contain CMS content 249 types, or both. 251 Sending agent: Software that creates S/MIME CMS content types, 252 MIME body parts that contain CMS content types, or 253 both. 255 S/MIME agent: User software that is a receiving agent, a sending 256 agent, or both. 258 1.3. Conventions Used in This Document 260 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 261 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 262 document are to be interpreted as described in [RFC2119]. 264 We define some additional terms here: 266 SHOULD+ This term means the same as SHOULD. However, the authors 267 expect that a requirement marked as SHOULD+ will be 268 promoted at some future time to be a MUST. 270 SHOULD- This term means the same as SHOULD. However, the authors 271 expect that a requirement marked as SHOULD- will be demoted 272 to a MAY in a future version of this document. 274 MUST- This term means the same as MUST. However, the authors 275 expect that this requirement will no longer be a MUST in a 276 future document. Although its status will be determined at 277 a later time, it is reasonable to expect that if a future 278 revision of a document alters the status of a MUST- 279 requirement, it will remain at least a SHOULD or a SHOULD-. 281 1.4. Compatibility with Prior Practice of S/MIME 283 S/MIME version 3.5 agents ought to attempt to have the greatest 284 interoperability possible with agents for prior versions of S/MIME. 285 S/MIME version 2 is described in RFC 2311 through RFC 2315 inclusive 286 [SMIMEv2], S/MIME version 3 is described in RFC 2630 through RFC 2634 287 inclusive and RFC 5035 [SMIMEv3], S/MIME version 3.1 is described in 288 RFC 3850, RFC 3851, RFC 3852, RFC 2634, and RFC 5035 [SMIMEv3.1], and 289 S/MIME version 3.2 is described in [SMIMEv3.2]. RFC 2311 also has 290 historical information about the development of S/MIME. 292 1.5. Changes from S/MIME v3 to S/MIME v3.1 294 The RSA public key algorithm was changed to a MUST implement key 295 wrapping algorithm, and the Diffie-Hellman (DH) algorithm changed to 296 a SHOULD implement. 298 The AES symmetric encryption algorithm has been included as a SHOULD 299 implement. 301 The RSA public key algorithm was changed to a MUST implement 302 signature algorithm. 304 Ambiguous language about the use of "empty" SignedData messages to 305 transmit certificates was clarified to reflect that transmission of 306 Certificate Revocation Lists is also allowed. 308 The use of binary encoding for some MIME entities is now explicitly 309 discussed. 311 Header protection through the use of the message/rfc822 media type 312 has been added. 314 Use of the CompressedData CMS type is allowed, along with required 315 media type and file extension additions. 317 1.6. Changes from S/MIME v3.1 to S/MIME v3.2 319 Editorial changes, e.g., replaced "MIME type" with "media type", 320 content-type with Content-Type. 322 Moved "Conventions Used in This Document" to Section 1.3. Added 323 definitions for SHOULD+, SHOULD-, and MUST-. 325 Section 1.1 and Appendix A: Added references to RFCs for RSASSA-PSS, 326 RSAES-OAEP, and SHA2 CMS algorithms. Added CMS Multiple Signers 327 Clarification to CMS reference. 329 Section 1.2: Updated references to ASN.1 to X.680 and BER and DER to 330 X.690. 332 Section 1.4: Added references to S/MIME MSG 3.1 RFCs. 334 Section 2.1 (digest algorithm): SHA-256 added as MUST, SHA-1 and MD5 335 made SHOULD-. 337 Section 2.2 (signature algorithms): RSA with SHA-256 added as MUST, 338 and DSA with SHA-256 added as SHOULD+, RSA with SHA-1, DSA with 339 SHA-1, and RSA with MD5 changed to SHOULD-, and RSASSA-PSS with 340 SHA-256 added as SHOULD+. Also added note about what S/MIME v3.1 341 clients support. 343 Section 2.3 (key encryption): DH changed to SHOULD-, and RSAES-OAEP 344 added as SHOULD+. Elaborated requirements for key wrap algorithm. 346 Section 2.5.1: Added requirement that receiving agents MUST support 347 both GeneralizedTime and UTCTime. 349 Section 2.5.2: Replaced reference "sha1WithRSAEncryption" with 350 "sha256WithRSAEncryption", "DES-3EDE-CBC" with "AES-128 CBC", and 351 deleted the RC5 example. 353 Section 2.5.2.1: Deleted entire section (discussed deprecated RC2). 355 Section 2.7, 2.7.1, Appendix A: references to RC2/40 removed. 357 Section 2.7 (content encryption): AES-128 CBC added as MUST, AES-192 358 and AES-256 CBC SHOULD+, tripleDES now SHOULD-. 360 Section 2.7.1: Updated pointers from 2.7.2.1 through 2.7.2.4 to 361 2.7.1.1 to 2.7.1.2. 363 Section 3.1.1: Removed text about MIME character sets. 365 Section 3.2.2 and 3.6: Replaced "encrypted" with "enveloped". Update 366 OID example to use AES-128 CBC oid. 368 Section 3.4.3.2: Replace micalg parameter for SHA-1 with sha-1. 370 Section 4: Updated reference to CERT v3.2. 372 Section 4.1: Updated RSA and DSA key size discussion. Moved last 373 four sentences to security considerations. Updated reference to 374 randomness requirements for security. 376 Section 5: Added IANA registration templates to update media type 377 registry to point to this document as opposed to RFC 2311. 379 Section 6: Updated security considerations. 381 Section 7 : Moved references from Appendix B to this section. 382 Updated references. Added informational references to SMIMEv2, 383 SMIMEv3, and SMIMEv3.1. 385 Appendix B: Added Appendix B to move S/MIME v2 to Historic status. 387 1.7. Changes since S/MIME v3.2 389 - Add the use of AuthEnvelopedData, including defining and 390 registering an smime-type value (Section 2.4.4 and Section 3.4). 392 - Add the use of AES-GCM (Section 2.7). 394 2. CMS Options 396 CMS allows for a wide variety of options in content, attributes, and 397 algorithm support. This section puts forth a number of support 398 requirements and recommendations in order to achieve a base level of 399 interoperability among all S/MIME implementations. [RFC3370] and 400 [RFC5754] provides additional details regarding the use of the 401 cryptographic algorithms. [ESS] provides additional details 402 regarding the use of additional attributes. 404 2.1. DigestAlgorithmIdentifier 406 Sending and receiving agents MUST support SHA-256 [RFC5754] and 407 SHOULD- support SHA-1 [RFC3370]. Receiving agents SHOULD- support 408 MD5 [RFC3370] for the purpose of providing backward compatibility 409 with MD5-digested S/MIME v2 SignedData objects. 411 2.2. SignatureAlgorithmIdentifier 413 Receiving agents: 415 - MUST support RSA with SHA-256. 417 - SHOULD+ support DSA with SHA-256. 419 - SHOULD+ support RSASSA-PSS with SHA-256. 421 - SHOULD- support RSA with SHA-1. 423 - SHOULD- support DSA with SHA-1. 425 - SHOULD- support RSA with MD5. 427 Sending agents: 429 - MUST support RSA with SHA-256. 431 - SHOULD+ support DSA with SHA-256. 433 - SHOULD+ support RSASSA-PSS with SHA-256. 435 - SHOULD- support RSA with SHA-1 or DSA with SHA-1. 437 - SHOULD- support RSA with MD5. 439 See Section 4.1 for information on key size and algorithm references. 441 Note that S/MIME v3.1 clients support verifying id-dsa-with-sha1 and 442 rsaEncryption and might not implement sha256withRSAEncryption. Note 443 that S/MIME v3 clients might only implement signing or signature 444 verification using id-dsa-with-sha1, and might also use id-dsa as an 445 AlgorithmIdentifier in this field. Receiving clients SHOULD 446 recognize id-dsa as equivalent to id-dsa-with-sha1, and sending 447 clients MUST use id-dsa-with-sha1 if using that algorithm. Also note 448 that S/MIME v2 clients are only required to verify digital signatures 449 using the rsaEncryption algorithm with SHA-1 or MD5, and might not 450 implement id-dsa-with-sha1 or id-dsa at all. 452 2.3. KeyEncryptionAlgorithmIdentifier 454 Receiving and sending agents: 456 - MUST support RSA Encryption, as specified in [RFC3370]. 458 - SHOULD+ support RSAES-OAEP, as specified in [RFC3560]. 460 - SHOULD- support DH ephemeral-static mode, as specified in 461 [RFC3370] and [SP800-57]. 463 When DH ephemeral-static is used, a key wrap algorithm is also 464 specified in the KeyEncryptionAlgorithmIdentifier [RFC5652]. The 465 underlying encryption functions for the key wrap and content 466 encryption algorithm ([RFC3370] and [RFC3565]) and the key sizes for 467 the two algorithms MUST be the same (e.g., AES-128 key wrap algorithm 468 with AES-128 content encryption algorithm). As AES-128 CBC is the 469 mandatory-to-implement content encryption algorithm, the AES-128 key 470 wrap algorithm MUST also be supported when DH ephemeral-static is 471 used. 473 Note that S/MIME v3.1 clients might only implement key encryption and 474 decryption using the rsaEncryption algorithm. Note that S/MIME v3 475 clients might only implement key encryption and decryption using the 476 Diffie-Hellman algorithm. Also note that S/MIME v2 clients are only 477 capable of decrypting content-encryption keys using the rsaEncryption 478 algorithm. 480 2.4. General Syntax 482 There are several CMS content types. Of these, only the Data, 483 SignedData, EnvelopedData, AuthEnvelopedData, and CompressedData 484 content types are currently used for S/MIME. 486 2.4.1. Data Content Type 488 Sending agents MUST use the id-data content type identifier to 489 identify the "inner" MIME message content. For example, when 490 applying a digital signature to MIME data, the CMS SignedData 491 encapContentInfo eContentType MUST include the id-data object 492 identifier and the media type MUST be stored in the SignedData 493 encapContentInfo eContent OCTET STRING (unless the sending agent is 494 using multipart/signed, in which case the eContent is absent, per 495 Section 3.5.3 of this document). As another example, when applying 496 encryption to MIME data, the CMS EnvelopedData encryptedContentInfo 497 contentType MUST include the id-data object identifier and the 498 encrypted MIME content MUST be stored in the EnvelopedData 499 encryptedContentInfo encryptedContent OCTET STRING. 501 2.4.2. SignedData Content Type 503 Sending agents MUST use the SignedData content type to apply a 504 digital signature to a message or, in a degenerate case where there 505 is no signature information, to convey certificates. Applying a 506 signature to a message provides authentication, message integrity, 507 and non-repudiation of origin. 509 2.4.3. EnvelopedData Content Type 511 This content type is used to apply data confidentiality to a message. 512 A sender needs to have access to a public key for each intended 513 message recipient to use this service. 515 2.4.4. AuthEnvelopedData Content Type 517 This content type is used to apply data confidentiality and message 518 integrity to a message. This content type does not provide 519 authentication or non-repudiation. A sender needs to have access to 520 a public key for each intended message recipient to use this service. 522 2.4.5. CompressedData Content Type 524 This content type is used to apply data compression to a message. 