TOC 
KEYPROV Working GroupA. Doherty
Internet-DraftRSA, The Security Division of EMC
Intended status: Standards TrackM. Pei
Expires: August 28, 2008Verisign, Inc.
 S. Machani
 Diversinet Corp.
 M. Nystrom
 RSA, The Security Division of EMC
 February 25, 2008


Dynamic Symmetric Key Provisioning Protocol (DSKPP)
draft-ietf-keyprov-dskpp-03.txt

Status of this Memo

By submitting this Internet-Draft, each author represents that any applicable patent or other IPR claims of which he or she is aware have been or will be disclosed, and any of which he or she becomes aware will be disclosed, in accordance with Section 6 of BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as “work in progress.”

The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.txt.

The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html.

This Internet-Draft will expire on August 28, 2008.

Abstract

DSKPP is a client-server protocol for initialization (and configuration) of symmetric keys to locally and remotely accessible cryptographic modules. The protocol can be run with or without private-key capabilities in the cryptographic modules, and with or without an established public-key infrastructure.

Two variations of the protocol support multiple usage scenarios. With the four-pass variant, keys are mutually generated by the provisioning server and cryptographic module; provisioned keys are not transferred over-the-wire or over-the-air. The two-pass variant enables secure and efficient download and installation of pre-generated symmetric keys to a cryptographic module.

This document builds on information contained in [RFC4758] (RSA, The Security Division of EMC, “Cryptographic Token Key Initialization Protocol (CT-KIP),” November 2006.), adding specific enhancements in response to implementation experience and liaison requests. It is intended that this document or a successor version thereto will become the basis for subsequent progression of a symmetric key provisioning protocol specification on the standards track.



Table of Contents

1.  Introduction
    1.1.  Usage Scenarios
        1.1.1.  Single Key Request
        1.1.2.  Multiple Key Requests
        1.1.3.  User Authentication
        1.1.4.  Provisioning Time-Out Policy
        1.1.5.  Key Renewal
        1.1.6.  Pre-Loaded Key Replacement
        1.1.7.  Pre-Shared Manufacturing Key
        1.1.8.  End-to-End Protection of Key Material
    1.2.  Protocol Entities
    1.3.  Initiating DSKPP
    1.4.  Determining Which Protocol Variant to Use
        1.4.1.  Criteria for Using the Four-Pass Protocol
        1.4.2.  Criteria for Using the Two-Pass Protocol
2.  Terminology
    2.1.  Key Words
    2.2.  Definitions
    2.3.  Notation
    2.4.  Abbreviations
3.  DSKPP Protocol Details
    3.1.  Four-Pass Protocol Usage
        3.1.1.  Message Flow
        3.1.2.  Generation of Symmetric Keys for Cryptographic Modules
        3.1.3.  Encryption of Pseudorandom Nonces Sent from the DSKPP Client
        3.1.4.  MAC Calculations
    3.2.  Two-Pass Protocol Usage
        3.2.1.  Message Flow
        3.2.2.  Key Protection Profiles
        3.2.3.  MAC Calculations
    3.3.  Device Identification
    3.4.  User Authentication
        3.4.1.  Authentication Data
        3.4.2.  Authentication Code Format
        3.4.3.  Authentication Data Calculation
    3.5.  The DSKPP One-Way Pseudorandom Function, DSKPP-PRF
        3.5.1.  Introduction
        3.5.2.  Declaration
4.  DSKPP Message Formats
    4.1.  General XML Schema Requirements
    4.2.  Components of the <KeyProvTrigger> Message
    4.3.  Components of the <KeyProvClientHello> Request
        4.3.1.  The DeviceIdentifierDataType Type
        4.3.2.  The ProtocolVariantsType Type
        4.3.3.  The KeyPackagesFormatType Type
        4.3.4.  The AuthenticationDataType Type
    4.4.  Components of the <KeyProvServerHello> Response (Used Only in Four-Pass DSKPP)
    4.5.  Components of a <KeyProvClientNonce> Request (Used Only in Four-Pass DSKPP)
    4.6.  Components of a <KeyProvServerFinished> Response
    4.7.  The StatusCode Type
5.  Protocol Extensions
    5.1.  The ClientInfoType Type
    5.2.  The ServerInfoType Type
6.  Protocol Bindings
    6.1.  General Requirements
    6.2.  HTTP/1.1 Binding for DSKPP
        6.2.1.  Introduction
        6.2.2.  Identification of DSKPP Messages
        6.2.3.  HTTP Headers
        6.2.4.  HTTP Operations
        6.2.5.  HTTP Status Codes
        6.2.6.  HTTP Authentication
        6.2.7.  Initialization of DSKPP
        6.2.8.  Example Messages
7.  DSKPP Schema
8.  Conformance Requirements
9.  Security Considerations
    9.1.  General
    9.2.  Active Attacks
        9.2.1.  Introduction
        9.2.2.  Message Modifications
        9.2.3.  Message Deletion
        9.2.4.  Message Insertion
        9.2.5.  Message Replay
        9.2.6.  Message Reordering
        9.2.7.  Man-in-the-Middle
    9.3.  Passive Attacks
    9.4.  Cryptographic Attacks
    9.5.  Attacks on the Interaction between DSKPP and User Authentication
    9.6.  Miscellaneous Considerations
        9.6.1.  Client Contributions to K_TOKEN Entropy
        9.6.2.  Key Confirmation
        9.6.3.  Server Authentication
        9.6.4.  User Authentication
        9.6.5.  Key Protection in Two-Pass DSKPP
10.  Internationalization Considerations
11.  IANA Considerations
12.  Intellectual Property Considerations
13.  Contributors
14.  Acknowledgements
15.  References
    15.1.  Normative references
    15.2.  Informative references
Appendix A.  Examples
    A.1.  Trigger Message
    A.2.  Four-Pass Protocol
        A.2.1.  <KeyProvClientHello> Without a Preceding Trigger
        A.2.2.  <KeyProvClientHello> Assuming a Preceding Trigger
        A.2.3.  <KeyProvServerHello> Without a Preceding Trigger
        A.2.4.  <KeyProvServerHello> Assuming a Preceding Trigger
        A.2.5.  <KeyProvClientNonce> Using Default Encryption
        A.2.6.  <KeyProvServerFinished> Using Default Encryption
    A.3.  Two-Pass Protocol
        A.3.1.  Example Using the Key Transport Profile
        A.3.2.  Example Using the Key Wrap Profile
        A.3.3.  Example Using the Passphrase-Based Key Wrap Profile
Appendix B.  Integration with PKCS #11
    B.1.  The 4-pass Variant
    B.2.  The 2-pass Variant
Appendix C.  Example of DSKPP-PRF Realizations
    C.1.  Introduction
    C.2.  DSKPP-PRF-AES
        C.2.1.  Identification
        C.2.2.  Definition
        C.2.3.  Example
    C.3.  DSKPP-PRF-SHA256
        C.3.1.  Identification
        C.3.2.  Definition
        C.3.3.  Example
§  Authors' Addresses
§  Intellectual Property and Copyright Statements




 TOC 

1.  Introduction

A symmetric key cryptographic module provides data authentication and encryption services to software (or firmware) applications hosted on hardware devices, such as personal computers, handheld mobile phones, one-time password tokens, USB flash drives, tape drives, etc. Until recently, provisioning symmetric keys to these modules has been labor intensive, involving manual operations that are device-specific, and inherently error-prone.

Fortunately, an increasing number of hardware devices enable programmatic initialization of their applications. For example, a U3-ready thumb drive lets users load and configure applications locally through a USB port on their PC. Other hardware devices, such as Personal Digital Assistant (PDA) phones, allow users to load and configure applications over-the-air. Likewise, programmable cryptographic modules enable key issuers to provision symmetric keys via the Internet, whether over-the-wire or over-the-air.

This document describes the Dynamic Symmetric Key Provisioning Protocol (DSKPP), which leverages these recent technological developments. DSKPP provides an open and interoperable mechanism for initializing and configuring symmetric keys to cryptographic modules that are accessible over the Internet. The description is based on the information contained in RFC4758, and contains specific enhancements, such as User Authentication and support for the [PSKC] (, “Portable Symmetric Key Container,” 2008.) format for transmission of keying material.

DSKPP is a client-server protocol with two variations. One variation establishes a symmetric key by mutually authenticated key agreement. The other variation relies on key distribution. In the former case, key agreement enables two parties (a cryptographic module and key provisioning server) to establish a symmetric cryptographic key using an exchange of four messages, such that the key is not transported over the Internet. In the latter case, key distribution enables a key provisioning server to transport a symmetric key to a cryptographic module over the Internet using an exchange of two messages. In either case, DSKPP is flexible enough to be run with or without private-key capability in the cryptographic module, and with or without an established public-key infrastructure.

All DSKPP communications consist of pairs of messages: a request and a response. Each pair is called an “exchange”, and each message sent in an exchange is called a “pass”. Thus, an implementation of DSKPP that relies on mutually authenticated key agreement is called the “four-pass protocol”; an implementation of DSKPP that relies on key distribution is called the “two-pass protocol”.

DSKPP message flow always consists of a request followed by a response. It is the responsibility of the client to ensure reliability. If the response is not received with a timeout interval, the client needs to retransmit the request (or abandon the connection). Number of retries and lengths of timeouts are not covered in this document because they do not affect interoperability.



 TOC 

1.1.  Usage Scenarios

DSKPP is expected to be used to provision symmetric keys to cryptographic modules in a number of different scenarios, each with its own special requirements.



 TOC 

1.1.1.  Single Key Request

The usual scenario is that a cryptographic module makes a request for a symmetric key from a provisioning server that is located on the local network or somewhere on the Internet. Depending upon the deployment scenario, the provisioning server may generate a new key on-the-fly or use a pre-generated key, e.g., one provided by a legacy back-end issuance server. The provisioning server assigns a unique key ID to the symmetric key and provisions it to the cryptographic module.



 TOC 

1.1.2.  Multiple Key Requests

A cryptographic module makes multiple requests for symmetric keys from the same provisioning server. The symmetric keys need not be of the same type, i.e., the keys may be used with different symmetric key cryptographic algorithms, including one-time password authentication algorithms, and the AES encryption algorithm.



 TOC 

1.1.3.  User Authentication

In some deployment scenarios, a key issuer may rely on a third party provisioning service. In this case, the issuer directs provisioning requests from the cryptographic module to the provisioning service. As such, it is the responsibility of the issuer to authenticate the user through some out-of-band means before granting him rights to acquire keys. Once the issuer has granted those rights, the issuer provides an authentication code to the user and makes it available to the provisioning service, so that the user can prove that he is authorized to acquire keys.



 TOC 

1.1.4.  Provisioning Time-Out Policy

An issuer may provide a time-limited authentication code to a user during registration, which the user will input into the cryptographic module to authenticate themselves with the provisioning server. The server will allow a key to be provisioned to the cryptographic module hosted by the user's device when user authentication is required only if the user inputs a valid authentication code within the fixed time period established by the issuer.



 TOC 

1.1.5.  Key Renewal

A cryptographic module requests renewal of a symmetric key using the same key ID already associated with the key. Such a need may occur in the case when a user wants to upgrade her device that houses the cryptographic module or when a key has expired. When a user uses the same cryptographic module to, for example, perform strong authentication at multiple Web login sites, keeping the same key ID removes the need for the user to register a new key ID at each site.



 TOC 

1.1.6.  Pre-Loaded Key Replacement

This scenario represents a special case of symmetric key renewal in which a local administrator can authenticate the user procedurally before initiating the provisioning process. It also allows for a device issuer to pre-load a key onto a cryptographic module with a restriction that the key is replaced with a new key prior to use of the cryptographic module. Another variation of this scenario is the organization who recycles devices. In this case, a key issuer would provision a new symmetric key to a cryptographic module hosted on a device that was previously owned by another user.

Note that this usage scenario is essentially the same as the last scenario wherein the same key ID is used for renewal.



 TOC 

1.1.7.  Pre-Shared Manufacturing Key

A cryptographic module is loaded onto a smart card after the card is issued to a user. The symmetric key for the cryptographic module will then be provisioned using a secure channel mechanism present in many smart card platforms. This allows a direct secure channel to be established between the smart card chip and the provisioning server. For example, the card commands (i.e., Application Protocol Data Units, or APDUs) are encrypted with a pre-issued card manufacturer's key and sent directly to the smart card chip, allowing secure post-issuance in-the-field provisioning. This secure flow can pass Transport Layer Security (TLS) and other transport security boundaries.

Note that two pre-conditions for this usage scenario are for the protocol to be tunneled and the provisioning server to know the correct pre-established manufacturer's key.



 TOC 

1.1.8.  End-to-End Protection of Key Material

In this scenario, transport layer security does not provide end-to-end protection of keying material transported from the provisioning server to the cryptographic module. For example, TLS may terminate at an application hosted on a PC rather than at the cryptographic module (i.e., the endpoint) located on a data storage device. Mutually authenticated key agreement provides end-to-end protection, which TLS cannot provide.



 TOC 

1.2.  Protocol Entities

In principle, the protocol involves a DSKPP client and a DSKPP server. The DSKPP client manages communication between the cryptographic module and the provisioning server. In this document, the DSKPP server represents the provisioning server.

A high-level object model that describes the client-side entities and how they relate to each other is shown in Figure 1 (Object Model). Conceptually, each entity is represented by the definitions found in Section 2.2 (Definitions).



-----------          -------------
| User    |          | Device    |
|---------|*  owns  *|-----------|
| UserID  |--------->| DeviceID  |
| ...     |          | ...       |
-----------          -------------
                          | 1
                          |
                          | contains
                          |
                          | *
                          V
              --------------------------
              |Cryptographic Module    |
              |------------------------|
              |Crypto Module ID        |
              |Security Attribute List |
              |...                     |
              --------------------------
                         | 1
                         |
                         | contains
                         |
                         | *
                         V
                -----------------------
                |Key Package          |
                |---------------------|
                |Key ID               |
                |Key Type             |
                |...                  |
                -----------------------
 Figure 1: Object Model 

It is assumed that a device will host an application layered above the cryptographic module, and this application will manage communication between the DSKPP client and cryptographic module. The manner in which the communicating application will transfer DSKPP protocol elements to and from the cryptographic module is transparent to the DSKPP server. One method for this transfer is described in [CT‑KIP‑P11] (RSA Laboratories, “PKCS #11 Mechanisms for the Cryptographic Token Key Initialization Protocol,” December 2005.).



 TOC 

1.3.  Initiating DSKPP

To initiate DSKPP:

1.
A server may first send a DSKPP trigger message to a client application (e.g., in response to a user browsing to a Web site that requires a symmetric key for authentication), although this step is optional.
2.
A client application calls on the DSKPP client to send a symmetric key request to a DSKPP server, thus beginning a DSKPP protocol run.

One of the following actions may be used to contact a DSKPP server:

1.
A user may indicate how the DSKPP client is to contact a certain DSKPP server during a browsing session.
2.
A DSKPP client may be pre-configured to contact a certain DSKPP server.
3.
A user may be informed out-of-band about the location of the DSKPP server.

Once the location of the DSKPP server is known, the DSKPP client and the DSKPP server engage in a 4-pass or 2-pass protocol.



 TOC 

1.4.  Determining Which Protocol Variant to Use

The four-pass and two-pass protocols are appropriate in different deployment scenarios, as described in the sub-sections below. The biggest differentiator between the two is that the two-pass protocol supports transport of an existing key to a cryptographic module, while the four-pass involves key generation on-the-fly via key agreement. In either case, both protocol variants support algorithm agility through negotiation of encryption mechanisms and key types at the beginning of each protocol run.



 TOC 

1.4.1.  Criteria for Using the Four-Pass Protocol

The four-pass protocol is needed under one or more of the following conditions:



 TOC 

1.4.2.  Criteria for Using the Two-Pass Protocol

The two-pass protocol is needed under one or more of the following conditions:



 TOC 

2.  Terminology



 TOC 

2.1.  Key Words

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119] (, “Key words for use in RFCs to Indicate Requirement Levels,” March 1997.).



 TOC 

2.2.  Definitions

The definitions provided below are defined as used in this document. The same terms may be defined differently in other documents.

Authentication Code (AC):
Client Authentication Code comprised of a string of numeric characters known to the device and the server and containing an identifier and a password
Authentication Data (AD):
Client Authentication Data that may be derived from the Authentication Code (AC)
Cryptographic Module:
A component of an application, which enables symmetric key cryptographic functionality
CryptoModule ID:
A unique identifier for an instance of the cryptographic module
Device:
A physical piece of hardware, or a software framework, that hosts symmetric key cryptographic modules
Device ID (DeviceID):
A unique identifier for the device
DSKPP Client:
Manages communication between the symmetric key cryptographic module and the DSKPP server
DSKPP Server:
The symmetric key provisioning server that participates in the DSKPP protocol run
DSKPP Server ID (ServerID):
The unique identifier of a DSKPP server
Issuer:
See "Key Issuer"
Key Issuer:
An organization that issues symmetric keys to end-users
Key Package (KP):
An object that encapsulates a symmetric key and its configuration data
Key Package Header (KPH):
Information about the Key Package, useful for two-pass DSKPP, e.g., the passing the ServerID and the Key Protection Method
Key ID (KeyID):
A unique identifier for the symmetric key
Key Protection Method (KPM):
The key transport method used during two-pass DSKPP
Key Protection Method List (KPML):
The list of key protection methods supported by a cryptographic module
Key Provisioning Server:
A lifecycle management system that provides a key issuer with the ability to provision keys to cryptographic modules hosted on end-users' devices
Key Transport:
A key establishment procedure whereby the DSKPP server selects and encrypts the keying material and then sends the material to the DSKPP client [NIST‑SP800‑57] (National Institute of Standards and Technology, “Recommendation for Key Management - Part I: General (Revised),” March 2007.)
Key Transport Key:
The private key that resides on the cryptographic module. This key is paired with the DSKPP client's public key, which the DSKPP server uses to encrypt keying material during key transport [NIST‑SP800‑57] (National Institute of Standards and Technology, “Recommendation for Key Management - Part I: General (Revised),” March 2007.)
Key Type:
The type of symmetric key cryptographic methods for which the key will be used (e.g., OATH HOTP or RSA SecurID authentication, AES encryption, etc.)
Key Wrapping:
A method of encrypting keys for key transport [NIST‑SP800‑57] (National Institute of Standards and Technology, “Recommendation for Key Management - Part I: General (Revised),” March 2007.)
Key Wrapping Key:
A symmetric key encrypting key used for key wrapping [NIST‑SP800‑57] (National Institute of Standards and Technology, “Recommendation for Key Management - Part I: General (Revised),” March 2007.)
Keying Material:
The data necessary (e.g., keys and key configuration data) necessary to establish and maintain cryptographic keying relationships [NIST‑SP800‑57] (National Institute of Standards and Technology, “Recommendation for Key Management - Part I: General (Revised),” March 2007.)
Manufacturer's Key
A unique master key pre-issued to a hardware device, e.g., a smart card, during the manufacturing process. If present, this key may be used by a cryptographic module to derive secret keys
Provisioning Service:
See "Key Provisioning Server"
Security Attribute List (SAL):
A payload that contains the DSKPP version, DSKPP variation (four- or two-pass), key package formats, key types, and cryptographic algorithms that the cryptographic module is capable of supporting
Security Context (SC):
A payload that contains the DSKPP version, DSKPP variation (four- or two-pass), key package format, key type, and cryptographic algorithms relevant to the current protocol run
User:
The person or client to whom devices are issued
User ID:
A unique identifier for the user or client


 TOC 

2.3.  Notation

||
String concatenation
[x]
Optional element x
A ^ B
Exclusive-OR operation on strings A and B (where A and B are of equal length)
<XMLElement>
A typographical convention used in the body of the text
DSKPP-PRF(k,x,l)
A keyed pseudo-random function (see Section 3.5 (The DSKPP One-Way Pseudorandom Function, DSKPP-PRF))
E(k,m)
Encryption of m with the key k
K
Key used to encrypt R_C (either K_SERVER or K_SHARED), or in MAC or DSKPP_PRF computations
K_AC
Secret key that is derived from the Authentication Code and used for user authentication purposes
K_MAC
Secret key derived during a DSKPP exchange for use with key confirmation
K_MAC'
A second secret key used for server authentication
K_PROV
A provisioning master key from which two keys are derived: K_TOKEN and K_MAC
K_SERVER
Public key of the DSKPP server; used for encrypting R_C in the four-pass protocol variant
K_SHARED
Secret key that is pre-shared between the DSKPP client and the DSKPP server; used for encrypting R_C in the four-pass protocol variant
K_TOKEN
Secret key that is established in a cryptographic module using DSKPP
R
Pseudorandom value chosen by the DSKPP client and used for MAC computations
R_C
Pseudorandom value chosen by the DSKPP client and used as input to the generation of K_TOKEN
R_S
Pseudorandom value chosen by the DSKPP server and used as input to the generation of K_TOKEN
R_TRIGGER
Pseudorandom value chosen by the DSKPP server and used as input in a trigger message.
URL_S
DSKPP server address, as a URL


 TOC 

2.4.  Abbreviations

AC
Authentication Code
AD
Authentication Data
DSKPP
Dynamic Symmetric Key Provisioning Protocol
HTTP
Hypertext Transfer Protocol
KP
Key Package
KPH
Key Package Header
KPM
Key Protection Method
KPML
Key Protection Method List
MAC
Message Authentication Code
PC
Personal Computer
PDU
Protocol Data Unit
PKCS
Public-Key Cryptography Standards
PRF
Pseudo-Random Function
PSKC
Portable Symmetric Key Container
SAL
Security Attribute List (see Section 2.2 (Definitions))
SC
Security Context (see Section 2.2 (Definitions))
TLS
Transport Layer Security
URL
Uniform Resource Locator
USB
Universal Serial Bus
XML
eXtensible Markup Language


 TOC 

3.  DSKPP Protocol Details

DSKPP enables symmetric key provisioning between a DSKPP server and DSKPP client. The DSKPP protocol supports the request and response messages shown in Figure 2 (The DSKPP protocol (with OPTIONAL preceding trigger)). These messages are described below.



+---------------+                            +---------------+
|               |                            |               |
|  DSKPP Client |                            |  DSKPP Server |
|               |                            |               |
+---------------+                            +---------------+
        |                                            |
        | [ <--------- <KeyProvTrigger> --------- ]  |
        |                                            |
        |   ------- <KeyProvClientHello> ------->    |
        |        (Applicable to 4- and 2-pass)       |
        |                                            |
        |   <------ <KeyProvServerHello> --------    |
        |        (Applicable to 4-pass only)         |
        |                                            |
        |   ------- <KeyProvClientNonce> ------->    |
        |        (Applicable to 4-pass only)         |
        |                                            |
        |   <---- <KeyProvServerFinished> -------    |
        |       (Applicable to 4- and 2-pass)        |
        |                                            |
 Figure 2: The DSKPP protocol (with OPTIONAL preceding trigger) 

[<KeyProvTrigger>]:
A DSKPP server may initiate the DSKPP protocol by sending a <KeyProvTrigger> message. For example, this message may be sent in response to a user requesting a symmetric key in a browsing session. The trigger message always contains a nonce to allow the server to couple the trigger with a later <KeyProvClientHello> request.
<KeyProvClientHello>:
With this request, a DSKPP client initiates contact with the DSKPP server, indicating which protocol versions and variations (four-pass or two-pass), key types, encryption and MAC algorithms that it supports. In addition, the request may include client authentication data that the DSKPP server uses to verify proof-of-possession of the device.
<KeyProvServerHello>:
Upon receiving a <KeyProvClientHello> request, the DSKPP server uses the <KeyProvServerHello> response to specify which protocol version and variation, key type, encryption algorithm, and MAC algorithm that will be used by the DSKPP server and DSKPP client during the protocol run. The decision of which variation, key type, and cryptographic algorithms to pick is policy- and implementation-dependent and therefore outside the scope of this document.
The <KeyProvServerHello> response includes the DSKPP server's random nonce, R_S. The response also consists of information about either a shared secret key, or its own public key, that the DSKPP client uses when sending its protected random nonce, R_C, in the <KeyProvClientNonce> request (see below).

Optionally, the DSKPP server may provide a MAC that the DSKPP client may use for server authentication.

<KeyProvClientNonce>:
With this request, a DSKPP client and DSKPP server securely exchange protected data, e.g., the protected random nonce R_C. In addition, the request may include user authentication data that the DSKPP server uses to verify proof-of-possession of the device.
<KeyProvServerFinished>:
The <KeyProvServerFinished> response is a confirmation message that includes a key package that holds configuration data, and may also contain protected keying material (this depends on the protocol variation, as discussed below).
Optionally, the DSKPP server may provide a MAC that the DSKPP client may use for server authentication.


 TOC 

3.1.  Four-Pass Protocol Usage

This section describes the message flow and methods that comprise the four-pass protocol variant.



 TOC 

3.1.1.  Message Flow

The four-pass protocol flow consists of two message exchanges:

1:
Pass 1 = <KeyProvClientHello>, Pass 2 = <KeyProvServerHello>
2:
Pass 3 = <KeyProvClientNonce>, Pass 4 = <KeyProvServerFinished>

The first pair of messages negotiate cryptographic algorithms and exchange nonces. The second pair of messages establishes a symmetric key using mutually authenticated key agreement.

The DSKPP server MUST ensure that a generated key is associated with the correct cryptographic module, and if applicable, the correct user. To do this, the DSKPP server MAY couple an initial user authentication to the DSKPP execution using one of the mechanisms described in Section 3.4 (User Authentication).

The purpose and content of each message are described below, including the optional <KeyProvTrigger>.

        DSKPP Client                         DSKPP Server
        ------------                         ------------
                             [<---] R_TRIGGER, [DeviceID],
                                         [KeyID], [URL_S]

The DSKPP server optionally sends a <KeyProvTrigger> message to the DSKPP client. The trigger message MUST contain a nonce, R_TRIGGER, to allow the server to couple the trigger with a later <KeyProvClientHello> request. <KeyProvTrigger> MAY include a DeviceID to allow the client to select the device with which it will communicate (for more information about device identification, refer to Section 3.3 (Device Identification)). In the case of key renewal, <KeyProvTrigger> MAY include the identifier for the key, KeyID, that is being replaced. Finally, the trigger MAY contain a URL for the DSKPP client to use when contacting the DSKPP server.

        DSKPP Client                         DSKPP Server
        ------------                         ------------
        SAL, [R_TRIGGER],
        [DeviceID], [KeyID]     --->

The DSKPP client sends a <KeyProvClientHello> message to the DSKPP server. This message MUST contain a Security Attribute List (SAL), identifying which DSKPP versions, protocol variations (in this case "four-pass"), key package formats, key types, encryption and MAC algorithms that the client supports. In addition, if a trigger message preceded <KeyProvClientHello>, then it passes the parameters received in <KeyProvTrigger> back to the DSKPP Server. In particular, it MUST include R_TRIGGER so that the DSKPP server can associate the client with the trigger message, and SHOULD include DeviceID and KeyID.

        DSKPP Client                         DSKPP Server
        ------------                         ------------
                                <---  SC, R_S, [K], [MAC]

The DSKPP server responds to the DSKPP client with a <KeyProvServerHello> message, whose Status attribute is set to a return code for <KeyProvClientHello>. If Status is not "Continue", only the Status and Version attributes will be present, and the DSKPP client MUST abort the protocol. If Status is set to "Continue", then the message MUST include a Security Context (SC). The DSKPP client will use the SC to select the DSKPP version and variation (e.g., four-pass), type of key to generate, and cryptographic algorithms that it will use for the remainder of the protocol run. <KeyProvServerHello> MUST also include the server's random nonce, R_S, whose length may depend on the selected key type. In addition, the <KeyProvServerHello> message MAY provide K, which represents its own public key (K_SERVER) or information about a shared secret key (K_SHARED) to use for encrypting the cryptographic module's random nonce (see description of <KeyProvClientNonce> below). Optionally, <KeyProvServerHello> MAY include a MAC that the DSKPP client can use for server authentication in the case of key renewal (Section 3.1.4.1 (Server Authentication in the Case of Key Renewal) describes how to calculate the MAC).

        DSKPP Client                         DSKPP Server
        ------------                         ------------
        E(K,R_C), [AD]          --->

Based on the Security Context (SC) provided in the <KeyProvServerHello> message, the cryptographic module generates a random nonce, R_C. The length of the nonce R_C will depend on the selected key type. The cryptographic module encrypts R_C using the selected encryption algorithm and with a key, K, that is either the DSKPP server's public key, K_SERVER, or a shared secret key, K_SHARED, as indicated by the DSKPP server.

Note: If K is equivalent to K_SERVER, then the cryptographic module SHOULD verify the server's certificate before using it to encrypt R_C in accordance with [RFC3280] (Housley, R., Polk, W., Ford, W., and D. Solo, “Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile,” April 2002.).

Note: If successful execution of the protocol will result in the replacement of an existing key with a newly generated one, the DSKPP client MUST verify the MAC provided in the <KeyProvServerHello> message. The DSKPP client MUST terminate the DSKPP session if the MAC does not verify, and MUST delete any nonces, keys, and/or secrets associated with the failed run.

The DSKPP client MUST send the encrypted random nonce to the DSKPP server in a <KeyProvClientNonce> message, and MAY include client Authentication Data (AD), such as a MAC derived from an authentication code and R_C (refer to Section 3.4.1 (Authentication Data)). Finally, the cryptographic module calculates and stores a symmetric key, K_TOKEN, of the key type specified in the SC received in <KeyProvServerHello> (refer to Section 3.1.2.2 (Computing the Symmetric Key).<KeyProvServerFinished> for a description of how K_TOKEN is generated).

        DSKPP Client                         DSKPP Server
        ------------                         ------------
                                 <---             KP, MAC

If Authentication Data (AD) was received in the <KeyProvClientNonce> message, then the DSKPP server MUST authenticate the user in accordance with Section 3.4.1 (Authentication Data). If authentication fails, then DSKPP server MUST abort. Otherwise, the DSKPP server decrypts R_C, calculates K_TOKEN from the combination of the two random nonces R_S and R_C, the encryption key K, and possibly some other data (refer to Section 3.1.2.2 (Computing the Symmetric Key) for a description of how K_TOKEN is generated). The server then associates K_TOKEN with the cryptographic module in a server-side data store. The intent is that the data store later on will be used by some service that needs to verify or decrypt data produced by the cryptographic module and the key.

Once the association has been made, the DSKPP server sends a confirmation message to the DSKPP client called <KeyProvServerFinished>. The confirmation message MUST include a Key Package (KP) that holds an identifier for the generated key (but not the key itself) and additional configuration information, e.g., the identity of the DSKPP server. The default symmetric key package format is based on the Portable Symmetric Key Container (PSKC) defined in [PSKC] (, “Portable Symmetric Key Container,” 2008.). Alternative formats MAY include [SKPC‑ASN.1] (, “Symmetric Key Package Content Type,” 2007.), PKCS#12 [PKCS‑12] (, “Personal Information Exchange Syntax Standard,” 2005.), or PKCS#5 XML [PKCS‑5‑XML] (RSA Laboratories, “XML Schema for PKCS #5 Version 2.0,” October 2006.) format. In addition to a Key Package, <KeyProvServerFinished> MUST also include a MAC that the DSKPP client will use to authenticate the message before committing K_TOKEN.

After receiving a <KeyProvServerFinished> message with Status = "Success", the DSKPP client MUST verify the MAC. The DSKPP client MUST terminate the DSKPP session if the MAC does not verify, and MUST, in this case, also delete any nonces, keys, and/or secrets associated with the failed run of the protocol. If <KeyProvServerFinished> has Status = "Success" and the MAC was verified, then the DSKPP client MUST associate the provided key package with the generated key K_TOKEN, and store this data permanently. After this operation, it MUST NOT be possible to overwrite the key unless knowledge of an authorizing key is proven through a MAC on a later <KeyProvServerHello> (and <KeyProvServerFinished>) message.



 TOC 

3.1.2.  Generation of Symmetric Keys for Cryptographic Modules

With 4-pass DSKPP, the symmetric key that is the target of provisioning, is generated on-the-fly without being transferred between the DSKPP client and DSKPP server. A sample data flow depicting how this works followed by computational information are provided in the subsections below.



 TOC 

3.1.2.1.  Data Flow

A sample data flow showing key generation during the 4-pass protocol is shown in Figure 3 (Principal data flow for DSKPP key generation - using public server key).



+----------------------+    +-------+     +----------------------+
|    +------------+    |    |       |     |                      |
|    | Server key |    |    |       |     |                      |
| +<-|  Public    |------>------------->-------------+---------+ |
| |  |  Private   |    |    |       |     |          |         | |
| |  +------------+    |    |       |     |          |         | |
| |        |           |    |       |     |          |         | |
| V        V           |    |       |     |          V         V |
| |   +---------+      |    |       |     |        +---------+ | |
| |   | Decrypt |<-------<-------------<-----------| Encrypt | | |
| |   +---------+      |    |       |     |        +---------+ | |
| |      |  +--------+ |    |       |     |            ^       | |
| |      |  | Server | |    |       |     |            |       | |
| |      |  | Random |--->------------->------+  +----------+  | |
| |      |  +--------+ |    |       |     |   |  | Client   |  | |
| |      |      |      |    |       |     |   |  | Random   |  | |
| |      |      |      |    |       |     |   |  +----------+  | |
| |      |      |      |    |       |     |   |        |       | |
| |      V      V      |    |       |     |   V        V       | |
| |   +------------+   |    |       |     | +------------+     | |
| +-->|  DSKPP PRF |   |    |       |     | |  DSKPP PRF |<----+ |
|     +------------+   |    |       |     | +------------+       |
|           |          |    |       |     |       |              |
|           V          |    |       |     |       V              |
|       +-------+      |    |       |     |   +-------+          |
|       |  Key  |      |    |       |     |   |  Key  |          |
|       +-------+      |    |       |     |   +-------+          |
|       +-------+      |    |       |     |   +-------+          |
|       |Key Id |-------->------------->------|Key Id |          |
|       +-------+      |    |       |     |   +-------+          |
+----------------------+    +-------+     +----------------------+
      DSKPP Server         DSKPP Client         DSKPP Client
                            (PC Host)      (cryptographic module)
 Figure 3: Principal data flow for DSKPP key generation - using public server key 

Note: Conceptually, although R_C is one pseudorandom string, it may be viewed as consisting of two components, R_C1 and R_C2, where R_C1 is generated during the protocol run, and R_C2 can be pre-generated and loaded on the cryptographic module before the device is issued to the user. In that case, the latter string, R_C2, SHOULD be unique for each cryptographic module.

The inclusion of the two random nonces R_S and R_C in the key generation provides assurance to both sides (the cryptographic module and the DSKPP server) that they have contributed to the key's randomness and that the key is unique. The inclusion of the encryption key K ensures that no man-in-the-middle may be present, or else the cryptographic module will end up with a key different from the one stored by the legitimate DSKPP server.