525 This content type does not provide authentication, message integrity, 526 non-repudiation, or data confidentiality, and is only used to reduce 527 the message's size. 529 See Section 3.7 for further guidance on the use of this type in 530 conjunction with other CMS types. 532 2.5. Attributes and the SignerInfo Type 534 The SignerInfo type allows the inclusion of unsigned and signed 535 attributes along with a signature. 537 Receiving agents MUST be able to handle zero or one instance of each 538 of the signed attributes listed here. Sending agents SHOULD generate 539 one instance of each of the following signed attributes in each 540 S/MIME message: 542 - Signing Time (Section 2.5.1 in this document) 544 - SMIME Capabilities (Section 2.5.2 in this document) 546 - Encryption Key Preference (Section 2.5.3 in this document) 548 - Message Digest (Section 11.2 in [RFC5652]) 550 - Content Type (Section 11.1 in [RFC5652]) 552 Further, receiving agents SHOULD be able to handle zero or one 553 instance of the signingCertificate and signingCertificatev2 signed 554 attributes, as defined in Section 5 of RFC 2634 [ESS] and Section 3 555 of RFC 5035 [ESS]. 557 Sending agents SHOULD generate one instance of the signingCertificate 558 or signingCertificatev2 signed attribute in each SignerInfo 559 structure. 561 Additional attributes and values for these attributes might be 562 defined in the future. Receiving agents SHOULD handle attributes or 563 values that they do not recognize in a graceful manner. 565 Interactive sending agents that include signed attributes that are 566 not listed here SHOULD display those attributes to the user, so that 567 the user is aware of all of the data being signed. 569 2.5.1. Signing Time Attribute 571 The signing-time attribute is used to convey the time that a message 572 was signed. The time of signing will most likely be created by a 573 message originator and therefore is only as trustworthy as the 574 originator. 576 Sending agents MUST encode signing time through the year 2049 as 577 UTCTime; signing times in 2050 or later MUST be encoded as 578 GeneralizedTime. When the UTCTime CHOICE is used, S/MIME agents MUST 579 interpret the year field (YY) as follows: 581 If YY is greater than or equal to 50, the year is interpreted as 582 19YY; if YY is less than 50, the year is interpreted as 20YY. 584 Receiving agents MUST be able to process signing-time attributes that 585 are encoded in either UTCTime or GeneralizedTime. 587 2.5.2. SMIME Capabilities Attribute 589 The SMIMECapabilities attribute includes signature algorithms (such 590 as "sha256WithRSAEncryption"), symmetric algorithms (such as "AES-128 591 CBC"), authenticated symmetric algorithms (such as "AES-GCM") and key 592 encipherment algorithms (such as "rsaEncryption"). There are also 593 several identifiers that indicate support for other optional features 594 such as binary encoding and compression. The SMIMECapabilities were 595 designed to be flexible and extensible so that, in the future, a 596 means of identifying other capabilities and preferences such as 597 certificates can be added in a way that will not cause current 598 clients to break. 600 If present, the SMIMECapabilities attribute MUST be a 601 SignedAttribute; it MUST NOT be an UnsignedAttribute. CMS defines 602 SignedAttributes as a SET OF Attribute. The SignedAttributes in a 603 signerInfo MUST NOT include multiple instances of the 604 SMIMECapabilities attribute. CMS defines the ASN.1 syntax for 605 Attribute to include attrValues SET OF AttributeValue. A 606 SMIMECapabilities attribute MUST only include a single instance of 607 AttributeValue. There MUST NOT be zero or multiple instances of 608 AttributeValue present in the attrValues SET OF AttributeValue. 610 The semantics of the SMIMECapabilities attribute specify a partial 611 list as to what the client announcing the SMIMECapabilities can 612 support. A client does not have to list every capability it 613 supports, and need not list all its capabilities so that the 614 capabilities list doesn't get too long. In an SMIMECapabilities 615 attribute, the object identifiers (OIDs) are listed in order of their 616 preference, but SHOULD be separated logically along the lines of 617 their categories (signature algorithms, symmetric algorithms, key 618 encipherment algorithms, etc.). 620 The structure of the SMIMECapabilities attribute is to facilitate 621 simple table lookups and binary comparisons in order to determine 622 matches. For instance, the DER-encoding for the SMIMECapability for 623 AES-128 CBC MUST be identically encoded regardless of the 624 implementation. Because of the requirement for identical encoding, 625 individuals documenting algorithms to be used in the 626 SMIMECapabilities attribute SHOULD explicitly document the correct 627 byte sequence for the common cases. 629 For any capability, the associated parameters for the OID MUST 630 specify all of the parameters necessary to differentiate between two 631 instances of the same algorithm. 633 The OIDs that correspond to algorithms SHOULD use the same OID as the 634 actual algorithm, except in the case where the algorithm usage is 635 ambiguous from the OID. For instance, in an earlier specification, 636 rsaEncryption was ambiguous because it could refer to either a 637 signature algorithm or a key encipherment algorithm. In the event 638 that an OID is ambiguous, it needs to be arbitrated by the maintainer 639 of the registered SMIMECapabilities list as to which type of 640 algorithm will use the OID, and a new OID MUST be allocated under the 641 smimeCapabilities OID to satisfy the other use of the OID. 643 The registered SMIMECapabilities list specifies the parameters for 644 OIDs that need them, most notably key lengths in the case of 645 variable-length symmetric ciphers. In the event that there are no 646 differentiating parameters for a particular OID, the parameters MUST 647 be omitted, and MUST NOT be encoded as NULL. Additional values for 648 the SMIMECapabilities attribute might be defined in the future. 649 Receiving agents MUST handle a SMIMECapabilities object that has 650 values that it does not recognize in a graceful manner. 652 Section 2.7.1 explains a strategy for caching capabilities. 654 2.5.3. Encryption Key Preference Attribute 656 The encryption key preference attribute allows the signer to 657 unambiguously describe which of the signer's certificates has the 658 signer's preferred encryption key. This attribute is designed to 659 enhance behavior for interoperating with those clients that use 660 separate keys for encryption and signing. This attribute is used to 661 convey to anyone viewing the attribute which of the listed 662 certificates is appropriate for encrypting a session key for future 663 encrypted messages. 665 If present, the SMIMEEncryptionKeyPreference attribute MUST be a 666 SignedAttribute; it MUST NOT be an UnsignedAttribute. CMS defines 667 SignedAttributes as a SET OF Attribute. The SignedAttributes in a 668 signerInfo MUST NOT include multiple instances of the 669 SMIMEEncryptionKeyPreference attribute. CMS defines the ASN.1 syntax 670 for Attribute to include attrValues SET OF AttributeValue. A 671 SMIMEEncryptionKeyPreference attribute MUST only include a single 672 instance of AttributeValue. There MUST NOT be zero or multiple 673 instances of AttributeValue present in the attrValues SET OF 674 AttributeValue. 676 The sending agent SHOULD include the referenced certificate in the 677 set of certificates included in the signed message if this attribute 678 is used. The certificate MAY be omitted if it has been previously 679 made available to the receiving agent. Sending agents SHOULD use 680 this attribute if the commonly used or preferred encryption 681 certificate is not the same as the certificate used to sign the 682 message. 684 Receiving agents SHOULD store the preference data if the signature on 685 the message is valid and the signing time is greater than the 686 currently stored value. (As with the SMIMECapabilities, the clock 687 skew SHOULD be checked and the data not used if the skew is too 688 great.) Receiving agents SHOULD respect the sender's encryption key 689 preference attribute if possible. This, however, represents only a 690 preference and the receiving agent can use any certificate in 691 replying to the sender that is valid. 693 Section 2.7.1 explains a strategy for caching preference data. 695 2.5.3.1. Selection of Recipient Key Management Certificate 697 In order to determine the key management certificate to be used when 698 sending a future CMS EnvelopedData message for a particular 699 recipient, the following steps SHOULD be followed: 701 - If an SMIMEEncryptionKeyPreference attribute is found in a 702 SignedData object received from the desired recipient, this 703 identifies the X.509 certificate that SHOULD be used as the X.509 704 key management certificate for the recipient. 706 - If an SMIMEEncryptionKeyPreference attribute is not found in a 707 SignedData object received from the desired recipient, the set of 708 X.509 certificates SHOULD be searched for a X.509 certificate with 709 the same subject name as the signer of a X.509 certificate that 710 can be used for key management. 712 - Or use some other method of determining the user's key management 713 key. If a X.509 key management certificate is not found, then 714 encryption cannot be done with the signer of the message. If 715 multiple X.509 key management certificates are found, the S/MIME 716 agent can make an arbitrary choice between them. 718 2.6. SignerIdentifier SignerInfo Type 720 S/MIME v3.5 implementations MUST support both issuerAndSerialNumber 721 and subjectKeyIdentifier. Messages that use the subjectKeyIdentifier 722 choice cannot be read by S/MIME v2 clients. 724 It is important to understand that some certificates use a value for 725 subjectKeyIdentifier that is not suitable for uniquely identifying a 726 certificate. Implementations MUST be prepared for multiple 727 certificates for potentially different entities to have the same 728 value for subjectKeyIdentifier, and MUST be prepared to try each 729 matching certificate during signature verification before indicating 730 an error condition. 732 2.7. ContentEncryptionAlgorithmIdentifier 734 Sending and receiving agents: 736 - MUST support encryption and decryption with AES-128 CBC [RFC3565] 737 and AES-128 GCM [RFC5084]. 739 - SHOULD+ support encryption and decryption with AES-192 CBC, 740 AES-256 CBC [RFC3565], AES-192 GCM and AES-256 GCM [RFC5084]. 742 - SHOULD- support encryption and decryption with DES EDE3 CBC, 743 hereinafter called "tripleDES" [RFC3370]. 