Note: A man-in-the-middle (in the form of corrupt client software or a mistakenly contacted server) may present his own public key to the cryptographic module. This will enable the attacker to learn the client's version of K_TOKEN. However, the attacker is not able to persuade the legitimate server to derive the same value for K_TOKEN, since K_TOKEN is a function of the public key involved, and the attacker's public key must be different than the correct server's (or else the attacker would not be able to decrypt the information received from the client). Therefore, once the attacker is no longer "in the middle," the client and server will detect that they are "out of sync" when they try to use their keys. In the case of encrypting R_C with K_SERVER, it is therefore important to verify that K_SERVER really is the legitimate server's key. One way to do this is to independently validate a newly generated K_TOKEN against some validation service at the server (e.g. using a connection independent from the one used for the key generation).



 TOC 

3.1.2.2.  Computing the Symmetric Key

In DSKPP, K_TOKEN and K_MAC are generated using the DSKPP-PRF function defined in Section 3.5 (The DSKPP One-Way Pseudorandom Function, DSKPP-PRF), a secret random value R_C chosen by the DSKPP client, a random value R_S chosen by the DSKPP server, and the key K used to encrypt R_C. The input parameter s of DSKPP-PRF is set to the concatenation of the (ASCII) string "Key generation", K, and R_S. The input parameter dsLen is set to the desired length of the key, K_PROV, whose first half constitutes K_MAC and second half constitutes K_TOKEN. The combined length is determined by the type of K_TOKEN and K_MAC:

dsLen = (desired length of K_PROV, i.e., the combined length of K_TOKEN and K_MAC)

K_PROV = DSKPP-PRF (R_C, "Key generation" || K || R_S, dsLen)

Then K_TOKEN and K_MAC derived from K_PROV, where

K_PROV = K_MAC || K_TOKEN

When computing K_PROV, the derived keys, K_MAC and K_TOKEN, MAY be subject to an algorithm-dependent transform before being adopted as a key of the selected type. One example of this is the need for parity in DES keys.



 TOC 

3.1.3.  Encryption of Pseudorandom Nonces Sent from the DSKPP Client

DSKPP client random nonce(s) are either encrypted with the public key provided by the DSKPP server or by a shared secret key. For example, in the case of a public RSA key, an RSA encryption scheme from PKCS #1 [PKCS‑1] (RSA Laboratories, “RSA Cryptography Standard,” June 2002.) MAY be used.

In the case of a shared secret key, to avoid dependence on other algorithms, the DSKPP client MAY use the DSKPP-PRF function described herein with the shared secret key K_SHARED as input parameter K (in this case, K_SHARED SHOULD be used solely for this purpose), the concatenation of the (ASCII) string "Encryption" and the server's nonce R_S as input parameter s, and dsLen set to the length of R_C:

dsLen = len(R_C)

DS = DSKPP-PRF(K_SHARED, "Encryption" || R_S, dsLen)

This will produce a pseudorandom string DS of length equal to R_C. Encryption of R_C MAY then be achieved by XOR-ing DS with R_C:

E(DS, R_C) = DS ^ R_C

The DSKPP server will then perform the reverse operation to extract R_C from E(DS, R_C).



 TOC 

3.1.4.  MAC Calculations



 TOC 

3.1.4.1.  Server Authentication in the Case of Key Renewal

A MAC MUST be present in the <KeyProvServerHello> message if the DSKPP run will result in the replacement of an existing key with a new one, as proof that the DSKPP server is authenticated to perform the action. When the MAC value is used for server authentication, the value MAY be computed by using the DSKPP-PRF function of Section 3.5 (The DSKPP One-Way Pseudorandom Function, DSKPP-PRF), in which case the input parameter s MUST be set to the concatenation of the (ASCII) string "MAC 1 computation", R (if sent by the client), and R_S, and K MUST be set to the existing MAC key K_MAC' (i.e., the value of the MAC key that existed before this protocol run). Note that the implementation may specify K_MAC' to be the value of the K_TOKEN that is being replaced, or a version of K_MAC from the previous protocol run.

The input parameter dsLen MUST be set to the length of R_S:

dsLen = len(R_S)

MAC = DSKPP-PRF (K_MAC', "MAC 1 computation" || [R ||] R_S, dsLen)

The MAC algorithm MUST be the same as the algorithm used for key confirmation purposes.



 TOC 

3.1.4.2.  Key Confirmation

To avoid a false "Commit" message causing the cryptographic module to end up in an initialized state in which the server does not recognize the stored key, <ServerFinished> messages MUST be authenticated with a MAC. The MAC MUST be calculated using the already established MAC algorithm and MUST be computed on the (ASCII) string "MAC 2 computation" and R_C using the existing the MAC key K_MAC (i.e., the one derived from K_PROV, as described in Section 3.1.2.2 (Computing the Symmetric Key). If DSKPP-PRF (defined in Section 3.5 (The DSKPP One-Way Pseudorandom Function, DSKPP-PRF)) is used as the MAC algorithm, then the input parameter s MUST consist of the concatenation of the (ASCII) string "MAC 2 computation", R_C, and dsLen as follows:

dsLen = len(R_C)

MAC = DSKPP-PRF (K_MAC, "MAC 2 computation" || R_C, dsLen)



 TOC 

3.2.  Two-Pass Protocol Usage

This section describes the message flow and methods that comprise the two-pass protocol variant. Two-pass DSKPP is essentially a transport of keying material from the DSKPP server to the DSKPP client. The keying material is contained in a package that is formatted in such a way that ensures that the symmetric key that is being established, K_TOKEN, is not exposed to any other entity than the DSKPP server and the cryptographic module itself. To ensure the keying material is adequately protected for all two-pass usage scenarios, the key package format MUST support the following key protection methods, as defined in Section 3.2.2 (Key Protection Profiles):

Key Transport
This profile is intended for PKI-capable devices. Key transport is carried out using the public key of the DSKPP client, whose private key part resides in the cryptographic module as the key transport key.
Key Wrap
This profile is ideal for pre-keyed devices, e.g., SIM cards. Key wrap is carried out using a key wrapping key, which is known in advance by both the cryptographic module and the DSKPP server.
Passphrase-Based Key Wrap
This profile is a variation of the Key Wrap Profile. It is applicable to constrained devices with keypads, e.g., mobile phones. Key wrap is carried out using a passphrase-derived key wrapping key, known in advance by both the cryptographic module and DSKPP server.

Key package formats that satisfy this criteria are [PSKC] (, “Portable Symmetric Key Container,” 2008.) and [SKPC‑ASN.1] (, “Symmetric Key Package Content Type,” 2007.).



 TOC 

3.2.1.  Message Flow

The two-pass protocol flow consists of one exchange:

1:
Pass 1 = <KeyProvClientHello>, Pass 2 = <KeyProvServerFinished>

The client's initial <KeyProvClientHello> message is directly followed by a <KeyProvServerFinished> message (unlike the four-pass variant, there is no exchange of the <KeyProvServerHello> and <KeyProvClientNonce> messages). However, as the two-pass variation of DSKPP consists of one round trip to the server, the client is still able to include its random nonce, R_C, algorithm preferences and supported key types in the <KeyProvClientHello> message. Note that by including R_C in <KeyProvClientHello>, the DSKPP client is able to ensure the server is alive before "committing" the key.

The DSKPP server MUST ensure that a generated key is associated with the correct cryptographic module, and if applicable, the correct user. To ensure that the key K_TOKEN ends up associated with the correct cryptographic module and user, the DSKPP server MAY couple an initial user authentication to the DSKPP execution as described in Section 3.4 (User Authentication).

The purpose and content of each message are described below, including the optional <KeyProvTrigger>.

        DSKPP Client                         DSKPP Server
        ------------                         ------------
                             [<---] R_TRIGGER, [DeviceID],
                                         [KeyID], [URL_S]

The DSKPP server optionally sends a <KeyProvTrigger> message to the DSKPP client. The trigger message MUST contain a nonce, R_TRIGGER, to allow the server to couple the trigger with a later <KeyProvClientHello> request. <KeyProvTrigger> MAY include a DeviceID to allow the client to select the device with which it will communicate (for more information about device identification, refer to Section 3.3 (Device Identification)). In the case of key renewal, <KeyProvTrigger> SHOULD include the identifier for the key, KeyID, that is being replaced. Finally, the trigger MAY contain a URL for the DSKPP client to use when contacting the DSKPP server.

        DSKPP Client                         DSKPP Server
        ------------                         ------------
        R_C, SAL, KPML, [AD],
        [R_TRIGGER],
        [DeviceID], [KeyID]     --->

The DSKPP client sends a <KeyProvClientHello> message to the DSKPP server. <KeyProvClientHello> MUST include client nonce, R_C, and a Security Attribute List (SAL), identifying which DSKPP versions, protocol variations (in this case "two-pass"), key package formats, key types, encryption and MAC algorithms that the client supports. Unlike 4-pass DSKPP, the 2-pass DSKPP client uses the <KeyProvClientHello> message to declare the list of Key Protection Methods (KPML) it supports, providing required payload information in accordance with Section 3.2.2 (Key Protection Profiles). Optionally, the message MAY include client Authentication Data (AD), such as a MAC derived from an authentication code and R_C (refer to Section 3.4.1 (Authentication Data)). In addition, if a trigger message preceded <KeyProvClientHello>, then it passes the parameters received in <KeyProvTrigger> back to the DSKPP Server. In particular, it MUST include R_TRIGGER so that the DSKPP server can associate the client with the trigger message, and SHOULD include DeviceID and KeyID.

        DSKPP Client                         DSKPP Server
        ------------                         ------------
                               <---  KPH, KP, E(K,K_PROV),
                                                  MAC, AD

If Authentication Data (AD) was received, then the DSKPP server MUST authenticate the user in accordance with Section 3.4.1 (Authentication Data). If authentication fails, then DSKPP server MUST abort. Otherwise, the DSKPP server generates a key K_PROV from which two keys, K_TOKEN and K_MAC, are derived. (Alternatively, the key K_PROV may have been pre-generated as described in Section 1.1.1 (Single Key Request). The DSKPP server selects a Key Protection Method (KPM) and applies it to K_PROV in accordance with Section 3.2.2 (Key Protection Profiles). The server then associates K_TOKEN with the cryptographic module in a server-side data store. The intent is that the data store later will be used by some service that needs to verify or decrypt data produced by the cryptographic module and the key.

Once the association has been made, the DSKPP server sends a confirmation message to the DSKPP client called <KeyProvServerFinished>. For two-pass DSKPP, the confirmation message MUST include a Key Package Header (KPH) that contains the DSKPP Server's ID and KPM. The ServerID is used for authentication purposes, and the KPM informs the DSKPP client of the security context in which it will operate. In addition to the KPH, the confirmation message MUST include the Key Package (KP) that holds the KeyID, K_PROV from which K_TOKEN and K_MAC are derived, and additional configuration information. The default symmetric key package format is based on the Portable Symmetric Key Container (PSKC) defined in [PSKC] (, “Portable Symmetric Key Container,” 2008.). Alternative formats MAY include [SKPC‑ASN.1] (, “Symmetric Key Package Content Type,” 2007.), PKCS#12 [PKCS‑12] (, “Personal Information Exchange Syntax Standard,” 2005.), or PKCS#5 XML [PKCS‑5‑XML] (RSA Laboratories, “XML Schema for PKCS #5 Version 2.0,” October 2006.). Finally, <ServerFinished> MUST include two MACs (MAC and AD) whose values are calculated with contribution from the client nonce, R_C, provided in the <ClientHello> message. The MAC values will allow the cryptographic module to perform key confirmation and server authentication before "committing" the key (see Section 3.2.3 (MAC Calculations) for more information).

After receiving a <KeyProvServerFinished> message with Status = "Success", the DSKPP client MUST verify both MAC values (MAC and AD). The DSKPP client MUST terminate the DSKPP session if either MAC does not verify, and MUST, in this case, also delete any nonces, keys, and/or secrets associated with the failed run of the protocol. If <KeyProvServerFinished> has Status = "Success" and the MACs were verified, then the DSKPP client MUST extract the key data from the provided key package, and store data locally. After this operation, it MUST NOT be possible to overwrite the key unless knowledge of an authorizing key is proven through a MAC on a later <KeyProvServerFinished> message.



 TOC 

3.2.2.  Key Protection Profiles

This section introduces three profiles of two-pass DSKPP for key protection. Further profiles MAY be defined by external entities or through the IETF process.



 TOC 

3.2.2.1.  Key Transport Profile

This profile establishes a symmetric key, K_TOKEN, in the cryptographic module using key transport and key derivation. Key transport is carried out using a public key whose private key part resides in the cryptographic module as the key transport key. A provisioning master key, K_PROV, MUST be transported from the DSKPP server to the client. From K_PROV, two keys are derived: the symmetric key to be established, K_TOKEN, and a key used to compute MACs, K_MAC.

This profile MUST be identified with the following URN: urn:ietf:params:xml:schema:keyprov:protocol#transport

In the two-pass version of DSKPP, the client MUST send a payload associated with this key protection method. This payload MUST be of type ds:KeyInfoType ([XMLDSIG] (W3C, “XML Signature Syntax and Processing,” February 2002.)), and only those choices of ds:KeyInfoType that identify a public key are allowed. The <ds:X509Certificate> option of the <ds:X509Data> alternative is RECOMMENDED when the public key corresponding to the private key on the cryptographic module has been certified.

The server payload associated with this key protection method MUST be of type xenc:EncryptedKeyType ([XMLENC] (W3C, “XML Encryption Syntax and Processing,” December 2002.)), and only those encryption methods utilizing a public key that are supported by the DSKPP client (as indicated in the <SupportedEncryptionAlgorithms> element of the <KeyProvClientHello> message in the case of 2-pass DSKPP) are allowed as values for the <xenc:EncryptionMethod>. Further, in the case of 2-pass DSKPP, <ds:KeyInfo> MUST contain the same value (i.e. identify the same public key) as the <Payload> of the corresponding supported key protection method in the <KeyProvClientHello> message that triggered the response. <xenc:CarriedKeyName> MAY be present, but MUST, when present, contain the same value as the <KeyID> element of the <KeyProvServerFinished> message. The Type attribute of the xenc:EncryptedKeyType MUST be present and MUST identify the type of the wrapped key. The type MUST be one of the types supported by the DSKPP client (as reported in the <SupportedKeyTypes> of the preceding <KeyProvClientHello> message in the case of 2-pass DSKPP). The transported key, K_PROV, MUST consist of two parts of equal length. The first half constitutes K_MAC and the second half constitutes K_TOKEN. The length of K_TOKEN (and hence also the length of K_MAC) is determined by the type of K_TOKEN.

DSKPP servers and cryptographic modules supporting this profile MUST support the http://www.w3.org/2001/04/xmlenc#rsa-1_5 key wrapping mechanism defined in [XMLENC] (W3C, “XML Encryption Syntax and Processing,” December 2002.).

When this profile is used, the MacAlgorithm attribute of the <Mac> element of the <KeyProvServerFinished> message MUST be present and MUST identify the selected MAC algorithm. The selected MAC algorithm MUST be one of the MAC algorithms supported by the DSKPP client (as indicated in the <SupportedMacAlgorithms> element of the <KeyProvClientHello> message in the case of 2-pass DSKPP). The MAC MUST be calculated as described in Section 3.2.3 (MAC Calculations) for two-pass DSKPP.

In addition, DSKPP servers MUST include the AuthenticationDataType element in their <KeyProvServerFinished> messages whenever a successful protocol run will result in an existing K_TOKEN being replaced.



 TOC 

3.2.2.2.  Key Wrap Profile

This profile establishes a symmetric key, K_TOKEN, in the cryptographic module through key wrap and key derivation. Key wrap is carried out using a symmetric key wrapping key, known in advance by both the cryptographic module and the DSKPP server. A provisioning master key, K_PROV, MUST be transported from the DSKPP server to the client. From K_PROV, two keys are derived: the symmetric key to be established, K_TOKEN, and a key used to compute MACs, K_MAC.

This profile MUST be identified with the following URI: urn:ietf:params:xml:schema:keyprov:protocol#wrap

In the 2-pass version of DSKPP, the client MUST send a payload associated with this key protection method. This payload MUST be of type ds:KeyInfoType ([XMLDSIG] (W3C, “XML Signature Syntax and Processing,” February 2002.)), and only those choices of the ds:KeyInfoType that identify a symmetric key are allowed. The <ds:KeyName> alternative is RECOMMENDED.

The server payload associated with this key protection method MUST be of type xenc:EncryptedKeyType ([XMLENC] (W3C, “XML Encryption Syntax and Processing,” December 2002.)), and only those encryption methods utilizing a symmetric key that are supported by the DSKPP client (as indicated in the <SupportedEncryptionAlgorithms> element of the <KeyProvClientHello> message in the case of 2-pass DSKPP) are allowed as values for the <xenc:EncryptionMethod>. Further, in the case of 2-pass DSKPP, <ds:KeyInfo> MUST contain the same value (i.e. identify the same symmetric key) as the <Payload> of the corresponding supported key protection method in the <KeyProvClientHello> message that triggered the response. <xenc:CarriedKeyName> MAY be present, and MUST, when present, contain the same value as the <KeyID> element of the <KeyProvServerFinished> message. The Type attribute of the xenc:EncryptedKeyType MUST be present and MUST identify the type of the wrapped key. The type MUST be one of the types supported by the DSKPP client (as reported in the <SupportedKeyTypes> of the preceding <KeyProvClientHello> message in the case of 2-pass DSKPP). The wrapped key, K_PROV, MUST consist of two parts of equal length. The first half constitutes K_MAC and the second half constitutes K_TOKEN. The length of K_TOKEN (and hence also the length of K_MAC) is determined by the type of K_TOKEN.

DSKPP servers and cryptographic modules supporting this profile MUST support the http://www.w3.org/2001/04/xmlenc#kw-aes128 key wrapping mechanism defined in [XMLENC] (W3C, “XML Encryption Syntax and Processing,” December 2002.).

When this profile is used, the MacAlgorithm attribute of the <Mac> element of the <KeyProvServerFinished> message MUST be present and MUST identify the selected MAC algorithm. The selected MAC algorithm MUST be one of the MAC algorithms supported by the DSKPP client (as indicated in the <SupportedMacAlgorithms> element of the <KeyProvClientHello> message in the case of 2-pass DSKPP). The MAC MUST be calculated as described in Section 3.2.3 (MAC Calculations).

In addition, DSKPP servers MUST include the AuthenticationDataType element in their <KeyProvServerFinished> messages whenever a successful protocol run will result in an existing K_TOKEN being replaced.



 TOC 

3.2.2.3.  Passphrase-Based Key Wrap Profile

This profile is a variation of the key wrap profile. It establishes a symmetric key, K_TOKEN, in the cryptographic module through key wrap and key derivation. Key wrap is carried out using a passphrase-derived key wrapping key. The passphrase is known in advance by both the user of the device and the DSKPP server. To preserve the property of not exposing K_TOKEN to any other entity than the DSKPP server and the cryptographic module itself, the method SHOULD be employed only when the device contains facilities (e.g. a keypad) for direct entry of the passphrase. A provisioning master key, K_PROV, MUST be transported from the DSKPP server to the client. From K_PROV, two keys are derived: the symmetric key to be established, K_TOKEN, and a key used to compute MACs, K_MAC.

This profile MUST be identified with the following URI: urn:ietf:params:xml:schema:keyprov:protocol#passphrase-wrap

In the 2-pass version of DSKPP, the client MUST send a payload associated with this key protection method. This payload MUST be of type ds:KeyInfoType ([XMLDSIG] (W3C, “XML Signature Syntax and Processing,” February 2002.)). The <ds:KeyName option> MUST be used and the key name MUST identify the passphrase that will be used by the server to generate the key wrapping key. As an example, the identifier could be a user identifier or a registration identifier issued by the server to the user during a session preceding the DSKPP protocol run.

The server payload associated with this key protection method MUST be of type xenc:EncryptedKeyType ([XMLENC] (W3C, “XML Encryption Syntax and Processing,” December 2002.)), and only those encryption methods utilizing a passphrase to derive the key wrapping key that are supported by the DSKPP client (as indicated in the <SupportedEncryptionAlgorithms> element of the <KeyProvClientHello> message in the case of 2-pass DSKPP) are allowed as values for the <xenc:EncryptionMethod>. Further, in the case of 2-pass DSKPP, <ds:KeyInfo> MUST contain the same value (i.e. identify the same passphrase) as the <Payload> of the corresponding supported key protection method in the <KeyProvClientHello> message that triggered the response. <xenc:CarriedKeyName> MAY be present, and MUST, when present, contain the same value as the <KeyID> element of the <KeyProvServerFinished> message. The Type attribute of the xenc:EncryptedKeyType MUST be present and MUST identify the type of the wrapped key. The type MUST be one of the types supported by the DSKPP client (as reported in the <SupportedKeyTypes> of the preceding <KeyProvClientHello> message in the case of 2-pass DSKPP). The wrapped key, K_PROV, MUST consist of two parts of equal length. The first half constitutes K_MAC and the second half constitutes K_TOKEN. The length of K_TOKEN (and hence also the length of K_MAC) is determined by the type of K_TOKEN.

DSKPP servers and cryptographic modules supporting this profile MUST support the PBES2 password based encryption scheme defined in [PKCS‑5] (RSA Laboratories, “Password-Based Cryptography Standard,” March 1999.) (and identified as http://www.rsasecurity.com/rsalabs/pkcs/schemas/pkcs-5#pbes2 in [PKCS‑5‑XML] (RSA Laboratories, “XML Schema for PKCS #5 Version 2.0,” October 2006.)), the PBKDF2 passphrase-based key derivation function also defined in [PKCS‑5] (RSA Laboratories, “Password-Based Cryptography Standard,” March 1999.) (and identified as http://www.rsasecurity.com/rsalabs/pkcs/schemas/pkcs-5#pbkdf2 in [PKCS‑5‑XML] (RSA Laboratories, “XML Schema for PKCS #5 Version 2.0,” October 2006.)), and the http://www.w3.org/2001/04/xmlenc#kw-aes128 key wrapping mechanism defined in [XMLENC] (W3C, “XML Encryption Syntax and Processing,” December 2002.).

When this profile is used, the MacAlgorithm attribute of the <Mac> element of the <KeyProvServerFinished> message MUST be present and MUST identify the selected MAC algorithm. The selected MAC algorithm MUST be one of the MAC algorithms supported by the DSKPP client (as indicated in the <SupportedMacAlgorithms> element of the <KeyProvClientHello> message in the case of 2-pass DSKPP). The MAC MUST be calculated as described in Section 3.2.3 (MAC Calculations).

In addition, DSKPP servers MUST include the AuthenticationDataType element in their <KeyProvServerFinished> messages whenever a successful protocol run will result in an existing K_TOKEN being replaced.



 TOC 

3.2.3.  MAC Calculations



 TOC 

3.2.3.1.  Key Confirmation

In two-pass DSKPP, the client MUST include a nonce R in the <KeyProvClientHello> message. Further, the DSKPP server MUST include its identifier, ServerID, in the <KeyProvServerFinished> message (via the Key Package). The MAC value in the <KeyProvServerFinished> message MUST be computed on the (ASCII) string "MAC 1 computation", the server identifier ServerID, and R using a MAC key K_MAC. This key, along with K_TOKEN, are derived from K_PROV which MUST be provided to the cryptographic module.

If DSKPP-PRF is used as the MAC algorithm, then the input parameter s MUST consist of the concatenation of the (ASCII) string "MAC 1 computation" and R, and the parameter dsLen MUST be set to the length of R:

dsLen = len(R)

MAC = DSKPP-PRF (K_MAC, "MAC 1 computation" || ServerID || R, dsLen)



 TOC 

3.2.3.2.  Server Authentication

A second MAC MUST be present in the <KeyProvServerFinished> message as proof that the DSKPP server is authorized to replace a key on the cryptographic module. In 2-pass DSKPP, servers provide the second MAC in the AuthenticationDataType element of <KeyProvServerFinished>. The MAC value in the AuthenticationDataType element MUST be computed on the (ASCII) string "MAC 1 computation", the server identifier ServerID, and R, using a pre-existing MAC key K_MAC' (the MAC key that existed before this protocol run). Note that the implementation may specify K_MAC' to be the value of the K_TOKEN that is being replaced, or a version of K_MAC from the previous protocol run.

If DSKPP-PRF is used as the MAC algorithm, then the input parameter s MUST consist of the concatenation of the (ASCII) string "MAC 1 computation" ServerID, and R. The parameter dsLen MUST be set to at least 16 (i.e. the length of the MAC MUST be at least 16 octets):

dsLen >= 16

MAC = DSKPP-PRF (K_MAC', "MAC 1 computation" || ServerID || R, dsLen)

The MAC algorithm MUST be the same as the algorithm used for key confirmation purposes.



 TOC 

3.3.  Device Identification

The DSKPP server MAY be pre-configured with a unique device identifier corresponding to a particular cryptographic module. The DSKPP server MAY then include this identifier in the DSKPP initialization trigger, in which case the DSKPP client MUST include it in its message(s) to the DSKPP server for authentication. Note that it is also legitimate for a DSKPP client to initiate the DSKPP protocol run without having received an initialization message from a server, but in this case any provided device identifier MUST NOT be accepted by the DSKPP server unless the server has access to a unique key for the identified device and that key will be used in the protocol.



 TOC 

3.4.  User Authentication

The DSKPP server MUST ensure that a generated key is associated with the correct cryptographic module, and if applicable, the correct user. If the user has not been authenticated by some out-of-band means, then the user SHOULD be authenticated within the DSKPP. When relying on DSKPP for user authentication, the DSKPP server SHOULD explicitly rely on client-provided Authentication Data (AD) to verify that a legitimate user is behind the wheel. For a further discussion of this, and threats related to man-in-the-middle attacks in this context, see Section 9 (Security Considerations).



 TOC 

3.4.1.  Authentication Data

As described in the message flows above (see Section 3.1.1 (Message Flow) and Section 3.2.1 (Message Flow)), the DSKPP client MAY include Authentication Data (AD) in its request(s). Note that AD MAY be omitted if client certificate authentication has been provided by the transport channel such as TLS. Nonetheless, when AD is provided, the DSKPP server MUST verify the data before continuing with the protocol run. The DSKPP client generates AD through derivation of an Authentication Code (AC) as described in Section 3.4.3 (Authentication Data Calculation).

AC is a one-time use value that is a (potentially low entropy) shared secret between a user and the DSKPP server. This secret is made available to the client before the DSKPP message exchange. Below are two examples of how the user may obtain the AC:

a.
A key issuer may deliver an AC to the user or device in response to a key request, which the user enters into an application hosted on their device. For example, a user runs an application that is resident on their device, e.g., a mobile phone. The application cannot proceed without a new symmetric key. The user is redirected to an issuer's Web site from where the user requests a key. The issuer's Web application processes the request, and returns an AC, which then appears on the user's display. The user then invokes a symmetric key-based application hosted on the device, which asks the user to input the AC using a keypad. The application invokes the DSKPP client, providing it with the AC.
b.
The provisioning server may send a trigger message, <KeyProvTrigger>, to the DSKPP client, which sets the value of the trigger nonce, R_TRIGGER, to AC. When this method is used, a transport providing privacy and integrity MUST be used to deliver the DSKPP initialization trigger from the DSKPP server to the DSKPP client, e.g., HTTPS.

A description of the AC and how it is used to derive AD is contained in the sub-sections below.



 TOC 

3.4.2.  Authentication Code Format

The AC MUST contain a client identifier and a password. A checksum element MAY be included, which is generated by the issuing server and sent to the user as part of the AC. If included the checksum MUST be computed using the CRC16 algorithm [ISO3309] (, “ISO Information Processing Systems - Data Communication - High-Level Data Link Control Procedure - Frame Structure,” October 1984.). When the user enters the AC, the typed password is verified with the checksum to ensure it is correctly entered by the user.

<<OPEN: Format for AC>>



 TOC 

3.4.3.  Authentication Data Calculation

The Authentication Data is a MAC that is derived from AC as follows (refer to Section 3.5 (The DSKPP One-Way Pseudorandom Function, DSKPP-PRF) for a description of DSKPP-PRF in general and Appendix C (Example of DSKPP-PRF Realizations) for a description of DSKPP-PRF-AES):

MAC = DSKPP-PRF(K_AC, AC->Identifier||URL_S||R_C||[R_S], 16)

In four-pass DSKPP, the cryptographic module uses R_C, R_S, and URL_S, to calculate the MAC. In two-pass DSKPP, the cryptographic module does not have access to R_S, therefore only R_C is used in combination with URL_S to produce the MAC. In either case, K_AC MUST be derived from AC>password as follows [PKCS‑5] (RSA Laboratories, “Password-Based Cryptography Standard,” March 1999.):

K_AC = PBKDF2(AC->password, R_C || [K], iter_count, 16)

K is OPTIONAL only in four-pass where no K_SHARED is used. In all other cases one of the following values for K MUST be used:

a.
The public key of the DSKPP client, or the public key of the device when a device certificate is available
b.
The pre-shared key between the client and the server
c.
A passphrase-derived key

The iteration count, iter_count, MUST be set to 1 except when K is the device public key, in which case it MUST be at least 100,000.



 TOC 

3.5.  The DSKPP One-Way Pseudorandom Function, DSKPP-PRF



 TOC 

3.5.1.  Introduction

All of the protocol variations depend on DSKPP-PRF. The general requirements on DSKPP-PRF are the same as on keyed hash functions: It MUST take an arbitrary length input, and be one-way and collision-free (for a definition of these terms, see, e.g., [FAQ] (RSA Laboratories, “Frequently Asked Questions About Today's Cryptography,” 2000.)). Further, the DSKPP-PRF function MUST be capable of generating a variable-length output, and its output MUST be unpredictable even if other outputs for the same key are known.

It is assumed that any realization of DSKPP-PRF takes three input parameters: A secret key k, some combination of variable data, and the desired length of the output. The combination of variable data can, without loss of generalization, be considered as a salt value (see PKCS#5 Version 2.0 [PKCS‑5] (RSA Laboratories, “Password-Based Cryptography Standard,” March 1999.), Section 4), and this characterization of DSKPP-PRF SHOULD fit all actual PRF algorithms implemented by cryptographic modules. From the point of view of this specification, DSKPP-PRF is a "black-box" function that, given the inputs, generates a pseudorandom value.

Separate specifications MAY define the implementation of DSKPP-PRF for various types of cryptographic modules. Appendix C (Example of DSKPP-PRF Realizations) contains two example realizations of DSKPP-PRF.



 TOC 

3.5.2.  Declaration

DSKPP-PRF (k, s, dsLen)

Input:

k
secret key in octet string format
s
octet string of varying length consisting of variable data distinguishing the particular string being derived
dsLen
desired length of the output

Output:

DS
pseudorandom string, dsLen-octets long

For the purposes of this document, the secret key k MUST be at least 16 octets long.



 TOC 

4.  DSKPP Message Formats

The message formats from the DSKPP XML schema, found in Section 7 (DSKPP Schema), are explained in this section. Examples can be found in Appendix A (Examples). The XML format for DSKPP messages has been designed to be extensible. However, it is possible that the use of extensions will harm interoperability; therefore, any use of extensions SHOULD be carefully considered. For example, if a particular implementation relies on the presence of a proprietary extension, then it may not be able to interoperate with independent implementations that have no knowledge of this extension.



 TOC 

4.1.  General XML Schema Requirements

Some DSKPP elements rely on the parties being able to compare received values with stored values. Unless otherwise noted, all elements in this document that have the XML Schema "xs:string" type, or a type derived from it, MUST be compared using an exact binary comparison. In particular, DSKPP implementations MUST NOT depend on case-insensitive string comparisons, normalization or trimming of white space, or conversion of locale-specific formats such as numbers.

Implementations that compare values that are represented using different character encodings MUST use a comparison method that returns the same result as converting both values to the Unicode character encoding, Normalization Form C [UNICODE] (Davis, M. and M. Duerst, “Unicode Normalization Forms,” March 2001.), and then performing an exact binary comparison.

No collation or sorting order for attributes or element values is defined. Therefore, DSKPP implementations MUST NOT depend on specific sorting orders for values.



 TOC 

4.2.  Components of the <KeyProvTrigger> Message

The DSKPP server MAY initialize the DSKPP protocol by sending a <KeyProvTrigger> message. This message MAY, e.g., be sent in response to a user requesting key initialization in a browsing session.

<xs:element name="KeyProvTrigger" type="dskpp:KeyProvTriggerType">
</xs:element>
<xs:complexType name="KeyProvTriggerType">
  <xs:sequence>
    <xs:choice>
      <xs:element name="InitializationTrigger"
        type="dskpp:InitializationTriggerType" />
      <xs:any namespace="##other" processContents="strict" />
    </xs:choice>
  </xs:sequence>
  <xs:attribute name="Version" type="dskpp:VersionType" />
</xs:complexType>

<xs:complexType name="InitializationTriggerType">
  <xs:sequence>
    <xs:element minOccurs="0" name="DeviceIdentifierData"
      type="dskpp:DeviceIdentifierDataType" />
    <xs:element minOccurs="0" name="KeyID" type="xs:base64Binary" />
    <xs:element minOccurs="0" name="TokenPlatformInfo"
      type="dskpp:TokenPlatformInfoType" />
    <xs:element name="TriggerNonce" type="dskpp:NonceType" />
    <xs:element minOccurs="0" name="ServerUrl" type="xs:anyURI" />
    <xs:any minOccurs="0" namespace="##other"
      processContents="strict" />
  </xs:sequence>
</xs:complexType>

The <KeyProvTrigger> element is intended for the DSKPP client and MAY inform the DSKPP client about the identifier for the device that houses the cryptographic module to be initialized, and optionally of the identifier for the key on that module. The latter would apply to key renewal. The trigger always contains a nonce to allow the DSKPP server to couple the trigger with a later DSKPP <KeyProvClientHello> request. Finally, the trigger MAY contain a URL to use when contacting the DSKPP server. The <xs:any> elements are for future extensibility. Any provided <DeviceIdentifierData> or <KeyID> values MUST be used by the DSKPP client in the subsequent <KeyProvClientHello> request. The OPTIONAL <TokenPlatformInfo> element informs the DSKPP client about the characteristics of the intended cryptographic module platform, and applies in the public-key variant of DSKPP in situations when the client potentially needs to decide which one of several modules to initialize.



 TOC 

4.3.  Components of the <KeyProvClientHello> Request

This message is the initial message sent from the DSKPP client to the DSKPP server in both variations of the DSKPP.