745 2.7.1. Deciding Which Encryption Method to Use 747 When a sending agent creates an encrypted message, it has to decide 748 which type of encryption to use. The decision process involves using 749 information garnered from the capabilities lists included in messages 750 received from the recipient, as well as out-of-band information such 751 as private agreements, user preferences, legal restrictions, and so 752 on. 754 Section 2.5.2 defines a method by which a sending agent can 755 optionally announce, among other things, its decrypting capabilities 756 in its order of preference. The following method for processing and 757 remembering the encryption capabilities attribute in incoming signed 758 messages SHOULD be used. 760 - If the receiving agent has not yet created a list of capabilities 761 for the sender's public key, then, after verifying the signature 762 on the incoming message and checking the timestamp, the receiving 763 agent SHOULD create a new list containing at least the signing 764 time and the symmetric capabilities. 766 - If such a list already exists, the receiving agent SHOULD verify 767 that the signing time in the incoming message is greater than the 768 signing time stored in the list and that the signature is valid. 769 If so, the receiving agent SHOULD update both the signing time and 770 capabilities in the list. Values of the signing time that lie far 771 in the future (that is, a greater discrepancy than any reasonable 772 clock skew), or a capabilities list in messages whose signature 773 could not be verified, MUST NOT be accepted. 775 The list of capabilities SHOULD be stored for future use in creating 776 messages. 778 Before sending a message, the sending agent MUST decide whether it is 779 willing to use weak encryption for the particular data in the 780 message. If the sending agent decides that weak encryption is 781 unacceptable for this data, then the sending agent MUST NOT use a 782 weak algorithm. The decision to use or not use weak encryption 783 overrides any other decision in this section about which encryption 784 algorithm to use. 786 Section 2.7.1.1 and Section 2.7.1.2 describe the decisions a sending 787 agent SHOULD use in deciding which type of encryption will be applied 788 to a message. These rules are ordered, so the sending agent SHOULD 789 make its decision in the order given. 791 2.7.1.1. Rule 1: Known Capabilities 793 If the sending agent has received a set of capabilities from the 794 recipient for the message the agent is about to encrypt, then the 795 sending agent SHOULD use that information by selecting the first 796 capability in the list (that is, the capability most preferred by the 797 intended recipient) that the sending agent knows how to encrypt. The 798 sending agent SHOULD use one of the capabilities in the list if the 799 agent reasonably expects the recipient to be able to decrypt the 800 message. 802 2.7.1.2. Rule 2: Unknown Capabilities, Unknown Version of S/MIME 804 If the following two conditions are met: 806 - the sending agent has no knowledge of the encryption capabilities 807 of the recipient, and 809 - the sending agent has no knowledge of the version of S/MIME of the 810 recipient, 812 then the sending agent SHOULD use AES-128 CBC because it is a 813 stronger algorithm and is required by S/MIME v3.2. If the sending 814 agent chooses not to use AES-128 CBC in this step, it SHOULD use 815 tripleDES. 817 2.7.2. Choosing Weak Encryption 819 All algorithms that use 40-bit keys are considered by many to be weak 820 encryption. A sending agent that is controlled by a human SHOULD 821 allow a human sender to determine the risks of sending data using a 822 weak encryption algorithm before sending the data, and possibly allow 823 the human to use a stronger encryption method such as tripleDES or 824 AES. 826 2.7.3. Multiple Recipients 828 If a sending agent is composing an encrypted message to a group of 829 recipients where the encryption capabilities of some of the 830 recipients do not overlap, the sending agent is forced to send more 831 than one message. Please note that if the sending agent chooses to 832 send a message encrypted with a strong algorithm, and then send the 833 same message encrypted with a weak algorithm, someone watching the 834 communications channel could learn the contents of the strongly 835 encrypted message simply by decrypting the weakly encrypted message. 837 3. Creating S/MIME Messages 839 This section describes the S/MIME message formats and how they are 840 created. S/MIME messages are a combination of MIME bodies and CMS 841 content types. Several media types as well as several CMS content 842 types are used. The data to be secured is always a canonical MIME 843 entity. The MIME entity and other data, such as certificates and 844 algorithm identifiers, are given to CMS processing facilities that 845 produce a CMS object. Finally, the CMS object is wrapped in MIME. 846 The Enhanced Security Services for S/MIME [ESS] document provides 847 descriptions of how nested, secured S/MIME messages are formatted. 848 ESS provides a description of how a triple-wrapped S/MIME message is 849 formatted using multipart/signed and application/pkcs7-mime for the 850 signatures. 852 S/MIME provides one format for enveloped-only data, several formats 853 for signed-only data, and several formats for signed and enveloped 854 data. Several formats are required to accommodate several 855 environments, in particular for signed messages. The criteria for 856 choosing among these formats are also described. 858 The reader of this section is expected to understand MIME as 859 described in [MIME-SPEC] and [RFC1847]. 861 3.1. Preparing the MIME Entity for Signing, Enveloping, or Compressing 863 S/MIME is used to secure MIME entities. A MIME entity can be a sub- 864 part, sub-parts of a message, or the whole message with all its sub- 865 parts. A MIME entity that is the whole message includes only the 866 MIME message headers and MIME body, and does not include the RFC-822 867 header. Note that S/MIME can also be used to secure MIME entities 868 used in applications other than Internet mail. If protection of the 869 RFC-822 header is required, the use of the message/rfc822 media type 870 is explained later in this section. 872 The MIME entity that is secured and described in this section can be 873 thought of as the "inside" MIME entity. That is, it is the 874 "innermost" object in what is possibly a larger MIME message. 875 Processing "outside" MIME entities into CMS content types is 876 described in Section 3.2, Section 3.5, and elsewhere. 878 The procedure for preparing a MIME entity is given in [MIME-SPEC]. 879 The same procedure is used here with some additional restrictions 880 when signing. The description of the procedures from [MIME-SPEC] is 881 repeated here, but it is suggested that the reader refer to that 882 document for the exact procedure. This section also describes 883 additional requirements. 885 A single procedure is used for creating MIME entities that are to 886 have any combination of signing, enveloping, and compressing applied. 887 Some additional steps are recommended to defend against known 888 corruptions that can occur during mail transport that are of 889 particular importance for clear-signing using the multipart/signed 890 format. It is recommended that these additional steps be performed 891 on enveloped messages, or signed and enveloped messages, so that the 892 message can be forwarded to any environment without modification. 894 These steps are descriptive rather than prescriptive. The 895 implementer is free to use any procedure as long as the result is the 896 same. 898 Step 1. The MIME entity is prepared according to the local 899 conventions. 901 Step 2. The leaf parts of the MIME entity are converted to canonical 902 form. 904 Step 3. Appropriate transfer encoding is applied to the leaves of 905 the MIME entity. 907 When an S/MIME message is received, the security services on the 908 message are processed, and the result is the MIME entity. That MIME 909 entity is typically passed to a MIME-capable user agent where it is 910 further decoded and presented to the user or receiving application. 912 In order to protect outer, non-content-related message header fields 913 (for instance, the "Subject", "To", "From", and "Cc" fields), the 914 sending client MAY wrap a full MIME message in a message/rfc822 915 wrapper in order to apply S/MIME security services to these header 916 fields. It is up to the receiving client to decide how to present 917 this "inner" header along with the unprotected "outer" header. 919 When an S/MIME message is received, if the top-level protected MIME 920 entity has a Content-Type of message/rfc822, it can be assumed that 921 the intent was to provide header protection. This entity SHOULD be 922 presented as the top-level message, taking into account header 923 merging issues as previously discussed. 925 3.1.1. Canonicalization 927 Each MIME entity MUST be converted to a canonical form that is 928 uniquely and unambiguously representable in the environment where the 929 signature is created and the environment where the signature will be 930 verified. MIME entities MUST be canonicalized for enveloping and 931 compressing as well as signing. 933 The exact details of canonicalization depend on the actual media type 934 and subtype of an entity, and are not described here. Instead, the 935 standard for the particular media type SHOULD be consulted. For 936 example, canonicalization of type text/plain is different from 937 canonicalization of audio/basic. Other than text types, most types 938 have only one representation regardless of computing platform or 939 environment that can be considered their canonical representation. 940 In general, canonicalization will be performed by the non-security 941 part of the sending agent rather than the S/MIME implementation. 943 The most common and important canonicalization is for text, which is 944 often represented differently in different environments. MIME 945 entities of major type "text" MUST have both their line endings and 946 character set canonicalized. The line ending MUST be the pair of 947 characters , and the charset SHOULD be a registered charset 948 [CHARSETS]. The details of the canonicalization are specified in 949 [MIME-SPEC]. 951 Note that some charsets such as ISO-2022 have multiple 952 representations for the same characters. When preparing such text 953 for signing, the canonical representation specified for the charset 954 MUST be used. 956 3.1.2. Transfer Encoding 958 When generating any of the secured MIME entities below, except the 959 signing using the multipart/signed format, no transfer encoding is 960 required at all. S/MIME implementations MUST be able to deal with 961 binary MIME objects. If no Content-Transfer-Encoding header field is 962 present, the transfer encoding is presumed to be 7BIT. 964 S/MIME implementations SHOULD however use transfer encoding described 965 in Section 3.1.3 for all MIME entities they secure. The reason for 966 securing only 7-bit MIME entities, even for enveloped data that are 967 not exposed to the transport, is that it allows the MIME entity to be 968 handled in any environment without changing it. For example, a 969 trusted gateway might remove the envelope, but not the signature, of 970 a message, and then forward the signed message on to the end 971 recipient so that they can verify the signatures directly. If the 972 transport internal to the site is not 8-bit clean, such as on a wide- 973 area network with a single mail gateway, verifying the signature will 974 not be possible unless the original MIME entity was only 7-bit data. 976 S/MIME implementations that "know" that all intended recipients are 977 capable of handling inner (all but the outermost) binary MIME objects 978 SHOULD use binary encoding as opposed to a 7-bit-safe transfer 979 encoding for the inner entities. The use of a 7-bit-safe encoding 980 (such as base64) would unnecessarily expand the message size. 981 Implementations MAY "know" that recipient implementations are capable 982 of handling inner binary MIME entities either by interpreting the id- 983 cap-preferBinaryInside SMIMECapabilities attribute, by prior 984 agreement, or by other means. 986 If one or more intended recipients are unable to handle inner binary 987 MIME objects, or if this capability is unknown for any of the 988 intended recipients, S/MIME implementations SHOULD use transfer 989 encoding described in Section 3.1.3 for all MIME entities they 990 secure. 992 3.1.3. Transfer Encoding for Signing Using multipart/signed 994 If a multipart/signed entity is ever to be transmitted over the 995 standard Internet SMTP infrastructure or other transport that is 996 constrained to 7-bit text, it MUST have transfer encoding applied so 997 that it is represented as 7-bit text. MIME entities that are 7-bit 998 data already need no transfer encoding. Entities such as 8-bit text 999 and binary data can be encoded with quoted-printable or base-64 1000 transfer encoding. 1002 The primary reason for the 7-bit requirement is that the Internet 1003 mail transport infrastructure cannot guarantee transport of 8-bit or 1004 binary data. Even though many segments of the transport 1005 infrastructure now handle 8-bit and even binary data, it is sometimes 1006 not possible to know whether the transport path is 8-bit clean. If a 1007 mail message with 8-bit data were to encounter a message transfer 1008 agent that cannot transmit 8-bit or binary data, the agent has three 1009 options, none of which are acceptable for a clear-signed message: 1011 - The agent could change the transfer encoding; this would 1012 invalidate the signature. 1014 - The agent could transmit the data anyway, which would most likely 1015 result in the 8th bit being corrupted; this too would invalidate 1016 the signature. 1018 - The agent could return the message to the sender. 1020 [RFC1847] prohibits an agent from changing the transfer encoding of 1021 the first part of a multipart/signed message. If a compliant agent 1022 that cannot transmit 8-bit or binary data encounters a 1023 multipart/signed message with 8-bit or binary data in the first part, 1024 it would have to return the message to the sender as undeliverable. 1026 3.1.4. Sample Canonical MIME Entity 1028 This example shows a multipart/mixed message with full transfer 1029 encoding. This message contains a text part and an attachment. The 1030 sample message text includes characters that are not US-ASCII and 1031 thus need to be transfer encoded. Though not shown here, the end of 1032 each line is . The line ending of the MIME headers, the 1033 text, and the transfer encoded parts, all MUST be . 1035 Note that this example is not of an S/MIME message. 1037 Content-Type: multipart/mixed; boundary=bar 1039 --bar 1040 Content-Type: text/plain; charset=iso-8859-1 1041 Content-Transfer-Encoding: quoted-printable 1043 =A1Hola Michael! 1045 How do you like the new S/MIME specification? 1047 It's generally a good idea to encode lines that begin with 1048 From=20because some mail transport agents will insert a greater- 1049 than (>) sign, thus invalidating the signature. 1051 Also, in some cases it might be desirable to encode any =20 1052 trailing whitespace that occurs on lines in order to ensure =20 1053 that the message signature is not invalidated when passing =20 1054 a gateway that modifies such whitespace (like BITNET). =20 1056 --bar 1057 Content-Type: image/jpeg 1058 Content-Transfer-Encoding: base64 1060 iQCVAwUBMJrRF2N9oWBghPDJAQE9UQQAtl7LuRVndBjrk4EqYBIb3h5QXIX/LC// 1061 jJV5bNvkZIGPIcEmI5iFd9boEgvpirHtIREEqLQRkYNoBActFBZmh9GC3C041WGq 1062 uMbrbxc+nIs1TIKlA08rVi9ig/2Yh7LFrK5Ein57U/W72vgSxLhe/zhdfolT9Brn 1063 HOxEa44b+EI= 1065 --bar-- 1067 3.2. The application/pkcs7-mime Media Type 1069 The application/pkcs7-mime media type is used to carry CMS content 1070 types including EnvelopedData, SignedData, and CompressedData. The 1071 details of constructing these entities are described in subsequent 1072 sections. This section describes the general characteristics of the 1073 application/pkcs7-mime media type. 1075 The carried CMS object always contains a MIME entity that is prepared 1076 as described in Section 3.1 if the eContentType is id-data. Other 1077 contents MAY be carried when the eContentType contains different 1078 values. See [ESS] for an example of this with signed receipts. 1080 Since CMS content types are binary data, in most cases base-64 1081 transfer encoding is appropriate, in particular, when used with SMTP 1082 transport. The transfer encoding used depends on the transport 1083 through which the object is to be sent, and is not a characteristic 1084 of the media type. 1086 Note that this discussion refers to the transfer encoding of the CMS 1087 object or "outside" MIME entity. It is completely distinct from, and 1088 unrelated to, the transfer encoding of the MIME entity secured by the 1089 CMS object, the "inside" object, which is described in Section 3.1. 1091 Because there are several types of application/pkcs7-mime objects, a 1092 sending agent SHOULD do as much as possible to help a receiving agent 1093 know about the contents of the object without forcing the receiving 1094 agent to decode the ASN.1 for the object. The Content-Type header 1095 field of all application/pkcs7-mime objects SHOULD include the 1096 optional "smime-type" parameter, as described in the following 1097 sections. 1099 3.2.1. The name and filename Parameters 1101 For the application/pkcs7-mime, sending agents SHOULD emit the 1102 optional "name" parameter to the Content-Type field for compatibility 1103 with older systems. Sending agents SHOULD also emit the optional 1104 Content-Disposition field [RFC2138] with the "filename" parameter. 1105 If a sending agent emits the above parameters, the value of the 1106 parameters SHOULD be a file name with the appropriate extension: 1108 Media Type File 1109 Extension 1110 application/pkcs7-mime (SignedData, EnvelopedData) .p7m 1111 application/pkcs7-mime (degenerate SignedData certificate .p7c 1112 management message) 1113 application/pkcs7-mime (CompressedData) .p7z 1114 application/pkcs7-signature (SignedData) .p7s 1116 In addition, the file name SHOULD be limited to eight characters 1117 followed by a three-letter extension. The eight-character filename 1118 base can be any distinct name; the use of the filename base "smime" 1119 SHOULD be used to indicate that the MIME entity is associated with 1120 S/MIME. 1122 Including a file name serves two purposes. It facilitates easier use 1123 of S/MIME objects as files on disk. It also can convey type 1124 information across gateways. When a MIME entity of type 1125 application/pkcs7-mime (for example) arrives at a gateway that has no 1126 special knowledge of S/MIME, it will default the entity's media type 1127 to application/octet-stream and treat it as a generic attachment, 1128 thus losing the type information. However, the suggested filename 1129 for an attachment is often carried across a gateway. This often 1130 allows the receiving systems to determine the appropriate application 1131 to hand the attachment off to, in this case, a stand-alone S/MIME 1132 processing application. Note that this mechanism is provided as a 1133 convenience for implementations in certain environments. A proper 1134 S/MIME implementation MUST use the media types and MUST NOT rely on 1135 the file extensions. 1137 3.2.2. The smime-type Parameter 1139 The application/pkcs7-mime content type defines the optional "smime- 1140 type" parameter. The intent of this parameter is to convey details 1141 about the security applied (signed or enveloped) along with 1142 information about the contained content. This specification defines 1143 the following smime-types. 1145 Name CMS Type Inner Content 1146 enveloped-data EnvelopedData id-data 1147 signed-data SignedData id-data 1148 certs-only SignedData id-data 1149 compressed-data CompressedData id-data 1150 authEnvelopedData AuthEnvelopedData id-data 1152 In order for consistency to be obtained with future specifications, 1153 the following guidelines SHOULD be followed when assigning a new 1154 smime-type parameter. 1156 1. If both signing and encryption can be applied to the content, 1157 then two values for smime-type SHOULD be assigned "signed-*" and 1158 "enveloped-*". If one operation can be assigned, then this can 1159 be omitted. Thus, since "certs-only" can only be signed, 1160 "signed-" is omitted. 1162 2. A common string for a content OID SHOULD be assigned. We use 1163 "data" for the id-data content OID when MIME is the inner 1164 content. 1166 3. If no common string is assigned, then the common string of 1167 "OID." is recommended (for example, 1168 "OID.2.16.840.1.101.3.4.1.2" would be AES-128 CBC). 1170 It is explicitly intended that this field be a suitable hint for mail 1171 client applications to indicate whether a message is "signed" or 1172 "enveloped" without having to tunnel into the CMS payload. 1174 3.3. Creating an Enveloped-Only Message 1176 This section describes the format for enveloping a MIME entity 1177 without signing it. It is important to note that sending enveloped 1178 but not signed messages does not provide for data integrity. It is 1179 possible to replace ciphertext in such a way that the processed 1180 message will still be valid, but the meaning can be altered. 1182 Step 1. The MIME entity to be enveloped is prepared according to 1183 Section 3.1. 1185 Step 2. The MIME entity and other required data is processed into a 1186 CMS object of type EnvelopedData. In addition to encrypting 1187 a copy of the content-encryption key for each recipient, a 1188 copy of the content-encryption key SHOULD be encrypted for 1189 the originator and included in the EnvelopedData (see 1190 [RFC5652], Section 6). 1192 Step 3. The EnvelopedData object is wrapped in a CMS ContentInfo 1193 object. 1195 Step 4. The ContentInfo object is inserted into an 1196 application/pkcs7-mime MIME entity. 