<xs:element name="KeyProvClientHello"
  type="dskpp:KeyProvClientHelloPDU">
</xs:element>

<xs:complexType name="KeyProvClientHelloPDU">
  <xs:complexContent mixed="false">
    <xs:extension base="dskpp:AbstractRequestType">
      <xs:sequence>
        <xs:element minOccurs="0" name="DeviceIdentifierData"
          type="dskpp:DeviceIdentifierDataType" />
        <xs:element minOccurs="0" name="KeyID"
          type="xs:base64Binary" />
        <xs:element minOccurs="0" name="ClientNonce"
          type="dskpp:NonceType" />
        <xs:element minOccurs="0" name="TriggerNonce"
          type="dskpp:NonceType" />
        <xs:element name="SupportedKeyTypes"
          type="dskpp:AlgorithmsType" />
        <xs:element name="SupportedEncryptionAlgorithms"
          type="dskpp:AlgorithmsType" />
        <xs:element name="SupportedMacAlgorithms"
          type="dskpp:AlgorithmsType" />
        <xs:element minOccurs="0" name="SupportedProtocolVariants"
          type="dskpp:ProtocolVariantsType" />
        <xs:element minOccurs="0" name="SupportedKeyPackages"
          type="dskpp:KeyPackagesFormatType" />
        <xs:element minOccurs="0" name="AuthenticationData"
          type="dskpp:AuthenticationDataType" />
        <xs:element minOccurs="0" name="Extensions"
          type="dskpp:ExtensionsType" />
      </xs:sequence>
    </xs:extension>
  </xs:complexContent>
</xs:complexType>

The components of this message have the following meaning:

Some of the core elements of the message are described below.



 TOC 

4.3.1.  The DeviceIdentifierDataType Type

The DeviceIdentifierDataType type is used to uniquely identify the device that houses the cryptographic module, e.g., a mobile phone. The device identifier allows the DSKPP server to find, e.g., a pre-shared key transport key for 2-pass DSKPP and/or the correct shared secret for MAC'ing purposes. The default DeviceIdentifierDataType is defined in [PSKC] (, “Portable Symmetric Key Container,” 2008.).

<xs:complexType name="DeviceIdentifierDataType">
  <xs:choice>
    <xs:element name="DeviceId" type="pskc:DeviceIdType" />
    <xs:any namespace="##other" processContents="strict" />
  </xs:choice>
</xs:complexType>



 TOC 

4.3.2.  The ProtocolVariantsType Type

The ProtocolVariantsType is a complex type that is a sequence of elements, each describing a DSKPP protocol variant. The DSKPP client MAY use the ProtocolVariantsType to identify which protocol variants it supports, i.e., by providing <SupportProtocolVariants> within a <KeyProvClientHello> message.

Selecting the <FourPass> element signals client support for 4-pass DSKPP as described in Section 3.1.1 (Message Flow).

Selecting the <TwoPass> element signals client support for the 2-pass version of DSKPP as described in Section 3.2.1 (Message Flow). The <TwoPass> element is of type KeyProtectionDataType, which carries information that informs the server of supported two-pass key protection methods as described in Section 3.2.2 (Key Protection Profiles), and provides OPTIONAL payload data to the DSKPP server. The payload is sent in an opportunistic fashion, and MAY be discarded by the DSKPP server if the server does not support the key protection method with which the payload is associated.

If the DSKPP client does not include <SupportedProtocolVariants> in the <KeyProvClientHello> message, then the DSKPP server MUST proceed by using the 4-pass DSKPP variant. If the DSKPP server does not support 4-pass DSKPP, then the server MUST use the two-pass protocol variant. If it cannot support the two-pass protocol variant, then the protocol run MUST fail.

   <xs:complexType name="ProtocolVariantsType">
     <xs:sequence>
       <xs:element name="FourPass" minOccurs="0" />
       <xs:element name="TwoPass" type="dskpp:KeyProtectionDataType"
           minOccurs="0"/>
     </xs:sequence>
   </xs:complexType>

   <xs:complexType name="KeyProtectionDataType">
     <xs:sequence maxOccurs="unbounded">
         <xs:element name="SupportedKeyProtectionMethod" type="xs:anyURI"/>
         <xs:element name="Payload" type="dskpp:PayloadType" minOccurs="0"/>
     </xs:sequence>
   </xs:complexType>

The elements of this type have the following meaning:

A DSKPP client that indicates support for two-pass DSKPP MUST also include the nonce R in its <KeyProvClientHello> message (this will enable the client to verify that the DSKPP server it is communicating with is alive).



 TOC 

4.3.3.  The KeyPackagesFormatType Type

The OPTIONAL KeyPackagesFormatType type is a list of type-value pairs that a DSKPP client or server MAY use to define key package formats it supports. Key package formats are identified through URLs, e.g., the PSKC KeyContainer URL "http://www.ietf.org/keyprov/pskc#KeyContainer" (see [PSKC] (, “Portable Symmetric Key Container,” 2008.)).

<xs:complexType name="KeyPackagesFormatType">
  <xs:sequence maxOccurs="unbounded">
    <xs:element name="KeyPackageFormat"
    type="dskpp:KeyPackageFormatType"/>
  </xs:sequence>

</xs:complexType>
<xs:simpleType name="KeyPackageFormatType">
  <xs:restriction base="xs:anyURI" />
</xs:simpleType>



 TOC 

4.3.4.  The AuthenticationDataType Type

The OPTIONAL AuthenticationDataType type is used by DSKPP clients and server to carry authentication values in DSKPP messages as described in Section 3.4 (User Authentication).

<xs:complexType name="AuthenticationDataType">
  <xs:sequence>
    <xs:element minOccurs="0" name="ClientID"
      type="dskpp:IdentifierType" />
    <xs:element name="AuthenticationCodeMac"
      type="dskpp:AuthenticationCodeMacType" />
  </xs:sequence>
</xs:complexType>

<xs:complexType name="AuthenticationCodeMacType">
  <xs:sequence>
    <xs:element minOccurs="0" name="Nonce" type="dskpp:NonceType" />
    <xs:element minOccurs="0" name="IterationCount" type="xs:int" />
    <xs:element name="Mac" type="dskpp:MacType" />
  </xs:sequence>
</xs:complexType>

The elements of the AuthenticationDataType type have the following meaning:



 TOC 

4.4.  Components of the <KeyProvServerHello> Response (Used Only in Four-Pass DSKPP)

In a four-pass exchange, this message is the first message sent from the DSKPP server to the DSKPP client (assuming a trigger message has not been sent to initiate the protocol, in which case, this message is the second message sent from the DSKPP server to the DSKPP client). It is sent upon reception of a <KeyProvClientHello> message.

<xs:element name="KeyProvServerHello"
  type="dskpp:KeyProvServerHelloPDU">
</xs:element>
<xs:complexType name="KeyProvServerHelloPDU">
  <xs:complexContent mixed="false">
    <xs:extension base="dskpp:AbstractResponseType">
      <xs:sequence minOccurs="0">
        <xs:element name="KeyType" type="dskpp:AlgorithmType" />
        <xs:element name="EncryptionAlgorithm"
          type="dskpp:AlgorithmType" />
        <xs:element name="MacAlgorithm" type="dskpp:AlgorithmType" />
        <xs:element name="EncryptionKey" type="ds:KeyInfoType" />
        <xs:element name="KeyPackageFormat"
          type="dskpp:KeyPackageFormatType" />
        <xs:element name="Payload" type="dskpp:PayloadType" />
        <xs:element minOccurs="0" name="Extensions"
          type="dskpp:ExtensionsType" />
        <xs:element minOccurs="0" name="Mac" type="dskpp:MacType" />
      </xs:sequence>
    </xs:extension>
  </xs:complexContent>
</xs:complexType>

The components of this message have the following meaning:



 TOC 

4.5.  Components of a <KeyProvClientNonce> Request (Used Only in Four-Pass DSKPP)

In a four-pass DSKPP exchange, this message contains the nonce R_C that was chosen by the cryptographic module, and encrypted by the negotiated encryption key and encryption algorithm

<xs:element name="KeyProvClientNonce"
  type="dskpp:KeyProvClientNoncePDU">
</xs:element>
<xs:complexType name="KeyProvClientNoncePDU">
  <xs:complexContent mixed="false">
    <xs:extension base="dskpp:AbstractRequestType">
      <xs:sequence>
        <xs:element name="EncryptedNonce" type="xs:base64Binary" />
        <xs:element minOccurs="0" name="AuthenticationData"
          type="dskpp:AuthenticationDataType" />
        <xs:element minOccurs="0" name="Extensions"
          type="dskpp:ExtensionsType" />
      </xs:sequence>
      <xs:attribute name="SessionID" type="dskpp:IdentifierType"
        use="required" />
    </xs:extension>
  </xs:complexContent>
</xs:complexType>

The components of this message have the following meaning:



 TOC 

4.6.  Components of a <KeyProvServerFinished> Response

This message is the last message of the DSKPP protocol run. In a 4-pass exchange, the DSKPP server sends this message in response to a <KeyProvClientNonce> message, whereas in a 2-pass exchange, the DSKPP server sends this message in response to a <KeyProvClientHello> message.

<xs:element name="KeyProvServerFinished"
  type="dskpp:KeyProvServerFinishedPDU">
</xs:element>
<xs:complexType name="KeyProvServerFinishedPDU">
  <xs:complexContent mixed="false">
    <xs:extension base="dskpp:AbstractResponseType">
      <xs:sequence minOccurs="0">
        <xs:element name="KeyPackage"
          type="dskpp:KeyPackageType" />
        <xs:element minOccurs="0" name="Extensions"
          type="dskpp:ExtensionsType" />
        <xs:element name="Mac" type="dskpp:MacType" />
        <xs:element minOccurs="0" name="AuthenticationData"
          type="dskpp:AuthenticationDataType" />
      </xs:sequence>
    </xs:extension>
  </xs:complexContent>
</xs:complexType>

The components of this message have the following meaning:



 TOC 

4.7.  The StatusCode Type

The StatusCode type enumerates all possible return codes:

<xs:simpleType name="StatusCode">
  <xs:restriction base="xs:string">
    <xs:enumeration value="Continue" />
    <xs:enumeration value="Success" />
    <xs:enumeration value="Abort" />
    <xs:enumeration value="AccessDenied" />
    <xs:enumeration value="MalformedRequest" />
    <xs:enumeration value="UnknownRequest" />
    <xs:enumeration value="UnknownCriticalExtension" />
    <xs:enumeration value="UnsupportedVersion" />
    <xs:enumeration value="NoSupportedKeyTypes" />
    <xs:enumeration value="NoSupportedEncryptionAlgorithms" />
    <xs:enumeration value="NoSupportedMacAlgorithms" />
    <xs:enumeration value="NoProtocolVariants" />
    <xs:enumeration value="NoSupportedKeyPackages" />
    <xs:enumeration value="AuthenticationDataMissing" />
    <xs:enumeration value="AuthenticationDataInvalid" />
    <xs:enumeration value="InitializationFailed" />
  </xs:restriction>
</xs:simpleType>

Upon transmission or receipt of a message for which the Status attribute's value is not "Success" or "Continue", the default behavior, unless explicitly stated otherwise below, is that both the DSKPP server and the DSKPP client MUST immediately terminate the DSKPP session. DSKPP servers and DSKPP clients MUST delete any secret values generated as a result of failed runs of the DSKPP protocol. Session identifiers MAY be retained from successful or failed protocol runs for replay detection purposes, but such retained identifiers MUST NOT be reused for subsequent runs of the protocol.

When possible, the DSKPP client SHOULD present an appropriate error message to the user.

These status codes are valid in all DSKPP Response messages unless explicitly stated otherwise:



 TOC 

5.  Protocol Extensions



 TOC 

5.1.  The ClientInfoType Type

Present in a <KeyProvClientHello> or a <KeyProvClientNonce> message, the OPTIONAL ClientInfoType extension contains DSKPP client-specific information that is custom to an implementation. DSKPP servers MUST support this extension. DSKPP servers MUST NOT attempt to interpret the data it carries and, if received, MUST include it unmodified in the current protocol run's next server response. Servers need not retain the ClientInfoType's data after that response has been generated.



 TOC 

5.2.  The ServerInfoType Type

When present, the OPTIONAL ServerInfoType extension contains DSKPP server-specific information that is custom to an implementation. This extension is only valid in <KeyProvServerHello> messages for which Status = "Continue". DSKPP clients MUST support this extension. DSKPP clients MUST NOT attempt to interpret the data it carries and, if received, MUST include it unmodified in the current protocol run's next client request (i.e., the <KeyProvClientNonce> message). DSKPP clients need not retain the ServerInfoType's data after that request has been generated. This extension MAY be used, e.g., for state management in the DSKPP server.



 TOC 

6.  Protocol Bindings



 TOC 

6.1.  General Requirements

DSKPP assumes a reliable transport.



 TOC 

6.2.  HTTP/1.1 Binding for DSKPP



 TOC 

6.2.1.  Introduction

This section presents a binding of the previous messages to HTTP/1.1 [RFC2616] (Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter, L., Leach, P., and T. Berners-Lee, “Hypertext Transfer Protocol -- HTTP/1.1,” June 1999.). Note that the HTTP client normally will be different from the DSKPP client, i.e., the HTTP client will only exist to "proxy" DSKPP messages from the DSKPP client to the DSKPP server. Likewise, on the HTTP server side, the DSKPP server MAY receive DSKPP PDUs from a "front-end" HTTP server. The DSKPP server will be identified by a specific URL, which may be pre-configured, or provided to the client during initialization.



 TOC 

6.2.2.  Identification of DSKPP Messages

The MIME-type for all DSKPP messages MUST be

application/vnd.ietf.keyprov.dskpp+xml



 TOC 

6.2.3.  HTTP Headers

In order to avoid caching of responses carrying DSKPP messages by proxies, the following holds:

To handle content negotiation, HTTP requests MAY include an HTTP Accept header field. This header field SHOULD have the value application/vnd.ietf.keyprov.dskpp+xml as defined in Section 6.2.2 (Identification of DSKPP Messages). The Accept header MAY include additional content types defined by future versions of this protocol.

There are no other restrictions on HTTP headers, besides the requirement to set the Content-Type header value according to Section 6.2.2 (Identification of DSKPP Messages).



 TOC 

6.2.4.  HTTP Operations

Persistent connections as defined in HTTP/1.1 are OPTIONAL. DSKPP requests are mapped to HTTP requests with the POST method. DSKPP responses are mapped to HTTP responses.

For the 4-pass DSKPP, messages within the protocol run are bound together. In particular, <KeyProvServerHello> is bound to the preceding <KeyProvClientHello> by being transmitted in the corresponding HTTP response. <KeyProvServerHello> MUST have a SessionID attribute, and the SessionID attribute of the subsequent <KeyProvClientNonce> message MUST be identical. <KeyProvServerFinished> is then once again bound to the rest through HTTP (and possibly through a SessionID).



 TOC 

6.2.5.  HTTP Status Codes

A DSKPP HTTP responder that refuses to perform a message exchange with a DSKPP HTTP requester SHOULD return a 403 (Forbidden) response. In this case, the content of the HTTP body is not significant. In the case of an HTTP error while processing a DSKPP request, the HTTP server MUST return a 500 (Internal Server Error) response. This type of error SHOULD be returned for HTTP-related errors detected before control is passed to the DSKPP processor, or when the DSKPP processor reports an internal error (for example, the DSKPP XML namespace is incorrect, or the DSKPP schema cannot be located). If a request is received that is not a DSKPP client message, the DSKPP responder MUST return a 400 (Bad request) response.

In these cases (i.e., when the HTTP response code is 4xx or 5xx), the content of the HTTP body is not significant.

Redirection status codes (3xx) apply as usual.

Whenever the HTTP POST is successfully invoked, the DSKPP HTTP responder MUST use the 200 status code and provide a suitable DSKPP message (possibly with DSKPP error information included) in the HTTP body.



 TOC 

6.2.6.  HTTP Authentication

No support for HTTP/1.1 authentication is assumed.



 TOC 

6.2.7.  Initialization of DSKPP

If a user requests key initialization in a browsing session, and if that request has an appropriate Accept header (e.g., to a specific DSKPP server URL), the DSKPP server MAY respond by sending a DSKPP initialization message in an HTTP response with Content-Type set according to Section 6.2.2 (Identification of DSKPP Messages) and response code set to 200 (OK). The initialization message MAY carry data in its body, such as the URL for the DSKPP client to use when contacting the DSKPP server. If the message does carry data, the data MUST be a valid instance of a <KeyProvTrigger> element.

Note that if the user's request was directed to some other resource, the DSKPP server MUST NOT respond by combining the DSKPP content type with response code 200. In that case, the DSKPP server SHOULD respond by sending a DSKPP initialization message in an HTTP response with Content-Type set according to Section 6.2.2 (Identification of DSKPP Messages) and response code set to 406 (Not Acceptable).



 TOC 

6.2.8.  Example Messages

a.
Initialization from DSKPP server:

HTTP/1.1 200 OK

Cache-Control: no-store
Content-Type: application/vnd.ietf.keyprov.dskpp+xml
Content-Length: <some value>

DSKPP initialization data in XML form...

b.
Initial request from DSKPP client:

POST http://example.com/cgi-bin/DSKPP-server HTTP/1.1

Cache-Control: no-cache, no-store
Pragma: no-cache
Host: www.example.com
Content-Type: application/vnd.ietf.keyprov.dskpp+xml
Content-Length: <some value>

DSKPP data in XML form (supported version, supported algorithms...)

c.
Initial response from DSKPP server:

HTTP/1.1 200 OK

Cache-Control: no-cache, no-must-revalidate, private
Pragma: no-cache
Content-Type: application/vnd.ietf.keyprov.dskpp+xml
Content-Length: <some value>

DSKPP data in XML form (server random nonce, server public key, ...)



 TOC 

7.  DSKPP Schema

<?xml version="1.0" encoding="utf-8"?>

<xs:schema
  xmlns:xs="http://www.w3.org/2001/XMLSchema"
  xmlns:dskpp="urn:ietf:params:xml:ns:keyprov:protocol:1.0"
  xmlns:pskc="urn:ietf:params:xml:ns:keyprov:container:1.0"
  xmlns:ds="http://www.w3.org/2000/09/xmldsig#"
  targetNamespace="urn:ietf:params:xml:ns:keyprov:protocol:1.0"
  elementFormDefault="qualified" attributeFormDefault="unqualified"
  version="1.0">

  <xs:import namespace="http://www.w3.org/2000/09/xmldsig#"
    schemaLocation="www.w3.org/TR/2002/REC-xmldsig-core-20020212/xmldsig-core-schema.xsd"/>

  <xs:import namespace="urn:ietf:params:xml:ns:keyprov:container:1.0"
    schemaLocation="keyprov-pskc-1.0.xsd"/>

  <xs:complexType name="AbstractRequestType" abstract="true">
    <xs:annotation>
      <xs:documentation> Basic types </xs:documentation>
    </xs:annotation>
    <xs:attribute name="Version" type="dskpp:VersionType"
      use="required"/>
  </xs:complexType>

  <xs:complexType name="AbstractResponseType" abstract="true">
    <xs:annotation>
      <xs:documentation> Basic types </xs:documentation>
    </xs:annotation>
    <xs:attribute name="Version" type="dskpp:VersionType"
      use="required"/>
    <xs:attribute name="SessionID" type="dskpp:IdentifierType" />
    <xs:attribute name="Status" type="dskpp:StatusCode" use="required"/>
  </xs:complexType>

  <xs:simpleType name="VersionType">
    <xs:restriction base="xs:string">
      <xs:pattern value="\d{1,2}\.\d{1,3}" />
    </xs:restriction>
  </xs:simpleType>

  <xs:simpleType name="IdentifierType">
    <xs:restriction base="xs:string">
      <xs:maxLength value="128" />
    </xs:restriction>
  </xs:simpleType>

  <xs:simpleType name="StatusCode">
    <xs:restriction base="xs:string">
      <xs:enumeration value="Continue" />
      <xs:enumeration value="Success" />
      <xs:enumeration value="Abort" />
      <xs:enumeration value="AccessDenied" />
      <xs:enumeration value="MalformedRequest" />
      <xs:enumeration value="UnknownRequest" />
      <xs:enumeration value="UnknownCriticalExtension" />
      <xs:enumeration value="UnsupportedVersion" />
      <xs:enumeration value="NoSupportedKeyTypes" />
      <xs:enumeration value="NoSupportedEncryptionAlgorithms" />
      <xs:enumeration value="NoSupportedMacAlgorithms" />
      <xs:enumeration value="NoProtocolVariants" />
      <xs:enumeration value="NoSupportedKeyPackages" />
      <xs:enumeration value="AuthenticationDataMissing" />
      <xs:enumeration value="AuthenticationDataInvalid" />
      <xs:enumeration value="InitializationFailed" />
    </xs:restriction>
  </xs:simpleType>

  <xs:complexType name="DeviceIdentifierDataType">
    <xs:choice>
      <xs:element name="DeviceId" type="pskc:DeviceIdType" />
      <xs:any namespace="##other" processContents="strict" />
    </xs:choice>
  </xs:complexType>

  <xs:simpleType name="PlatformType">
    <xs:restriction base="xs:string">
      <xs:enumeration value="Hardware" />
      <xs:enumeration value="Software" />
      <xs:enumeration value="Unspecified" />
    </xs:restriction>
  </xs:simpleType>

  <xs:complexType name="TokenPlatformInfoType">
    <xs:attribute name="KeyLocation" type="dskpp:PlatformType"/>
    <xs:attribute name="AlgorithmLocation" type="dskpp:PlatformType"/>
  </xs:complexType>

  <xs:simpleType name="NonceType">
    <xs:restriction base="xs:base64Binary">
      <xs:minLength value="16" />
    </xs:restriction>
  </xs:simpleType>

  <xs:complexType name="AlgorithmsType">
    <xs:sequence maxOccurs="unbounded">
      <xs:element name="Algorithm" type="dskpp:AlgorithmType" />
    </xs:sequence>
  </xs:complexType>

  <xs:simpleType name="AlgorithmType">
    <xs:restriction base="xs:anyURI" />
  </xs:simpleType>

  <xs:complexType name="ProtocolVariantsType">
    <xs:sequence>
      <xs:element name="FourPass" minOccurs="0" />
      <xs:element name="TwoPass" type="dskpp:KeyProtectionDataType"
          minOccurs="0"/>
    </xs:sequence>
  </xs:complexType>

  <xs:complexType name="KeyProtectionDataType">
    <xs:annotation>
      <xs:documentation xml:lang="en">
         This element is only valid for two-pass DSKPP.
       </xs:documentation>
    </xs:annotation>
    <xs:sequence maxOccurs="unbounded">
        <xs:element name="SupportedKeyProtectionMethod" type="xs:anyURI"/>
        <xs:element name="Payload" type="dskpp:PayloadType" minOccurs="0"/>
    </xs:sequence>
  </xs:complexType>

  <xs:complexType name="PayloadType">
    <xs:choice>
      <xs:element name="Nonce" type="dskpp:NonceType" />
      <xs:any namespace="##other" processContents="strict" />
    </xs:choice>
  </xs:complexType>

  <xs:complexType name="KeyPackagesFormatType">
    <xs:sequence maxOccurs="unbounded">
      <xs:element name="KeyPackageFormat"
      type="dskpp:KeyPackageFormatType"/>
    </xs:sequence>
  </xs:complexType>

  <xs:simpleType name="KeyPackageFormatType">
    <xs:restriction base="xs:anyURI" />
  </xs:simpleType>
  <xs:complexType name="AuthenticationDataType">
    <xs:annotation>
      <xs:documentation xml:lang="en">
         Authentication data contains a MAC.
      </xs:documentation>
    </xs:annotation>
    <xs:sequence>
      <xs:element minOccurs="0" name="ClientID"
        type="dskpp:IdentifierType" />
      <xs:element name="AuthenticationCodeMac"
        type="dskpp:AuthenticationCodeMacType" />
    </xs:sequence>
  </xs:complexType>

  <xs:complexType name="AuthenticationCodeMacType">
    <xs:annotation>
      <xs:documentation xml:lang="en">
         An authentication MAC calculated from an authentication code and
         optionally server information as well as nonce value if they are
         available.
       </xs:documentation>
    </xs:annotation>
    <xs:sequence>
      <xs:element minOccurs="0" name="Nonce" type="dskpp:NonceType" />
      <xs:element minOccurs="0" name="IterationCount" type="xs:int" />
      <xs:element name="Mac" type="dskpp:MacType" />
    </xs:sequence>
  </xs:complexType>

  <xs:complexType name="MacType">
    <xs:simpleContent>
      <xs:extension base="xs:base64Binary">
        <xs:attribute name="MacAlgorithm" type="xs:anyURI" />
      </xs:extension>
    </xs:simpleContent>
  </xs:complexType>

  <xs:complexType name="KeyPackageType">
    <xs:sequence>
      <xs:element minOccurs="0" name="ServerID" type="xs:anyURI" />
      <xs:element minOccurs="0" name="KeyProtectionMethod" type="xs:anyURI" />
      <xs:choice>
        <xs:element name="KeyPackage" type="pskc:KeyContainerType" />
        <xs:any namespace="##other" processContents="strict" />
      </xs:choice>
    </xs:sequence>
  </xs:complexType>

  <xs:complexType name="InitializationTriggerType">
    <xs:sequence>
      <xs:element minOccurs="0" name="DeviceIdentifierData"
        type="dskpp:DeviceIdentifierDataType" />
      <xs:element minOccurs="0" name="KeyID" type="xs:base64Binary" />
      <xs:element minOccurs="0" name="TokenPlatformInfo"
        type="dskpp:TokenPlatformInfoType" />
      <xs:element name="TriggerNonce" type="dskpp:NonceType" />
      <xs:element minOccurs="0" name="ServerUrl" type="xs:anyURI" />
      <xs:any minOccurs="0" namespace="##other"
        processContents="strict" />
    </xs:sequence>
  </xs:complexType>

  <xs:complexType name="ExtensionsType">
    <xs:annotation>
      <xs:documentation> Extension types </xs:documentation>
    </xs:annotation>
    <xs:sequence maxOccurs="unbounded">
      <xs:element name="Extension" type="dskpp:AbstractExtensionType" />
    </xs:sequence>
  </xs:complexType>
  <xs:complexType name="AbstractExtensionType" abstract="true">
    <xs:attribute name="Critical" type="xs:boolean" />
  </xs:complexType>

  <xs:complexType name="ClientInfoType">
    <xs:complexContent mixed="false">
      <xs:extension base="dskpp:AbstractExtensionType">
        <xs:sequence>
          <xs:element name="Data" type="xs:base64Binary" />
        </xs:sequence>
      </xs:extension>
    </xs:complexContent>
  </xs:complexType>

  <xs:complexType name="ServerInfoType">
    <xs:complexContent mixed="false">
      <xs:extension base="dskpp:AbstractExtensionType">
        <xs:sequence>
          <xs:element name="Data" type="xs:base64Binary" />
        </xs:sequence>
      </xs:extension>
    </xs:complexContent>
  </xs:complexType>

  <xs:element name="KeyProvTrigger" type="dskpp:KeyProvTriggerType">
    <xs:annotation>
      <xs:documentation> DSKPP PDUs </xs:documentation>
    </xs:annotation>
  </xs:element>
  <xs:complexType name="KeyProvTriggerType">
    <xs:annotation>
      <xs:documentation xml:lang="en">
         Message used to trigger the device to initiate a
         DSKPP protocol run.
       </xs:documentation>
    </xs:annotation>
    <xs:sequence>
      <xs:choice>
        <xs:element name="InitializationTrigger"
          type="dskpp:InitializationTriggerType" />
        <xs:any namespace="##other" processContents="strict" />
      </xs:choice>
    </xs:sequence>
    <xs:attribute name="Version" type="dskpp:VersionType" />
  </xs:complexType>

  <xs:element name="KeyProvClientHello"
    type="dskpp:KeyProvClientHelloPDU">
    <xs:annotation>
      <xs:documentation> KeyProvClientHello PDU </xs:documentation>
    </xs:annotation>
  </xs:element>
  <xs:complexType name="KeyProvClientHelloPDU">
    <xs:annotation>
      <xs:documentation xml:lang="en">
         Message sent from DSKPP client to DSKPP server to initiate a
         DSKPP session.
       </xs:documentation>
    </xs:annotation>
    <xs:complexContent mixed="false">
      <xs:extension base="dskpp:AbstractRequestType">
        <xs:sequence>
          <xs:element minOccurs="0" name="DeviceIdentifierData"
            type="dskpp:DeviceIdentifierDataType" />
          <xs:element minOccurs="0" name="KeyID"
            type="xs:base64Binary" />
          <xs:element minOccurs="0" name="ClientNonce"
            type="dskpp:NonceType" />
          <xs:element minOccurs="0" name="TriggerNonce"
            type="dskpp:NonceType" />
          <xs:element name="SupportedKeyTypes"
            type="dskpp:AlgorithmsType" />
          <xs:element name="SupportedEncryptionAlgorithms"
            type="dskpp:AlgorithmsType" />
          <xs:element name="SupportedMacAlgorithms"
            type="dskpp:AlgorithmsType" />
          <xs:element minOccurs="0" name="SupportedProtocolVariants"
            type="dskpp:ProtocolVariantsType" />
          <xs:element minOccurs="0" name="SupportedKeyPackages"
            type="dskpp:KeyPackagesFormatType" />
          <xs:element minOccurs="0" name="AuthenticationData"
            type="dskpp:AuthenticationDataType" />
          <xs:element minOccurs="0" name="Extensions"
            type="dskpp:ExtensionsType" />
        </xs:sequence>
      </xs:extension>
    </xs:complexContent>
  </xs:complexType>

  <xs:element name="KeyProvServerHello"
    type="dskpp:KeyProvServerHelloPDU">
    <xs:annotation>
      <xs:documentation> KeyProvServerHello PDU </xs:documentation>
    </xs:annotation>
  </xs:element>
  <xs:complexType name="KeyProvServerHelloPDU">
    <xs:annotation>
      <xs:documentation xml:lang="en">
         Response message sent from DSKPP server to DSKPP client
         in four-pass DSKPP.
       </xs:documentation>
    </xs:annotation>
    <xs:complexContent mixed="false">
      <xs:extension base="dskpp:AbstractResponseType">
        <xs:sequence minOccurs="0">
          <xs:element name="KeyType" type="dskpp:AlgorithmType" />
          <xs:element name="EncryptionAlgorithm"
            type="dskpp:AlgorithmType" />
          <xs:element name="MacAlgorithm" type="dskpp:AlgorithmType" />
          <xs:element name="EncryptionKey" type="ds:KeyInfoType" />
          <xs:element name="KeyPackageFormat"
            type="dskpp:KeyPackageFormatType" />
          <xs:element name="Payload" type="dskpp:PayloadType" />
          <xs:element minOccurs="0" name="Extensions"
            type="dskpp:ExtensionsType" />
          <xs:element minOccurs="0" name="Mac" type="dskpp:MacType" />
        </xs:sequence>
      </xs:extension>
    </xs:complexContent>
  </xs:complexType>

  <xs:element name="KeyProvClientNonce"
    type="dskpp:KeyProvClientNoncePDU">
    <xs:annotation>
      <xs:documentation> KeyProvClientNonce PDU </xs:documentation>
    </xs:annotation>
  </xs:element>
  <xs:complexType name="KeyProvClientNoncePDU">
    <xs:annotation>
      <xs:documentation xml:lang="en">
         Response message sent from DSKPP client to
         DSKPP server in a four-pass DSKPP session.
       </xs:documentation>
    </xs:annotation>
    <xs:complexContent mixed="false">
      <xs:extension base="dskpp:AbstractRequestType">
        <xs:sequence>
          <xs:element name="EncryptedNonce" type="xs:base64Binary" />
          <xs:element minOccurs="0" name="AuthenticationData"
            type="dskpp:AuthenticationDataType" />
          <xs:element minOccurs="0" name="Extensions"
            type="dskpp:ExtensionsType" />
        </xs:sequence>
        <xs:attribute name="SessionID" type="dskpp:IdentifierType"
          use="required" />
      </xs:extension>
    </xs:complexContent>
  </xs:complexType>

  <xs:element name="KeyProvServerFinished"
    type="dskpp:KeyProvServerFinishedPDU">
    <xs:annotation>
      <xs:documentation> KeyProvServerFinished PDU </xs:documentation>
    </xs:annotation>
  </xs:element>
  <xs:complexType name="KeyProvServerFinishedPDU">
    <xs:annotation>
      <xs:documentation xml:lang="en">
         Final message sent from DSKPP server to DSKPP client in a DSKPP
         session. A MAC value serves for key confirmation, and optional
         AuthenticationData serves for server authentication.
       </xs:documentation>
    </xs:annotation>
    <xs:complexContent mixed="false">
      <xs:extension base="dskpp:AbstractResponseType">
        <xs:sequence minOccurs="0">
          <xs:element name="KeyPackage"
            type="dskpp:KeyPackageType" />
          <xs:element minOccurs="0" name="Extensions"
            type="dskpp:ExtensionsType" />
          <xs:element name="Mac" type="dskpp:MacType" />
          <xs:element minOccurs="0" name="AuthenticationData"
            type="dskpp:AuthenticationDataType" />
        </xs:sequence>
      </xs:extension>
    </xs:complexContent>
  </xs:complexType>
</xs:schema>



 TOC 

8.  Conformance Requirements

In order to assure that all implementations of DSKPP can interoperate, the DSKPP server:

a.
MUST implement the four-pass variation of the protocol (Section 3.1 (Four-Pass Protocol Usage))
b.
MUST implement the two-pass variation of the protocol (Section 3.2 (Two-Pass Protocol Usage))
c.
MUST support user authentication (Section 3.4 (User Authentication))
d.
MUST support the following Key Derivation Functions:
e.
MUST support the following Encryption mechanisms for protection of the client nonce in the four-pass protocol:
f.
MUST support the following Encryption algorithms for symmetric key operations, e.g., key wrap:
g.
MUST support the following Encryption algorithms for asymmetric key operations, e.g., key transport:
h.
MUST support the following Integrity/KDF MAC functions:
i.
MUST support the PSKC key package [PSKC] (, “Portable Symmetric Key Container,” 2008.); all three PSKC key protection profiles (Key Transport, Key Wrap, and Passphrase-Based Key Wrap) MUST be implemented
j.
MAY support the ASN.1 key package as defined in [SKPC‑ASN.1] (, “Symmetric Key Package Content Type,” 2007.)

DSKPP clients need to support either the two-pass or the four-pass variant of the protocol. DSKPP clients MUST fulfill all requirements listed in item (c) - (j).

Of course, DSKPP is a security protocol, and one of its major functions is to allow only authorized parties to successfully initialize a cryptographic module with a new symmetric key. Therefore, a particular implementation may be configured with any of a number of restrictions concerning algorithms and trusted authorities that will prevent universal interoperability.