1198 The smime-type parameter for enveloped-only messages is "enveloped- 1199 data". The file extension for this type of message is ".p7m". 1201 A sample message would be: 1203 Content-Type: application/pkcs7-mime; smime-type=enveloped-data; 1204 name=smime.p7m 1205 Content-Transfer-Encoding: base64 1206 Content-Disposition: attachment; filename=smime.p7m 1208 rfvbnj756tbBghyHhHUujhJhjH77n8HHGT9HG4VQpfyF467GhIGfHfYT6 1209 7n8HHGghyHhHUujhJh4VQpfyF467GhIGfHfYGTrfvbnjT6jH7756tbB9H 1210 f8HHGTrfvhJhjH776tbB9HG4VQbnj7567GhIGfHfYT6ghyHhHUujpfyF4 1211 0GhIGfHfQbnj756YT64V 1213 3.4. Creating an Authenticated Enveloped-Only Message 1215 This section describes the format for enveloping a MIME entity 1216 without signing it. Authenticated enveloped messages provide 1217 confidentiality and integrity. It is important to note that sending 1218 authenticated enveloped messages does not provide for authentication 1219 when using S/MIME. It is possible to replace ciphertext in such a 1220 way that the processed message will still be valid, but the meaning 1221 can be altered. However this is substantially more difficult than it 1222 is for an enveloped-only message as the 1224 Step 1. The MIME entity to be enveloped is prepared according to 1225 Section 3.1. 1227 Step 2. The MIME entity and other required data is processed into a 1228 CMS object of type AuthEnvelopedData. In addition to 1229 encrypting a copy of the content-encryption key for each 1230 recipient, a copy of the content-encryption key SHOULD be 1231 encrypted for the originator and included in the 1232 AuthEnvelopedData (see [RFC5083]). 1234 Step 3. The AuthEnvelopedData object is wrapped in a CMS ContentInfo 1235 object. 1237 Step 4. The ContentInfo object is inserted into an 1238 application/pkcs7-mime MIME entity. 1240 The smime-type parameter for authenticated enveloped-only messages is 1241 "authEnvelopedData". The file extension for this type of message is 1242 ".p7m". 1244 A sample message would be: 1246 Content-Type: application/pkcs7-mime; smime-type=authEnvelopedData; 1247 name=smime.p7m 1248 Content-Transfer-Encoding: base64 1249 Content-Disposition: attachment; filename=smime.p7m 1251 rfvbnj756tbBghyHhHUujhJhjH77n8HHGT9HG4VQpfyF467GhIGfHfYT6 1252 7n8HHGghyHhHUujhJh4VQpfyF467GhIGfHfYGTrfvbnjT6jH7756tbB9H 1253 f8HHGTrfvhJhjH776tbB9HG4VQbnj7567GhIGfHfYT6ghyHhHUujpfyF4 1254 0GhIGfHfQbnj756YT64V 1256 3.5. Creating a Signed-Only Message 1258 There are two formats for signed messages defined for S/MIME: 1260 - application/pkcs7-mime with SignedData. 1262 - multipart/signed. 1264 In general, the multipart/signed form is preferred for sending, and 1265 receiving agents MUST be able to handle both. 1267 3.5.1. Choosing a Format for Signed-Only Messages 1269 There are no hard-and-fast rules as to when a particular signed-only 1270 format is chosen. It depends on the capabilities of all the 1271 receivers and the relative importance of receivers with S/MIME 1272 facilities being able to verify the signature versus the importance 1273 of receivers without S/MIME software being able to view the message. 1275 Messages signed using the multipart/signed format can always be 1276 viewed by the receiver whether or not they have S/MIME software. 1277 They can also be viewed whether they are using a MIME-native user 1278 agent or they have messages translated by a gateway. In this 1279 context, "be viewed" means the ability to process the message 1280 essentially as if it were not a signed message, including any other 1281 MIME structure the message might have. 1283 Messages signed using the SignedData format cannot be viewed by a 1284 recipient unless they have S/MIME facilities. However, the 1285 SignedData format protects the message content from being changed by 1286 benign intermediate agents. Such agents might do line wrapping or 1287 content-transfer encoding changes that would break the signature. 1289 3.5.2. Signing Using application/pkcs7-mime with SignedData 1291 This signing format uses the application/pkcs7-mime media type. The 1292 steps to create this format are: 1294 Step 1. The MIME entity is prepared according to Section 3.1. 1296 Step 2. The MIME entity and other required data are processed into a 1297 CMS object of type SignedData. 1299 Step 3. The SignedData object is wrapped in a CMS ContentInfo 1300 object. 1302 Step 4. The ContentInfo object is inserted into an 1303 application/pkcs7-mime MIME entity. 1305 The smime-type parameter for messages using application/pkcs7-mime 1306 with SignedData is "signed-data". The file extension for this type 1307 of message is ".p7m". 1309 A sample message would be: 1311 Content-Type: application/pkcs7-mime; smime-type=signed-data; 1312 name=smime.p7m 1313 Content-Transfer-Encoding: base64 1314 Content-Disposition: attachment; filename=smime.p7m 1316 567GhIGfHfYT6ghyHhHUujpfyF4f8HHGTrfvhJhjH776tbB9HG4VQbnj7 1317 77n8HHGT9HG4VQpfyF467GhIGfHfYT6rfvbnj756tbBghyHhHUujhJhjH 1318 HUujhJh4VQpfyF467GhIGfHfYGTrfvbnjT6jH7756tbB9H7n8HHGghyHh 1319 6YT64V0GhIGfHfQbnj75 1321 3.5.3. Signing Using the multipart/signed Format 1323 This format is a clear-signing format. Recipients without any S/MIME 1324 or CMS processing facilities are able to view the message. It makes 1325 use of the multipart/signed media type described in [RFC1847]. The 1326 multipart/signed media type has two parts. The first part contains 1327 the MIME entity that is signed; the second part contains the 1328 "detached signature" CMS SignedData object in which the 1329 encapContentInfo eContent field is absent. 1331 3.5.3.1. The application/pkcs7-signature Media Type 1333 This media type always contains a CMS ContentInfo containing a single 1334 CMS object of type SignedData. The SignedData encapContentInfo 1335 eContent field MUST be absent. The signerInfos field contains the 1336 signatures for the MIME entity. 1338 The file extension for signed-only messages using application/pkcs7- 1339 signature is ".p7s". 1341 3.5.3.2. Creating a multipart/signed Message 1343 Step 1. The MIME entity to be signed is prepared according to 1344 Section 3.1, taking special care for clear-signing. 1346 Step 2. The MIME entity is presented to CMS processing in order to 1347 obtain an object of type SignedData in which the 1348 encapContentInfo eContent field is absent. 1350 Step 3. The MIME entity is inserted into the first part of a 1351 multipart/signed message with no processing other than that 1352 described in Section 3.1. 1354 Step 4. Transfer encoding is applied to the "detached signature" CMS 1355 SignedData object, and it is inserted into a MIME entity of 1356 type application/pkcs7-signature. 1358 Step 5. The MIME entity of the application/pkcs7-signature is 1359 inserted into the second part of the multipart/signed 1360 entity. 1362 The multipart/signed Content-Type has two required parameters: the 1363 protocol parameter and the micalg parameter. 1365 The protocol parameter MUST be "application/pkcs7-signature". Note 1366 that quotation marks are required around the protocol parameter 1367 because MIME requires that the "/" character in the parameter value 1368 MUST be quoted. 1370 The micalg parameter allows for one-pass processing when the 1371 signature is being verified. The value of the micalg parameter is 1372 dependent on the message digest algorithm(s) used in the calculation 1373 of the Message Integrity Check. If multiple message digest 1374 algorithms are used, they MUST be separated by commas per [MIME- 1375 SECURE]. The values to be placed in the micalg parameter SHOULD be 1376 from the following: 1378 Algorithm Value Used 1379 MD5 md5 1380 SHA-1 sha-1 1381 SHA-224 sha-224 1382 SHA-256 sha-256 1383 SHA-384 sha-384 1384 SHA-512 sha-512 1385 Any other (defined separately in algorithm profile or "unknown" if 1386 not defined) 1388 (Historical note: some early implementations of S/MIME emitted and 1389 expected "rsa-md5", "rsa-sha1", and "sha1" for the micalg parameter.) 1390 Receiving agents SHOULD be able to recover gracefully from a micalg 1391 parameter value that they do not recognize. Future names for this 1392 parameter will be consistent with the IANA "Hash Function Textual 1393 Names" registry. 1395 3.5.3.3. Sample multipart/signed Message 1397 Content-Type: multipart/signed; 1398 protocol="application/pkcs7-signature"; 1399 micalg=sha-1; boundary=boundary42 1401 --boundary42 1402 Content-Type: text/plain 1404 This is a clear-signed message. 1406 --boundary42 1407 Content-Type: application/pkcs7-signature; name=smime.p7s 1408 Content-Transfer-Encoding: base64 1409 Content-Disposition: attachment; filename=smime.p7s 1411 ghyHhHUujhJhjH77n8HHGTrfvbnj756tbB9HG4VQpfyF467GhIGfHfYT6 1412 4VQpfyF467GhIGfHfYT6jH77n8HHGghyHhHUujhJh756tbB9HGTrfvbnj 1413 n8HHGTrfvhJhjH776tbB9HG4VQbnj7567GhIGfHfYT6ghyHhHUujpfyF4 1414 7GhIGfHfYT64VQbnj756 1416 --boundary42-- 1418 The content that is digested (the first part of the multipart/signed) 1419 consists of the bytes: 1421 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 1422 6e 0d 0a 0d 0a 54 68 69 73 20 69 73 20 61 20 63 6c 65 61 72 2d 73 69 1423 67 6e 65 64 20 6d 65 73 73 61 67 65 2e 0d 0a 1425 3.6. Creating a Compressed-Only Message 1427 This section describes the format for compressing a MIME entity. 1428 Please note that versions of S/MIME prior to version 3.1 did not 1429 specify any use of CompressedData, and will not recognize it. The 1430 use of a capability to indicate the ability to receive CompressedData 1431 is described in [RFC3274] and is the preferred method for 1432 compatibility. 1434 Step 1. The MIME entity to be compressed is prepared according to 1435 Section 3.1. 1437 Step 2. The MIME entity and other required data are processed into a 1438 CMS object of type CompressedData. 1440 Step 3. The CompressedData object is wrapped in a CMS ContentInfo 1441 object. 1443 Step 4. The ContentInfo object is inserted into an 1444 application/pkcs7-mime MIME entity. 1446 The smime-type parameter for compressed-only messages is "compressed- 1447 data". The file extension for this type of message is ".p7z". 1449 A sample message would be: 1451 Content-Type: application/pkcs7-mime; smime-type=compressed-data; 1452 name=smime.p7z 1453 Content-Transfer-Encoding: base64 1454 Content-Disposition: attachment; filename=smime.p7z 1456 rfvbnj756tbBghyHhHUujhJhjH77n8HHGT9HG4VQpfyF467GhIGfHfYT6 1457 7n8HHGghyHhHUujhJh4VQpfyF467GhIGfHfYGTrfvbnjT6jH7756tbB9H 1458 f8HHGTrfvhJhjH776tbB9HG4VQbnj7567GhIGfHfYT6ghyHhHUujpfyF4 1459 0GhIGfHfQbnj756YT64V 1461 3.7. Multiple Operations 1463 The signed-only, enveloped-only, and compressed-only MIME formats can 1464 be nested. This works because these formats are all MIME entities 1465 that encapsulate other MIME entities. 1467 An S/MIME implementation MUST be able to receive and process 1468 arbitrarily nested S/MIME within reasonable resource limits of the 1469 recipient computer. 