 TOC 

9.  Security Considerations



 TOC 

9.1.  General

DSKPP is designed to protect generated keying material from exposure. No other entities than the DSKPP server and the cryptographic module will have access to a generated K_TOKEN if the cryptographic algorithms used are of sufficient strength and, on the DSKPP client side, generation and encryption of R_C and generation of K_TOKEN take place as specified in the cryptographic module. This applies even if malicious software is present in the DSKPP client. However, as discussed in the following sub-sections, DSKPP does not protect against certain other threats resulting from man-in-the-middle attacks and other forms of attacks. DSKPP SHOULD, therefore, be run over a transport providing privacy and integrity, such as HTTP over Transport Layer Security (TLS) with a suitable ciphersuite, when such threats are a concern. Note that TLS ciphersuites with anonymous key exchanges are not suitable in those situations.



 TOC 

9.2.  Active Attacks



 TOC 

9.2.1.  Introduction

An active attacker MAY attempt to modify, delete, insert, replay, or reorder messages for a variety of purposes including service denial and compromise of generated keying material. Section 9.2.2 (Message Modifications) through Section 9.2.7 (Man-in-the-Middle).



 TOC 

9.2.2.  Message Modifications

Modifications to a <DSKPPTrigger> message will either cause denial-of-service (modifications of any of the identifiers or the nonce) or will cause the DSKPP client to contact the wrong DSKPP server. The latter is in effect a man-in-the-middle attack and is discussed further in Section 9.2.7 (Man-in-the-Middle).

An attacker may modify a <KeyProvClientHello> message. This means that the attacker could indicate a different key or device than the one intended by the DSKPP client, and could also suggest other cryptographic algorithms than the ones preferred by the DSKPP client, e.g., cryptographically weaker ones. The attacker could also suggest earlier versions of the DSKPP protocol, in case these versions have been shown to have vulnerabilities. These modifications could lead to an attacker succeeding in initializing or modifying another cryptographic module than the one intended (i.e., the server assigning the generated key to the wrong module), or gaining access to a generated key through the use of weak cryptographic algorithms or protocol versions. DSKPP implementations MAY protect against the latter by having strict policies about what versions and algorithms they support and accept. The former threat (assignment of a generated key to the wrong module) is not possible when the shared-key variant of DSKPP is employed (assuming existing shared keys are unique per cryptographic module), but is possible in the public-key variation. Therefore, DSKPP servers MUST NOT accept unilaterally provided device identifiers in the public-key variation. This is also indicated in the protocol description. In the shared-key variation, however, an attacker may be able to provide the wrong identifier (possibly also leading to the incorrect user being associated with the generated key) if the attacker has real-time access to the cryptographic module with the identified key. In other words, the generated key is associated with the correct cryptographic module but the module is associated with the incorrect user. See further Section 9.5 (Attacks on the Interaction between DSKPP and User Authentication) for a discussion of this threat and possible countermeasures.

An attacker may also modify a <KeyProvServerHello> message. This means that the attacker could indicate different key types, algorithms, or protocol versions than the legitimate server would, e.g., cryptographically weaker ones. The attacker may also provide a different nonce than the one sent by the legitimate server. Clients MAY protect against the former through strict adherence to policies regarding permissible algorithms and protocol versions. The latter (wrong nonce) will not constitute a security problem, as a generated key will not match the key generated on the legitimate server. Also, whenever the DSKPP run would result in the replacement of an existing key, the <Mac> element protects against modifications of R_S.

Modifications of <KeyProvClientNonce> messages are also possible. If an attacker modifies the SessionID attribute, then, in effect, a switch to another session will occur at the server, assuming the new SessionID is valid at that time on the server. It still will not allow the attacker to learn a generated K_TOKEN since R_C has been wrapped for the legitimate server. Modifications of the <EncryptedNonce> element, e.g., replacing it with a value for which the attacker knows an underlying R'C, will not result in the client changing its pre-DSKPP state, since the server will be unable to provide a valid MAC in its final message to the client. The server MAY, however, end up storing K'TOKEN rather than K_TOKEN. If the cryptographic module has been associated with a particular user, then this could constitute a security problem. For a further discussion about this threat, and a possible countermeasure, see Section 9.5 (Attacks on the Interaction between DSKPP and User Authentication) below. Note that use of TLS does not protect against this attack if the attacker has access to the DSKPP client (e.g., through malicious software, "Trojans").

Finally, attackers may also modify the <KeyProvServerFinished> message. Replacing the <Mac> element will only result in denial-of-service. Replacement of any other element may cause the DSKPP client to associate, e.g., the wrong service with the generated key. DSKPP SHOULD be run over a transport providing privacy and integrity when this is a concern.



 TOC 

9.2.3.  Message Deletion

Message deletion will not cause any other harm than denial-of-service, since a cryptographic module MUST NOT change its state (i.e., "commit" to a generated key) until it receives the final message from the DSKPP server and successfully has processed that message, including validation of its MAC. A deleted <KeyProvServerFinished> message will not cause the server to end up in an inconsistent state vis-a-vis the cryptographic module if the server implements the suggestions in Section 9.5 (Attacks on the Interaction between DSKPP and User Authentication).



 TOC 

9.2.4.  Message Insertion

An active attacker may initiate a DSKPP run at any time, and suggest any device identifier. DSKPP server implementations MAY receive some protection against inadvertently initializing a key or inadvertently replacing an existing key or assigning a key to a cryptographic module by initializing the DSKPP run by use of the <KeyProvTrigger>. The <TriggerNonce> element allows the server to associate a DSKPP protocol run with, e.g., an earlier user-authenticated session. The security of this method, therefore, depends on the ability to protect the <TriggerNonce> element in the DSKPP initialization message. If an eavesdropper is able to capture this message, he may race the legitimate user for a key initialization. DSKPP over a transport providing privacy and integrity, coupled with the recommendations in Section 9.5 (Attacks on the Interaction between DSKPP and User Authentication), is RECOMMENDED when this is a concern.

Insertion of other messages into an existing protocol run is seen as equivalent to modification of legitimately sent messages.



 TOC 

9.2.5.  Message Replay

During 4-pass DSKPP, attempts to replay a previously recorded DSKPP message will be detected, as the use of nonces ensures that both parties are live. For example, a DSKPP client knows that a server it is communicating with is "live" since the server MUST create a MAC on information sent by the client.

The same is true for 2-pass DSKPP thanks to the requirement that the client sends R in the <KeyProvClientHello> message and that the server includes R in the MAC computation.



 TOC 

9.2.6.  Message Reordering

An attacker may attempt to re-order 4-pass DSKPP messages but this will be detected, as each message is of a unique type. Note: Message re-ordering attacks cannot occur in 2-pass DSKPP since each party sends at most one message each.



 TOC 

9.2.7.  Man-in-the-Middle

In addition to other active attacks, an attacker posing as a man in the middle may be able to provide his own public key to the DSKPP client. This threat and countermeasures to it are discussed in Section 3.1 (Four-Pass Protocol Usage). An attacker posing as a man-in-the-middle may also be acting as a proxy and, hence, may not interfere with DSKPP runs but still learn valuable information; see Section 9.3 (Passive Attacks).



 TOC 

9.3.  Passive Attacks

Passive attackers may eavesdrop on DSKPP runs to learn information that later on may be used to impersonate users, mount active attacks, etc.

If DSKPP is not run over a transport providing privacy, a passive attacker may learn:

Whenever the above is a concern, DSKPP SHOULD be run over a transport providing privacy. If man-in-the-middle attacks for the purposes described above are a concern, the transport SHOULD also offer server-side authentication.



 TOC 

9.4.  Cryptographic Attacks

An attacker with unlimited access to an initialized cryptographic module may use the module as an "oracle" to pre-compute values that later on may be used to impersonate the DSKPP server. Section 3.1.3 (Encryption of Pseudorandom Nonces Sent from the DSKPP Client) and Section 3 (DSKPP Protocol Details) contain discussions of this threat and steps RECOMMENDED to protect against it.



 TOC 

9.5.  Attacks on the Interaction between DSKPP and User Authentication

If keys generated in DSKPP will be associated with a particular user at the DSKPP server (or a server trusted by, and communicating with the DSKPP server), then in order to protect against threats where an attacker replaces a client-provided encrypted R_C with his own R'C (regardless of whether the public-key variation or the shared-secret variation of DSKPP is employed to encrypt the client nonce), the server SHOULD not commit to associate a generated K_TOKEN with the given cryptographic module until the user simultaneously has proven both possession of the device that hosts the cryptographic module containing K_TOKEN and some out-of-band provided authenticating information (e.g., a temporary password). For example, if the cryptographic module is a one-time password token, the user could be required to authenticate with both a one-time password generated by the cryptographic module and an out-of-band provided temporary PIN in order to have the server "commit" to the generated OTP value for the given user. Preferably, the user SHOULD perform this operation from another host than the one used to initialize keys on the cryptographic module, in order to minimize the risk of malicious software on the client interfering with the process.

Note: This scenario, wherein the attacker replaces a client-provided R_C with his own R'C, does not apply to 2-pass DSKPP as the client does not provide any entropy to K_TOKEN. The attack as such (and its countermeasures) still applies to 2-pass DSKPP, however, as it essentially is a man-in-the-middle attack.

Another threat arises when an attacker is able to trick a user to authenticate to the attacker rather than to the legitimate service before the DSKPP protocol run. If successful, the attacker will then be able to impersonate the user towards the legitimate service, and subsequently receive a valid DSKPP trigger. If the public-key variant of DSKPP is used, this may result in the attacker being able to (after a successful DSKPP protocol run) impersonate the user. Ordinary precautions MUST, therefore, be in place to ensure that users authenticate only to legitimate services.



 TOC 

9.6.  Miscellaneous Considerations



 TOC 

9.6.1.  Client Contributions to K_TOKEN Entropy

In 4-pass DSKPP, both the client and the server provide randomizing material to K_TOKEN , in a manner that allows both parties to verify that they did contribute to the resulting key. In the 2-pass DSKPP version defined herein, only the server contributes to the entropy of K_TOKEN. This means that a broken or compromised (pseudo-)random number generator in the server may cause more damage than it would in the 4-pass variation. Server implementations SHOULD therefore take extreme care to ensure that this situation does not occur.



 TOC 

9.6.2.  Key Confirmation

4-pass DSKPP servers provide key confirmation through the MAC on R_C in the <KeyProvServerFinished> message. In the 2-pass DSKPP variation described herein, key confirmation is provided by the MAC including R, using K_MAC.



 TOC 

9.6.3.  Server Authentication

DSKPP servers MUST authenticate themselves whenever a successful DSKPP 2-pass protocol run would result in an existing K_TOKEN being replaced by a K_TOKEN', or else a denial-of-service attack where an unauthorized DSKPP server replaces a K_TOKEN with another key would be possible. In 2-pass DSKPP, servers authenticate by including the AuthenticationDataType extension containing a MAC as described in Section 3.2 (Two-Pass Protocol Usage) for two-pass DSKPP.



 TOC 

9.6.4.  User Authentication

A DSKPP server MUST authenticate a client to ensure that K_TOKEN is delivered to the intended device. The following measures SHOULD be considered:



 TOC 

9.6.5.  Key Protection in Two-Pass DSKPP

Three key protection profiles are defined for the different usages of 2-pass DSKPP, which MUST be supported by a key package format, such as [PSKC] (, “Portable Symmetric Key Container,” 2008.) and [SKPC‑ASN.1] (, “Symmetric Key Package Content Type,” 2007.). Therefore, key protection in the two-pass DSKPP is dependent upon the security of the key package format selected for a protocol run. Some considerations for the Passphrase profile follow.

The passphrase-based key wrap profile SHOULD depend upon the PBKDF2 function from [PKCS‑5] (RSA Laboratories, “Password-Based Cryptography Standard,” March 1999.) to generate an encryption key from a passphrase and salt string. It is important to note that passphrase-based encryption is generally limited in the security that it provides despite the use of salt and iteration count in PBKDF2 to increase the complexity of attack. Implementations SHOULD therefore take additional measures to strengthen the security of the passphrase-based key wrap profile. The following measures SHOULD be considered where applicable:



 TOC 

10.  Internationalization Considerations

The DSKPP protocol is mostly meant for machine-to-machine communications; as such, most of its elements are tokens not meant for direct human consumption. If these tokens are presented to the end user, some localization may need to occur. DSKPP exchanges information using XML. All XML processors are required to understand UTF-8 and UTF-16 encoding, and therefore all DSKPP clients and servers MUST understand UTF-8 and UTF-16 encoded XML. Additionally, DSKPP servers and clients MUST NOT encode XML with encodings other than UTF-8 or UTF-16.



 TOC 

11.  IANA Considerations

This document calls for registration of new URNs within the IETF sub-namespace per RFC3553 [RFC3553] (Mealling, M., Masinter, L., Hardie, T., and G. Klyne, “An IETF URN Sub-namespace for Registered Protocol Parameters,” June 2003.). The following URNs are RECOMMENDED:



 TOC 

12.  Intellectual Property Considerations

RSA and RSA Security are registered trademarks or trademarks of RSA Security Inc. in the United States and/or other countries. The names of other products and services mentioned may be the trademarks of their respective owners.



 TOC 

13.  Contributors

This work is based on information contained in [RFC4758] (RSA, The Security Division of EMC, “Cryptographic Token Key Initialization Protocol (CT-KIP),” November 2006.), authored by Magnus Nystrom, with enhancements (esp. Client Authentication, and support for multiple key package formats) from an individual Internet-Draft co-authored by Mingliang Pei and Salah Machani.

We would like to thank Shuh Chang for contributing the DSKPP object model, and Philip Hoyer for his work in aligning DSKPP and PSKC schemas.

We would also like to thank Hannes Tschofenig for his draft reviews, feedback, and text contributions.



 TOC 

14.  Acknowledgements

We would like to thank the following for review of previous DSKPP document versions:

We would also like to thank the following for their input to selected design aspects of the DSKPP protocol:

Finally, we would like to thank Robert Griffin for opening communication channels for us with the IEEE P1619.3 Key Management Group, and facilitating our groups in staying informed of potential areas (esp. key provisioning and global key identifiers of collaboration) of collaboration.



 TOC 

15.  References



 TOC 

15.1. Normative references

[PKCS-1] RSA Laboratories, “RSA Cryptography Standard,” PKCS #1 Version 2.1, June 2002.
[PKCS-5] RSA Laboratories, “Password-Based Cryptography Standard,” PKCS #5 Version 2.0, March 1999.
[PKCS-5-XML] RSA Laboratories, “XML Schema for PKCS #5 Version 2.0,” PKCS #5 Version 2.0 Amd.1 (FINAL DRAFT), October 2006.
[RFC2119] Key words for use in RFCs to Indicate Requirement Levels,” BCP 14, RFC 2119, March 1997.
[UNICODE] Davis, M. and M. Duerst, “Unicode Normalization Forms,” March 2001.
[XMLDSIG] W3C, “XML Signature Syntax and Processing,” W3C Recommendation, February 2002.
[XMLENC] W3C, “XML Encryption Syntax and Processing,” W3C Recommendation, December 2002.


 TOC 

15.2. Informative references

[CT-KIP-P11] RSA Laboratories, “PKCS #11 Mechanisms for the Cryptographic Token Key Initialization Protocol,” PKCS #11 Version 2.20 Amd.2, December 2005.
[FAQ] RSA Laboratories, “Frequently Asked Questions About Today's Cryptography,”  Version 4.1, 2000.
[FIPS180-SHA] National Institute of Standards and Technology, “Secure Hash Standard,” FIPS 180-2, February 2004.
[FIPS197-AES] National Institute of Standards and Technology, “Specification for the Advanced Encryption Standard (AES),” FIPS 197, November 2001.
[ISO3309] “ISO Information Processing Systems - Data Communication - High-Level Data Link Control Procedure - Frame Structure,” IS 3309, 3rd Edition, October 1984.
[NIST-PWD] National Institute of Standards and Technology, “Password Usage,” FIPS 112, May 1985.
[NIST-SP800-38B] International Organization for Standardization, “Recommendations for Block Cipher Modes of Operation: The CMAC Mode for Authentication,” NIST SP800-38B, May 2005.
[NIST-SP800-57] National Institute of Standards and Technology, “Recommendation for Key Management - Part I: General (Revised),” NIST 800-57, March 2007.
[PKCS-11] RSA Laboratories, “Cryptographic Token Interface Standard,” PKCS #11 Version 2.20, June 2004.
[PKCS-12] Personal Information Exchange Syntax Standard,” PKCS #12 Version 1.0, 2005.
[PSKC] Portable Symmetric Key Container,” 2008.
[RFC2104] Krawzcyk, H., Bellare, M., and R. Canetti, “HMAC: Keyed-Hashing for Message Authentication,” RFC 2104, February 1997.
[RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter, L., Leach, P., and T. Berners-Lee, “Hypertext Transfer Protocol -- HTTP/1.1,” RFC 2616, June 1999.
[RFC3280] Housley, R., Polk, W., Ford, W., and D. Solo, “Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile,” RFC 3280, April 2002.
[RFC3553] Mealling, M., Masinter, L., Hardie, T., and G. Klyne, “An IETF URN Sub-namespace for Registered Protocol Parameters,” RFC 3553, BCP 73, June 2003.
[RFC4758] RSA, The Security Division of EMC, “Cryptographic Token Key Initialization Protocol (CT-KIP),” November 2006.
[SKPC-ASN.1] Symmetric Key Package Content Type,” 2007.


 TOC 

Appendix A.  Examples

This appendix contains example messages that illustrate parameters, encoding, and semantics in four-and two- pass DSKPP exchanges. The examples are written using XML, and are syntactically correct. MAC and cipher values are fictitious however.