1471 It is possible to apply any of the signing, encrypting, and 1472 compressing operations in any order. It is up to the implementer and 1473 the user to choose. When signing first, the signatories are then 1474 securely obscured by the enveloping. When enveloping first the 1475 signatories are exposed, but it is possible to verify signatures 1476 without removing the enveloping. This can be useful in an 1477 environment where automatic signature verification is desired, as no 1478 private key material is required to verify a signature. 1480 There are security ramifications to choosing whether to sign first or 1481 encrypt first. A recipient of a message that is encrypted and then 1482 signed can validate that the encrypted block was unaltered, but 1483 cannot determine any relationship between the signer and the 1484 unencrypted contents of the message. A recipient of a message that 1485 is signed then encrypted can assume that the signed message itself 1486 has not been altered, but that a careful attacker could have changed 1487 the unauthenticated portions of the encrypted message. 1489 When using compression, keep the following guidelines in mind: 1491 - Compression of binary encoded encrypted data is discouraged, since 1492 it will not yield significant compression. Base64 encrypted data 1493 could very well benefit, however. 1495 - If a lossy compression algorithm is used with signing, you will 1496 need to compress first, then sign. 1498 3.8. Creating a Certificate Management Message 1500 The certificate management message or MIME entity is used to 1501 transport certificates and/or Certificate Revocation Lists, such as 1502 in response to a registration request. 1504 Step 1. The certificates and/or Certificate Revocation Lists are 1505 made available to the CMS generating process that creates a 1506 CMS object of type SignedData. The SignedData 1507 encapContentInfo eContent field MUST be absent and 1508 signerInfos field MUST be empty. 1510 Step 2. The SignedData object is wrapped in a CMS ContentInfo 1511 object. 1513 Step 3. The ContentInfo object is enclosed in an 1514 application/pkcs7-mime MIME entity. 1516 The smime-type parameter for a certificate management message is 1517 "certs-only". The file extension for this type of message is ".p7c". 1519 3.9. Registration Requests 1521 A sending agent that signs messages MUST have a certificate for the 1522 signature so that a receiving agent can verify the signature. There 1523 are many ways of getting certificates, such as through an exchange 1524 with a certification authority, through a hardware token or diskette, 1525 and so on. 1527 S/MIME v2 [SMIMEv2] specified a method for "registering" public keys 1528 with certificate authorities using an application/pkcs10 body part. 1529 Since that time, the IETF PKIX Working Group has developed other 1530 methods for requesting certificates. However, S/MIME v3.2 does not 1531 require a particular certificate request mechanism. 1533 3.10. Identifying an S/MIME Message 1535 Because S/MIME takes into account interoperation in non-MIME 1536 environments, several different mechanisms are employed to carry the 1537 type information, and it becomes a bit difficult to identify S/MIME 1538 messages. The following table lists criteria for determining whether 1539 or not a message is an S/MIME message. A message is considered an 1540 S/MIME message if it matches any of the criteria listed below. 1542 The file suffix in the table below comes from the "name" parameter in 1543 the Content-Type header field, or the "filename" parameter on the 1544 Content-Disposition header field. These parameters that give the 1545 file suffix are not listed below as part of the parameter section. 1547 Media type parameters file 1548 suffix 1549 application/pkcs7-mime any any 1550 multipart/signed protocol="application/pkcs7-signature" any 1551 application/octet- any p7m, 1552 stream p7s, 1553 p7c, 1554 p7z 1556 4. Certificate Processing 1558 A receiving agent MUST provide some certificate retrieval mechanism 1559 in order to gain access to certificates for recipients of digital 1560 envelopes. This specification does not cover how S/MIME agents 1561 handle certificates, only what they do after a certificate has been 1562 validated or rejected. S/MIME certificate issues are covered in 1563 [RFC5750]. 1565 At a minimum, for initial S/MIME deployment, a user agent could 1566 automatically generate a message to an intended recipient requesting 1567 that recipient's certificate in a signed return message. Receiving 1568 and sending agents SHOULD also provide a mechanism to allow a user to 1569 "store and protect" certificates for correspondents in such a way so 1570 as to guarantee their later retrieval. 1572 4.1. Key Pair Generation 1574 All generated key pairs MUST be generated from a good source of non- 1575 deterministic random input [RFC4086] and the private key MUST be 1576 protected in a secure fashion. 1578 An S/MIME user agent MUST NOT generate asymmetric keys less than 512 1579 bits for use with the RSA or DSA signature algorithms. 1581 For 512-bit RSA with SHA-1 see [RFC3370] and [FIPS186-2] without 1582 Change Notice 1, for 512-bit RSA with SHA-256 see [RFC5754] and 1583 [FIPS186-2] without Change Notice 1, and for 1024-bit through 1584 2048-bit RSA with SHA-256 see [RFC5754] and [FIPS186-2] with Change 1585 Notice 1. The first reference provides the signature algorithm's 1586 object identifier, and the second provides the signature algorithm's 1587 definition. 1589 For 512-bit DSA with SHA-1 see [RFC3370] and [FIPS186-2] without 1590 Change Notice 1, for 512-bit DSA with SHA-256 see [RFC5754] and 1591 [FIPS186-2] without Change Notice 1, for 1024-bit DSA with SHA-1 see 1592 [RFC3370] and [FIPS186-2] with Change Notice 1, for 1024-bit and 1593 above DSA with SHA-256 see [RFC5754] and [FIPS186-3]. The first 1594 reference provides the signature algorithm's object identifier and 1595 the second provides the signature algorithm's definition. 1597 For RSASSA-PSS with SHA-256, see [RFC4056]. For 1024-bit DH, see 1598 [RFC3370]. For 1024-bit and larger DH, see [SP800-56A]; regardless, 1599 use the KDF, which is from X9.42, specified in [RFC3370]. For RSAES- 1600 OAEP, see [RFC3560]. 1602 4.2. Signature Generation 1604 The following are the requirements for an S/MIME agent generated RSA, 1605 RSASSA-PSS, and DSA signatures: 1607 key size <= 1023 : SHOULD NOT (see Security Considerations) 1608 1024 <= key size <= 2048 : SHOULD (see Security Considerations) 1609 2048 < key size : MAY (see Security Considerations) 1611 4.3. Signature Verification 1613 The following are the requirements for S/MIME receiving agents during 1614 signature verification of RSA, RSASSA-PSS, and DSA signatures: 1616 key size <= 1023 : MAY (see Security Considerations) 1617 1024 <= key size <= 2048 : MUST (see Security Considerations) 1618 2048 < key size : MAY (see Security Considerations) 1620 4.4. Encryption 1622 The following are the requirements for an S/MIME agent when 1623 establishing keys for content encryption using the RSA, RSA-OAEP, and 1624 DH algorithms: 1626 key size <= 1023 : SHOULD NOT (see Security Considerations) 1627 1024 <= key size <= 2048 : SHOULD (see Security Considerations) 1628 2048 < key size : MAY (see Security Considerations) 1630 4.5. Decryption 1632 The following are the requirements for an S/MIME agent when 1633 establishing keys for content decryption using the RSA, RSAES-OAEP, 1634 and DH algorithms: 1636 key size <= 1023 : MAY (see Security Considerations) 1637 1024 <= key size <= 2048 : MUST (see Security Considerations) 1638 2048 < key size : MAY (see Security Considerations) 1640 5. IANA Considerations 1642 The following information updates the media type registration for 1643 application/pkcs7-mime and application/pkcs7-signature to refer to 1644 this document as opposed to RFC 2311. 1646 Note that other documents can define additional MIME media types for 1647 S/MIME. 1649 5.1. Media Type for application/pkcs7-mime 1650 Type name: application 1652 Subtype Name: pkcs7-mime 1654 Required Parameters: NONE 1656 Optional Parameters: smime-type/signed-data 1657 smime-type/enveloped-data 1658 smime-type/compressed-data 1659 smime-type/certs-only 1660 name 1662 Encoding Considerations: See Section 3 of this document 1664 Security Considerations: See Section 6 of this document 1666 Interoperability Considerations: See Sections 1-6 of this document 1668 Published Specification: RFC 2311, RFC 2633, and this document 1670 Applications that use this media type: Security applications 1672 Additional information: NONE 1674 Person & email to contact for further information: 1675 S/MIME working group chairs smime-chairs@tools.ietf.org 1677 Intended usage: COMMON 1679 Restrictions on usage: NONE 1681 Author: Sean Turner 1683 Change Controller: S/MIME working group delegated from the IESG 1685 5.2. Media Type for application/pkcs7-signature 1686 Type name: application 1688 Subtype Name: pkcs7-signature 1690 Required Parameters: NONE 1692 Optional Parameters: NONE 1694 Encoding Considerations: See Section 3 of this document 1696 Security Considerations: See Section 6 of this document 1698 Interoperability Considerations: See Sections 1-6 of this document 1700 Published Specification: RFC 2311, RFC 2633, and this document 1702 Applications that use this media type: Security applications 1704 Additional information: NONE 1706 Person & email to contact for further information: 1707 S/MIME working group chairs smime-chairs@tools.ietf.org 1709 Intended usage: COMMON 1711 Restrictions on usage: NONE 1713 Author: Sean Turner 1715 Change Controller: S/MIME working group delegated from the IESG 1717 5.3. Register authEnvelopedData smime-type 1719 IANA is required to register the following value in the "Parameter 1720 Values for the smime-type Parameter" registry. The values to be 1721 registered are: 1723 smime-type value: authEnvelopedData 1725 Reference: [[This Document, Section 3.2.2]] 1727 6. Security Considerations 1729 Cryptographic algorithms will be broken or weakened over time. 1730 Implementers and users need to check that the cryptographic 1731 algorithms listed in this document continue to provide the expected 1732 level of security. The IETF from time to time may issue documents 1733 dealing with the current state of the art. For example: 1735 - The Million Message Attack described in RFC 3218 [RFC3218]. 1737 - The Diffie-Hellman "small-subgroup" attacks described in RFC 2785 1738 [RFC2785]. 1740 - The attacks against hash algorithms described in RFC 4270 1741 [RFC4270]. 1743 This specification uses Public-Key Cryptography technologies. It is 1744 assumed that the private key is protected to ensure that it is not 1745 accessed or altered by unauthorized parties. 1747 It is impossible for most people or software to estimate the value of 1748 a message's content. Further, it is impossible for most people or 1749 software to estimate the actual cost of recovering an encrypted 1750 message content that is encrypted with a key of a particular size. 1751 Further, it is quite difficult to determine the cost of a failed 1752 decryption if a recipient cannot process a message's content. Thus, 1753 choosing between different key sizes (or choosing whether to just use 1754 plaintext) is also impossible for most people or software. However, 1755 decisions based on these criteria are made all the time, and 1756 therefore this specification gives a framework for using those 1757 estimates in choosing algorithms. 1759 The choice of 2048 bits as the RSA asymmetric key size in this 1760 specification is based on the desire to provide at least 100 bits of 1761 security. The key sizes that must be supported to conform to this 1762 specification seem appropriate for the Internet based on [RFC3766]. 1763 Of course, there are environments, such as financial and medical 1764 systems, that may select different key sizes. For this reason, an 1765 implementation MAY support key sizes beyond those recommended in this 1766 specification. 1768 Receiving agents that validate signatures and sending agents that 1769 encrypt messages need to be cautious of cryptographic processing 1770 usage when validating signatures and encrypting messages using keys 1771 larger than those mandated in this specification. An attacker could 1772 send certificates with keys that would result in excessive 1773 cryptographic processing, for example, keys larger than those 1774 mandated in this specification, which could swamp the processing 1775 element. Agents that use such keys without first validating the 1776 certificate to a trust anchor are advised to have some sort of 1777 cryptographic resource management system to prevent such attacks. 1779 Using weak cryptography in S/MIME offers little actual security over 1780 sending plaintext. However, other features of S/MIME, such as the 1781 specification of AES and the ability to announce stronger 1782 cryptographic capabilities to parties with whom you communicate, 1783 allow senders to create messages that use strong encryption. Using 1784 weak cryptography is never recommended unless the only alternative is 1785 no cryptography. 1787 RSA and DSA keys of less than 1024 bits are now considered by many 1788 experts to be cryptographically insecure (due to advances in 1789 computing power), and should no longer be used to protect messages. 1790 Such keys were previously considered secure, so processing previously 1791 received signed and encrypted mail will often result in the use of 1792 weak keys. Implementations that wish to support previous versions of 1793 S/MIME or process old messages need to consider the security risks 1794 that result from smaller key sizes (e.g., spoofed messages) versus 1795 the costs of denial of service. If an implementation supports 1796 verification of digital signatures generated with RSA and DSA keys of 1797 less than 1024 bits, it MUST warn the user. Implementers should 1798 consider providing different warnings for newly received messages and 1799 previously stored messages. Server implementations (e.g., secure 1800 mail list servers) where user warnings are not appropriate SHOULD 1801 reject messages with weak signatures. 1803 Implementers SHOULD be aware that multiple active key pairs can be 1804 associated with a single individual. For example, one key pair can 1805 be used to support confidentiality, while a different key pair can be 1806 used for digital signatures. 1808 If a sending agent is sending the same message using different 1809 strengths of cryptography, an attacker watching the communications 1810 channel might be able to determine the contents of the strongly 1811 encrypted message by decrypting the weakly encrypted version. In 1812 other words, a sender SHOULD NOT send a copy of a message using 1813 weaker cryptography than they would use for the original of the 1814 message. 1816 Modification of the ciphertext can go undetected if authentication is 1817 not also used, which is the case when sending EnvelopedData without 1818 wrapping it in SignedData or enclosing SignedData within it. 1820 If an implementation is concerned about compliance with National 1821 Institute of Standards and Technology (NIST) key size 1822 recommendations, then see [SP800-57]. 1824 If messaging environments make use of the fact that a message is 1825 signed to change the behavior of message processing (examples would 1826 be running rules or UI display hints), without first verifying that 1827 the message is actually signed and knowing the state of the 1828 signature, this can lead to incorrect handling of the message. 1829 Visual indicators on messages may need to have the signature 1830 validation code checked periodically if the indicator is supposed to 1831 give information on the current status of a message. 1833 Many people assume that the use of an authenticated encryption 1834 algorithm is all that is needed to be in a situtation where the 1835 sender of the message will be authenticated. In almost all cases 1836 this is not a correct statement. There are a number of preconditions 1837 that need to hold for an authenticated encryption algorithm to 1838 provide this service: 1840 - The starting key must be bound to a single entity. The use of a 1841 group key only would allow for the statement that a message was 1842 sent by one of the entities that held the key but will not 1843 identify a specific entity. 1845 - The message must have exactly one sender and one recipient. 1846 Having more than one recipient would allow for the second 1847 recipient to create a message that the first recipient would 1848 believe is from the sender by stripping them as a recipient from 1849 the message. 1851 - A direct path needs to exist from the starting key to the key used 1852 as the content encryption key (CEK) which guarantees that no third 1853 party could have seen the resulting CEK. This means that one 1854 needs to be using an algorithm that is called a "Direct 1855 Encryption" or a "Direct Key Agreement" algorithm in other 1856 contexts. This means that the starting key is used directly as 1857 the CEK key, or that the starting key is used to create a secret 1858 which then is transformed into the CEK via a KDF step. 1860 S/MIME implementations almost universally use ephemeral-static rather 1861 than static-static key agreement and do not use a pre-existing shared 1862 secret when doing encryption, this means that the first precondition 1863 is not met. There is a document [RFC6278] which defined how to use 1864 static-static key agreement with CMS so that is readably doable. 1865 Currently, all S/MIME key agreement methods derive a KEK and wrap a 1866 CEK. This violates the third precondition above. New key key 1867 agreement algorithms that directly created the CEK without creating 1868 an intervening KEK would need to be defined. 1870 Even when all of the preconditions are met and origination of a 1871 message is established by the use of an authenticated encryption 1872 algorithm, users need to be aware that there is no way to prove this 1873 to a third party. This is because either of the parties can 1874 successfully create the message (or just alter the content) based on 1875 the fact that the CEK is going to be known to both parties. Thus the 1876 origination is always built on a presumption that "I did not send 1877 this message to myself." 1879 7. References 1881 7.1. Normative References 1883 [ASN.1] "Information Technology - Abstract Syntax Notation 1884 (ASN.1)". 1886 ASN.1 syntax consists of the following references [X.680], 1887 [X.681], [X.682], and [X.683]. 1889 [CHARSETS] 1890 "Character sets assigned by IANA.", 1891 . 1893 [CMS] "Cryptograhic Message Syntax". 1895 This is the set of documents dealing with the 1896 cryptographic message syntax and refers to [RFC5652] and 1897 [RFC5083]. 1899 [ESS] "Enhanced Security Services for S/MIME". 1901 This is the set of documents dealing with enhanged 1902 security services and refers to [RFC2634] and [RFC5035]. 1904 [FIPS186-2] 1905 National Institute of Standards and Technology (NIST), 1906 "Digital Signature Standard (DSS) [With Change Notice 1]", 1907 Federal Information Processing Standards 1908 Publication 186-2, January 2000. 1910 [FIPS186-3] 1911 National Institute of Standards and Technology (NIST), 1912 "Digital Signature Standard (DSS)", Federal Information 1913 Processing Standards Publication 186-3, June 2009. 1915 [MIME-SPEC] 1916 "MIME Message Specifications". 1918 This is the set of documents that define how to use MIME. 1919 This set of documents is [RFC2045], [RFC2046], [RFC2047], 1920 [RFC2049], [RFC4288], and [RFC4289]. 1922 [RFC1847] Galvin, J., Murphy, S., Crocker, S., and N. Freed, 1923 "Security Multiparts for MIME: Multipart/Signed and 1924 Multipart/Encrypted", RFC 1847, DOI 10.17487/RFC1847, 1925 October 1995, . 1927 [RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1928 Extensions (MIME) Part One: Format of Internet Message 1929 Bodies", RFC 2045, DOI 10.17487/RFC2045, November 1996, 1930 . 1932 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1933 Extensions (MIME) Part Two: Media Types", RFC 2046, 1934 DOI 10.17487/RFC2046, November 1996, 1935 . 1937 [RFC2047] Moore, K., "MIME (Multipurpose Internet Mail Extensions) 1938 Part Three: Message Header Extensions for Non-ASCII Text", 1939 RFC 2047, DOI 10.17487/RFC2047, November 1996, 1940 . 1942 [RFC2049] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1943 Extensions (MIME) Part Five: Conformance Criteria and 1944 Examples", RFC 2049, DOI 10.17487/RFC2049, November 1996, 1945 . 1947 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1948 Requirement Levels", BCP 14, RFC 2119, 1949 DOI 10.17487/RFC2119, March 1997, 1950 . 1952 [RFC2138] Rigney, C., Rubens, A., Simpson, W., and S. Willens, 1953 "Remote Authentication Dial In User Service (RADIUS)", 1954 RFC 2138, DOI 10.17487/RFC2138, April 1997, 1955 . 1957 [RFC2634] Hoffman, P., Ed., "Enhanced Security Services for S/MIME", 1958 RFC 2634, DOI 10.17487/RFC2634, June 1999, 1959 . 1961 [RFC3274] Gutmann, P., "Compressed Data Content Type for 1962 Cryptographic Message Syntax (CMS)", RFC 3274, 1963 DOI 10.17487/RFC3274, June 2002, 1964 . 1966 [RFC3370] Housley, R., "Cryptographic Message Syntax (CMS) 1967 Algorithms", RFC 3370, DOI 10.17487/RFC3370, August 2002, 1968 . 1970 [RFC3560] Housley, R., "Use of the RSAES-OAEP Key Transport 1971 Algorithm in Cryptographic Message Syntax (CMS)", 1972 RFC 3560, DOI 10.17487/RFC3560, July 2003, 1973 . 1975 [RFC3565] Schaad, J., "Use of the Advanced Encryption Standard (AES) 1976 Encryption Algorithm in Cryptographic Message Syntax 1977 (CMS)", RFC 3565, DOI 10.17487/RFC3565, July 2003, 1978 . 1980 [RFC4056] Schaad, J., "Use of the RSASSA-PSS Signature Algorithm in 1981 Cryptographic Message Syntax (CMS)", RFC 4056, 1982 DOI 10.17487/RFC4056, June 2005, 1983 . 1985 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 1986 "Randomness Requirements for Security", BCP 106, RFC 4086, 1987 DOI 10.17487/RFC4086, June 2005, 1988 . 1990 [RFC4288] Freed, N. and J. Klensin, "Media Type Specifications and 1991 Registration Procedures", RFC 4288, DOI 10.17487/RFC4288, 1992 December 2005, . 1994 [RFC4289] Freed, N. and J. Klensin, "Multipurpose Internet Mail 1995 Extensions (MIME) Part Four: Registration Procedures", 1996 BCP 13, RFC 4289, DOI 10.17487/RFC4289, December 2005, 1997 . 1999 [RFC5035] Schaad, J., "Enhanced Security Services (ESS) Update: 2000 Adding CertID Algorithm Agility", RFC 5035, 2001 DOI 10.17487/RFC5035, August 2007, 2002 . 2004 [RFC5083] Housley, R., "Cryptographic Message Syntax (CMS) 2005 Authenticated-Enveloped-Data Content Type", RFC 5083, 2006 DOI 10.17487/RFC5083, November 2007, 2007 . 2009 [RFC5084] Housley, R., "Using AES-CCM and AES-GCM Authenticated 2010 Encryption in the Cryptographic Message Syntax (CMS)", 2011 RFC 5084, DOI 10.17487/RFC5084, November 2007, 2012 . 2014 [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 2015 RFC 5652, DOI 10.17487/RFC5652, September 2009, 2016 . 2018 [RFC5754] Turner, S., "Using SHA2 Algorithms with Cryptographic 2019 Message Syntax", RFC 5754, DOI 10.17487/RFC5754, January 2020 2010, . 2022 [SP800-56A] 2023 National Institute of Standards and Technology (NIST), 2024 "Special Publication 800-56A Revision 2: Recommendation 2025 Pair-Wise Key Establishment Schemes Using Discrete 2026 Logarithm Cryptography", May 2013. 2028 [X.680] "Information Technology - Abstract Syntax Notation One 2029 (ASN.1): Specification of basic notation. ITU-T 2030 Recommendation X.680 (2002)", ITU-T X.680, ISO/ 2031 IEC 8824-1:2008, November 2008. 2033 [X.681] "Information Technology - Abstract Syntax Notation One 2034 (ASN.1): Information object specification", ITU-T X.681, 2035 ISO/IEC 8824-2:2008, November 2008. 2037 [X.682] "Information Technology - Abstract Syntax Notation One 2038 (ASN.1): Constraint specification", ITU-T X.682, ISO/ 2039 IEC 8824-3:2008, November 2008. 2041 [X.683] "Information Technology - Abstract Syntax Notation One 2042 (ASN.1): Parameteriztion of ASN.1 specifications", 2043 ITU-T X.683, ISO/IEC 8824-4:2008, November 2008. 2045 [X.690] "Information Technology - ASN.1 encoding rules: 2046 Specification of Basic Encoding Rules (BER), Canonical 2047 Encoding Rules (CER) and Distinguished Encoding Rules 2048 (DER).", ITU-T X.690, ISO/IEC 8825-1:2002, July 2002. 2050 7.2. Informative References 2052 [RFC2311] Dusse, S., Hoffman, P., Ramsdell, B., Lundblade, L., and 2053 L. Repka, "S/MIME Version 2 Message Specification", 2054 RFC 2311, DOI 10.17487/RFC2311, March 1998, 2055 . 2057 [RFC2312] Dusse, S., Hoffman, P., Ramsdell, B., and J. Weinstein, 2058 "S/MIME Version 2 Certificate Handling", RFC 2312, 2059 DOI 10.17487/RFC2312, March 1998, 2060 . 2062 [RFC2313] Kaliski, B., "PKCS #1: RSA Encryption Version 1.5", 2063 RFC 2313, DOI 10.17487/RFC2313, March 1998, 2064 . 2066 [RFC2314] Kaliski, B., "PKCS #10: Certification Request Syntax 2067 Version 1.5", RFC 2314, DOI 10.17487/RFC2314, March 1998, 2068 . 2070 [RFC2315] Kaliski, B., "PKCS #7: Cryptographic Message Syntax 2071 Version 1.5", RFC 2315, DOI 10.17487/RFC2315, March 1998, 2072 . 2074 [RFC2630] Housley, R., "Cryptographic Message Syntax", RFC 2630, 2075 DOI 10.17487/RFC2630, June 1999, 2076 . 2078 [RFC2631] Rescorla, E., "Diffie-Hellman Key Agreement Method", 2079 RFC 2631, DOI 10.17487/RFC2631, June 1999, 2080 . 2082 [RFC2632] Ramsdell, B., Ed., "S/MIME Version 3 Certificate 2083 Handling", RFC 2632, DOI 10.17487/RFC2632, June 1999, 2084 . 2086 [RFC2633] Ramsdell, B., Ed., "S/MIME Version 3 Message 2087 Specification", RFC 2633, DOI 10.17487/RFC2633, June 1999, 2088 . 2090 [RFC2785] Zuccherato, R., "Methods for Avoiding the "Small-Subgroup" 2091 Attacks on the Diffie-Hellman Key Agreement Method for S/ 2092 MIME", RFC 2785, DOI 10.17487/RFC2785, March 2000, 2093 . 2095 [RFC3218] Rescorla, E., "Preventing the Million Message Attack on 2096 Cryptographic Message Syntax", RFC 3218, 2097 DOI 10.17487/RFC3218, January 2002, 2098 . 2100 [RFC3766] Orman, H. and P. Hoffman, "Determining Strengths For 2101 Public Keys Used For Exchanging Symmetric Keys", BCP 86, 2102 RFC 3766, DOI 10.17487/RFC3766, April 2004, 2103 . 2105 [RFC3850] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 2106 Extensions (S/MIME) Version 3.1 Certificate Handling", 2107 RFC 3850, DOI 10.17487/RFC3850, July 2004, 2108 . 2110 [RFC3851] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 2111 Extensions (S/MIME) Version 3.1 Message Specification", 2112 RFC 3851, DOI 10.17487/RFC3851, July 2004, 2113 . 2115 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 2116 RFC 3852, DOI 10.17487/RFC3852, July 2004, 2117 . 2119 [RFC4270] Hoffman, P. and B. Schneier, "Attacks on Cryptographic 2120 Hashes in Internet Protocols", RFC 4270, 2121 DOI 10.17487/RFC4270, November 2005, 2122 . 2124 [RFC5750] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 2125 Mail Extensions (S/MIME) Version 3.2 Certificate 2126 Handling", RFC 5750, DOI 10.17487/RFC5750, January 2010, 2127 . 2129 [RFC5751] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 2130 Mail Extensions (S/MIME) Version 3.2 Message 2131 Specification", RFC 5751, DOI 10.17487/RFC5751, January 2132 2010, . 2134 [RFC6278] Herzog, J. and R. Khazan, "Use of Static-Static Elliptic 2135 Curve Diffie-Hellman Key Agreement in Cryptographic 2136 Message Syntax", RFC 6278, DOI 10.17487/RFC6278, June 2137 2011, . 2139 [SMIMEv2] "S/MIME version v2". 2141 This group of documents represents S/MIME version 2. This 2142 set of documents are [RFC2311], [RFC2312], [RFC2313], 2143 [RFC2314], and [RFC2315]. 2145 [SMIMEv3] "S/MIME version 3". 2147 This group of documents represents S/MIME version 3. This 2148 set of documents are [RFC2630], [RFC2631], [RFC2632], 2149 [RFC2633], [RFC2634], and [RFC5035]. 2151 [SMIMEv3.1] 2152 "S/MIME version 3.1". 2154 This group of documents represents S/MIME version 3.1. 2155 This set of documents are [RFC2634], [RFC3850], [RFC3851], 2156 [RFC3852], and [RFC5035]. 2158 [SMIMEv3.2] 2159 "S/MIME version 3.2". 2161 This group of documents represents S/MIME version 3.2. 2162 This set of documents are [RFC2634], [RFC5750], [RFC5751], 2163 [RFC5652], and [RFC5035]. 2165 [SP800-57] 2166 National Institute of Standards and Technology (NIST), 2167 "Special Publication 800-57: Recommendation for Key 2168 Management", August 2005. 2170 Appendix A. ASN.1 Module 2172 Note: The ASN.1 module contained herein is unchanged from RFC 3851 2173 [SMIMEv3.1] with the exception of a change to the prefersBinaryInside 2174 ASN.1 comment. This module uses the 1988 version of ASN.1. 2176 SecureMimeMessageV3dot1 2178 { iso(1) member-body(2) us(840) rsadsi(113549) 2179 pkcs(1) pkcs-9(9) smime(16) modules(0) msg-v3dot1(21) } 2181 DEFINITIONS IMPLICIT TAGS ::= 2183 BEGIN 2185 IMPORTS 2187 -- Cryptographic Message Syntax [CMS] 2188 SubjectKeyIdentifier, IssuerAndSerialNumber, 2189 RecipientKeyIdentifier 2190 FROM CryptographicMessageSyntax 2191 { iso(1) member-body(2) us(840) rsadsi(113549) 2192 pkcs(1) pkcs-9(9) smime(16) modules(0) cms-2001(14) }; 2194 -- id-aa is the arc with all new authenticated and unauthenticated 2195 -- attributes produced by the S/MIME Working Group 2197 id-aa OBJECT IDENTIFIER ::= {iso(1) member-body(2) usa(840) 2198 rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) attributes(2)} 2200 -- S/MIME Capabilities provides a method of broadcasting the 2201 -- symmetric capabilities understood. Algorithms SHOULD be ordered 2202 -- by preference and grouped by type 2204 smimeCapabilities OBJECT IDENTIFIER ::= {iso(1) member-body(2) 2205 us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 15} 2207 SMIMECapability ::= SEQUENCE { 2208 capabilityID OBJECT IDENTIFIER, 2209 parameters ANY DEFINED BY capabilityID OPTIONAL } 2211 SMIMECapabilities ::= SEQUENCE OF SMIMECapability 2212 -- Encryption Key Preference provides a method of broadcasting the 2213 -- preferred encryption certificate. 2215 id-aa-encrypKeyPref OBJECT IDENTIFIER ::= {id-aa 11} 2217 SMIMEEncryptionKeyPreference ::= CHOICE { 2218 issuerAndSerialNumber [0] IssuerAndSerialNumber, 2219 receipentKeyId [1] RecipientKeyIdentifier, 2220 subjectAltKeyIdentifier [2] SubjectKeyIdentifier 2221 } 2223 -- receipentKeyId is spelt incorrectly, but kept for historical 2224 -- reasons. 2226 id-smime OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) 2227 rsadsi(113549) pkcs(1) pkcs9(9) 16 } 2229 id-cap OBJECT IDENTIFIER ::= { id-smime 11 } 2231 -- The preferBinaryInside OID indicates an ability to receive 2232 -- messages with binary encoding inside the CMS wrapper. 2233 -- The preferBinaryInside attribute's value field is ABSENT. 2235 id-cap-preferBinaryInside OBJECT IDENTIFIER ::= { id-cap 1 } 2237 -- The following list OIDs to be used with S/MIME V3 2239 -- Signature Algorithms Not Found in [CMSALG], [CMS-SHA2], [RSAPSS], 2240 -- and [RSAOAEP] 2242 -- 2243 -- md2WithRSAEncryption OBJECT IDENTIFIER ::= 2244 -- {iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 2245 -- 2} 2247 -- 2248 -- Other Signed Attributes 2249 -- 2250 -- signingTime OBJECT IDENTIFIER ::= 2251 -- {iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 2252 -- 5} 2253 -- See [CMS] for a description of how to encode the attribute 2254 -- value. 2256 SMIMECapabilitiesParametersForRC2CBC ::= INTEGER 2257 -- (RC2 Key Length (number of bits)) 2259 END 2261 Appendix B. Moving S/MIME v2 Message Specification to Historic Status 2263 The S/MIME v3 [SMIMEv3], v3.1 [SMIMEv3.1], and v3.2 [SMIMEv3.2] are 2264 backwards compatible with the S/MIME v2 Message Specification 2265 [SMIMEv2], with the exception of the algorithms (dropped RC2/40 2266 requirement and added DSA and RSASSA-PSS requirements). Therefore, 2267 it is recommended that RFC 2311 [SMIMEv2] be moved to Historic 2268 status. 2270 Appendix C. Acknowledgments 2272 Many thanks go out to the other authors of the S/MIME version 2 2273 Message Specification RFC: Steve Dusse, Paul Hoffman, Laurence 2274 Lundblade, and Lisa Repka. Without v2, there wouldn't be a v3, v3.1, 2275 v3.2 or v3.5. 2277 A number of the members of the S/MIME Working Group have also worked 2278 very hard and contributed to this document. Any list of people is 2279 doomed to omission, and for that I apologize. In alphabetical order, 2280 the following people stand out in my mind because they made direct 2281 contributions to various versions of this document: 2283 Tony Capel, Piers Chivers, Dave Crocker, Bill Flanigan, Peter 2284 Gutmann, Alfred Hoenes, Paul Hoffman, Russ Housley, William Ottaway, 2285 and John Pawling. 2287 Authors' Addresses 2289 Jim Schaad 2290 August Cellars 2292 Email: ietf@augustcellars.com 2294 Blake Ramsdell 2295 Brute Squad Labs, Inc. 2297 Email: blaker@gmail.com 2299 Sean Turner 2300 IECA, Inc. 2302 Email: turners@ieca.com