 TOC 

A.1.  Trigger Message

<?xml version="1.0" encoding="UTF-8"?>
<dskpp:KeyProvTrigger Version="1.0"
  xmlns:dskpp="urn:ietf:params:xml:ns:keyprov:protocol:1.0"
  xmlns:pskc="urn:ietf:params:xml:ns:keyprov:container:1.0"
  xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
  <dskpp:InitializationTrigger>
    <dskpp:DeviceIdentifierData>
      <dskpp:DeviceId>
        <pskc:Manufacturer>ManufacturerABC</pskc:Manufacturer>
        <pskc:SerialNo>XL0000000001234</pskc:SerialNo>
        <pskc:Model>U2</pskc:Model>
      </dskpp:DeviceId>
    </dskpp:DeviceIdentifierData>
    <dskpp:KeyID>SE9UUDAwMDAwMDAx</dskpp:KeyID>
    <dskpp:TokenPlatformInfo KeyLocation="Hardware"
      AlgorithmLocation="Software"/>
    <dskpp:TriggerNonce>112dsdfwf312asder394jw==</dskpp:TriggerNonce>
    <dskpp:ServerUrl>https://www.somekeyprovservice.com/
      </dskpp:ServerUrl>
  </dskpp:InitializationTrigger>
</dskpp:KeyProvTrigger>



 TOC 

A.2.  Four-Pass Protocol



 TOC 

A.2.1.  <KeyProvClientHello> Without a Preceding Trigger

<?xml version="1.0" encoding="UTF-8"?>
<dskpp:KeyProvClientHello Version="1.0"
  xmlns:dskpp="urn:ietf:params:xml:ns:keyprov:protocol:1.0"
  xmlns:pskc="urn:ietf:params:xml:ns:keyprov:container:1.0"
  xmlns:ds="http://www.w3.org/2000/09/xmldsig#"
  xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
  <dskpp:DeviceIdentifierData>
    <dskpp:DeviceId>
      <pskc:Manufacturer>ManufacturerABC</pskc:Manufacturer>
      <pskc:SerialNo>XL0000000001234</pskc:SerialNo>
      <pskc:Model>U2</pskc:Model>
    </dskpp:DeviceId>
  </dskpp:DeviceIdentifierData>
  <dskpp:SupportedKeyTypes>
    <dskpp:Algorithm>http://www.ietf.org/keyprov/pskc#hotp
      </dskpp:Algorithm>
    <dskpp:Algorithm>http://www.rsa.com/rsalabs/otps/schemas/2005/09/
      otps-wst#SecurID-AES</dskpp:Algorithm>
  </dskpp:SupportedKeyTypes>
  <dskpp:SupportedEncryptionAlgorithms>
    <dskpp:Algorithm>http://www.w3.org/2001/05/xmlenc#rsa_1_5
      </dskpp:Algorithm>
    <dskpp:Algorithm>http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes
      </dskpp:Algorithm>
  </dskpp:SupportedEncryptionAlgorithms>
  <dskpp:SupportedMacAlgorithms>
    <dskpp:Algorithm>http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes
      </dskpp:Algorithm>
  </dskpp:SupportedMacAlgorithms>
  <dskpp:SupportedProtocolVariants><dskpp:FourPass/>
    </dskpp:SupportedProtocolVariants>
  <dskpp:SupportedKeyPackages>
    <dskpp:KeyPackageFormat>
      http://www.ietf.org/keyprov/pskc#KeyContainer
    </dskpp:KeyPackageFormat>
  </dskpp:SupportedKeyPackages>
</dskpp:KeyProvClientHello>



 TOC 

A.2.2.  <KeyProvClientHello> Assuming a Preceding Trigger

   <?xml version="1.0" encoding="UTF-8"?>
   <dskpp:KeyProvClientHello Version="1.0"
     xmlns:dskpp="urn:ietf:params:xml:ns:keyprov:protocol:1.0"
     xmlns:pskc="urn:ietf:params:xml:ns:keyprov:container:1.0"
     xmlns:ds="http://www.w3.org/2000/09/xmldsig#"
     xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
     <dskpp:DeviceIdentifierData>
       <dskpp:DeviceId>
         <pskc:Manufacturer>ManufacturerABC</pskc:Manufacturer>
         <pskc:SerialNo>XL0000000001234</pskc:SerialNo>
         <pskc:Model>U2</pskc:Model>
       </dskpp:DeviceId>
     </dskpp:DeviceIdentifierData>
     <dskpp:KeyID>SE9UUDAwMDAwMDAx</dskpp:KeyID>
     <dskpp:TriggerNonce>112dsdfwf312asder394jw==</dskpp:TriggerNonce>
     <dskpp:SupportedKeyTypes>
       <dskpp:Algorithm>http://www.ietf.org/keyprov/pskc#hotp</dskpp:Algorithm>
       <dskpp:Algorithm>http://www.rsa.com/rsalabs/otps/schemas/2005/09/
         otps-wst#SecurID-AES</dskpp:Algorithm>
     </dskpp:SupportedKeyTypes>
     <dskpp:SupportedEncryptionAlgorithms>
       <dskpp:Algorithm>http://www.w3.org/2001/05/xmlenc#rsa_1_5
       </dskpp:Algorithm>
     <dskpp:Algorithm>http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes
       </dskpp:Algorithm>
     </dskpp:SupportedEncryptionAlgorithms>
     <dskpp:SupportedMacAlgorithms>
       <dskpp:Algorithm>http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes
         </dskpp:Algorithm>
     </dskpp:SupportedMacAlgorithms>
     <dskpp:SupportedProtocolVariants><dskpp:FourPass/>
       </dskpp:SupportedProtocolVariants>
     <dskpp:SupportedKeyPackages>
       <dskpp:KeyPackageFormat>
         http://www.ietf.org/keyprov/pskc#KeyContainer
       </dskpp:KeyPackageFormat>
     </dskpp:SupportedKeyPackages>
   </dskpp:KeyProvClientHello>



 TOC 

A.2.3.  <KeyProvServerHello> Without a Preceding Trigger

   <?xml version="1.0" encoding="UTF-8"?>
   <dskpp:KeyProvServerHello Version="1.0" SessionID="4114" Status="Continue"
     xmlns:dskpp="urn:ietf:params:xml:ns:keyprov:protocol:1.0"
     xmlns:pskc="urn:ietf:params:xml:ns:keyprov:container:1.0"
     xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
     xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
     <dskpp:KeyType>
       http://www.rsa.com/rsalabs/otps/schemas/2005/09/otps-wst#SecurID-AES
     </dskpp:KeyType>
     <dskpp:EncryptionAlgorithm>
       http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes
     </dskpp:EncryptionAlgorithm>
     <dskpp:MacAlgorithm>
       http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes
     </dskpp:MacAlgorithm>
     <dskpp:EncryptionKey>
       <ds:KeyName>KEY-1</ds:KeyName>
     </dskpp:EncryptionKey>
     <dskpp:KeyPackageFormat>
       http://www.ietf.org/keyprov/pskc#KeyContainer
     </dskpp:KeyPackageFormat>
     <dskpp:Payload>
       <dskpp:Nonce>qw2ewasde312asder394jw==</dskpp:Nonce>
     </dskpp:Payload>
   </dskpp:KeyProvServerHello>



 TOC 

A.2.4.  <KeyProvServerHello> Assuming a Preceding Trigger

<?xml version="1.0" encoding="UTF-8"?>
<dskpp:KeyProvServerHello Version="1.0" SessionID="4114"
  Status="Continue"
  xmlns:dskpp="urn:ietf:params:xml:ns:keyprov:protocol:1.0"
  xmlns:pskc="urn:ietf:params:xml:ns:keyprov:container:1.0"
  xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
  xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
  <dskpp:KeyType>
    urn:ietf:params:xml:schema:keyprov:otpalg#SecurID-AES
  </dskpp:KeyType>
  <dskpp:EncryptionAlgorithm>
    http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes
  </dskpp:EncryptionAlgorithm>
  <dskpp:MacAlgorithm>
    http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes
  </dskpp:MacAlgorithm>
  <dskpp:EncryptionKey>
    <ds:KeyName>KEY-1</ds:KeyName>
  </dskpp:EncryptionKey>
  <dskpp:KeyPackageFormat>
    http://www.ietf.org/keyprov/pskc#KeyContainer
  </dskpp:KeyPackageFormat>
  <dskpp:Payload>
    <dskpp:Nonce>qw2ewasde312asder394jw==</dskpp:Nonce>
  </dskpp:Payload>
  <dskpp:Mac
    MacAlgorithm="http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes">
    cXcycmFuZG9tMzEyYXNkZXIzOTRqdw==
  </dskpp:Mac>
</dskpp:KeyProvServerHello>



 TOC 

A.2.5.  <KeyProvClientNonce> Using Default Encryption

This message contains the nonce chosen by the cryptographic module, R_C, encrypted by the specified encryption key and encryption algorithm.

<?xml version="1.0" encoding="UTF-8"?>
<dskpp:KeyProvClientNonce Version="1.0" SessionID="4114"
  xmlns:dskpp="urn:ietf:params:xml:ns:keyprov:protocol:1.0">
  <dskpp:EncryptedNonce>VXENc+Um/9/NvmYKiHDLaErK0gk=
    </dskpp:EncryptedNonce>
  <dskpp:AuthenticationData>
    <dskpp:ClientID>31300257</dskpp:ClientID>
    <dskpp:AuthenticationCodeMac>
      <dskpp:IterationCount>512</dskpp:IterationCount>
      <dskpp:Mac>4bRJf9xXd3KchKoTenHJiw==</dskpp:Mac>
    </dskpp:AuthenticationCodeMac>
  </dskpp:AuthenticationData>
</dskpp:KeyProvClientNonce>



 TOC 

A.2.6.  <KeyProvServerFinished> Using Default Encryption

   <?xml version="1.0" encoding="UTF-8"?>
   <dskpp:KeyProvServerFinished Version="1.0" SessionID="4114" Status="Success"
     xmlns:dskpp="urn:ietf:params:xml:ns:keyprov:protocol:1.0"
     xmlns:pskc="urn:ietf:params:xml:ns:keyprov:container:1.0">
     <dskpp:KeyPackage>
       <dskpp:KeyPackage Version="1.0">
         <pskc:MACAlgorithm>http://www.w3.org/2000/09/xmldsig#hmac-sha1
         </pskc:MACAlgorithm>
         <pskc:Device>
           <pskc:Key
             KeyAlgorithm="http://www.rsa.com/rsalabs/otps/schemas/2005/09/
               otps-wst#SecurID-AES"
             KeyId="XL0000000001234">
             <pskc:Issuer>CredentialIssuer</pskc:Issuer>
             <pskc:Usage OTP="true">
               <pskc:ResponseFormat Format="DECIMAL" Length="6"/>
             </pskc:Usage>
             <pskc:FriendlyName>MyFirstToken</pskc:FriendlyName>
             <pskc:Data Name="TIME">
               <pskc:PlainValue>AAAAADuaygA=</pskc:PlainValue>
             </pskc:Data>
             <pskc:ExpiryDate>2012-12-31T00:00:00</pskc:ExpiryDate>
           </pskc:Key>
         </pskc:Device>
       </dskpp:KeyPackage>
     </dskpp:KeyPackage>
     <dskpp:Mac
       MacAlgorithm="http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes">
       miidfasde312asder394jw==
     </dskpp:Mac>
   </dskpp:KeyProvServerFinished>



 TOC 

A.3.  Two-Pass Protocol



 TOC 

A.3.1.  Example Using the Key Transport Profile

The client indicates support all the Key Transport, Key Wrap, and Passphrase-Based Key Wrap profiles:

   <?xml version="1.0" encoding="UTF-8"?>
   <dskpp:KeyProvClientHello Version="1.0"
     xmlns:dskpp="urn:ietf:params:xml:ns:keyprov:protocol:1.0"
     xmlns:pskc="urn:ietf:params:xml:ns:keyprov:container:1.0"
     xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
     xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
     <dskpp:DeviceIdentifierData>
       <dskpp:DeviceId>
         <pskc:Manufacturer>ManufacturerABC</pskc:Manufacturer>
         <pskc:SerialNo>XL0000000001234</pskc:SerialNo>
         <pskc:Model>U2</pskc:Model>
       </dskpp:DeviceId>
     </dskpp:DeviceIdentifierData>
     <dskpp:ClientNonce>xwQzwEl0CjPAiQeDxwRJdQ==</dskpp:ClientNonce>
     <dskpp:SupportedKeyTypes>
       <dskpp:Algorithm>http://www.ietf.org/keyprov/pskc#hotp
         </dskpp:Algorithm>
       <dskpp:Algorithm>
         http://www.rsa.com/rsalabs/otps/schemas/2005/09/otps-wst#SecurID-AES
       </dskpp:Algorithm>
     </dskpp:SupportedKeyTypes>
     <dskpp:SupportedEncryptionAlgorithms>
       <dskpp:Algorithm>http://www.w3.org/2001/05/xmlenc#rsa_1_5
         </dskpp:Algorithm>
       <dskpp:Algorithm>http://www.w3.org/2001/04/xmlenc#kw-aes128
         </dskpp:Algorithm>
       <dskpp:Algorithm>http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes
         </dskpp:Algorithm>
     </dskpp:SupportedEncryptionAlgorithms>
     <dskpp:SupportedMacAlgorithms>
       <dskpp:Algorithm>http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes
         </dskpp:Algorithm>
     </dskpp:SupportedMacAlgorithms>
     <dskpp:SupportedProtocolVariants>
       <dskpp:TwoPass>
         <dskpp:SupportedKeyProtectionMethod>
           urn:ietf:params:xml:schema:keyprov:protocol#wrap
         </dskpp:SupportedKeyProtectionMethod>
         <dskpp:Payload>
             <ds:KeyInfo xsi:type="ds:KeyInfoType">
                 <ds:KeyName>Key_001</ds:KeyName>
             </ds:KeyInfo>
         </dskpp:Payload>
         <dskpp:SupportedKeyProtectionMethod>
           urn:ietf:params:xml:schema:keyprov:protocol#transport
         </dskpp:SupportedKeyProtectionMethod>
         <dskpp:SupportedKeyProtectionMethod>
           urn:ietf:params:xml:schema:keyprov:protocol#passphrase-wrap
         </dskpp:SupportedKeyProtectionMethod>
         <dskpp:Payload>
            <ds:KeyInfo xsi:type="ds:KeyInfoType">
                <ds:X509Data>
                    <ds:X509Certificate>miib</ds:X509Certificate>
                </ds:X509Data>
            </ds:KeyInfo>
         </dskpp:Payload>
       </dskpp:TwoPass>
     </dskpp:SupportedProtocolVariants>
     <dskpp:SupportedKeyPackages>
       <dskpp:KeyPackageFormat>
         http://www.ietf.org/keyprov/pskc#KeyContainer
       </dskpp:KeyPackageFormat>
     </dskpp:SupportedKeyPackages>
     <dskpp:AuthenticationData>
       <dskpp:ClientID>31300257</dskpp:ClientID>
       <dskpp:AuthenticationCodeMac>
         <dskpp:IterationCount>512</dskpp:IterationCount>
         <dskpp:Mac>4bRJf9xXd3KchKoTenHJiw==</dskpp:Mac>
       </dskpp:AuthenticationCodeMac>
     </dskpp:AuthenticationData>
   </dskpp:KeyProvClientHello>

In this example, the server responds to the previous request using the key transport profile.

   <?xml version="1.0" encoding="UTF-8"?>
   <dskpp:KeyProvServerFinished Version="1.0" SessionID="4114"
     Status="Success"
     xmlns:dskpp="urn:ietf:params:xml:ns:keyprov:protocol:1.0"
     xmlns:pskc="urn:ietf:params:xml:ns:keyprov:container:1.0"
     xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
     xmlns:ds="http://www.w3.org/2000/09/xmldsig#"
     xmlns:xenc="http://www.w3.org/2001/04/xmlenc#">
     <dskpp:KeyPackage>
       <dskpp:ServerID>https://www.somedskppservice.com/</dskpp:ServerID>
         <dskpp:KeyProtectionMethod>
           urn:ietf:params:xml:schema:keyprov:protocol#transport
         </dskpp:KeyProtectionMethod>
       <dskpp:KeyPackage Version="1.0">
         <pskc:EncryptionKey>
           <ds:X509Data>
             <ds:X509Certificate>miib</ds:X509Certificate>
           </ds:X509Data>
         </pskc:EncryptionKey>
         <pskc:Device>
           <pskc:DeviceId>
             <pskc:Manufacturer>ACME</pskc:Manufacturer>
             <pskc:SerialNo>0755225266</pskc:SerialNo>
           </pskc:DeviceId>
           <pskc:Key KeyAlgorithm="http://www.ietf.org/keyprov/pskc#hotp"
             KeyId="0755225266">
             <pskc:Issuer>AnIssuer</pskc:Issuer>
             <pskc:Usage OTP="true">
               <pskc:ResponseFormat Length="8" Format="DECIMAL"/>
             </pskc:Usage>
             <pskc:Data Name="COUNTER">
               <pskc:PlainValue>AprkuA==</pskc:PlainValue>
             </pskc:Data>
             <pskc:Data Name="SECRET">
               <pskc:EncryptedValue Id="ED">
               <xenc:EncryptionMethod
                 Algorithm="http://www.w3.org/2001/04/xmlenc#rsa_1_5"/>
                 <xenc:CipherData>
                   <xenc:CipherValue>rf4dx3rvEPO0vKtKL14NbeVu8nk=
                     </xenc:CipherValue>
                 </xenc:CipherData>
               </pskc:EncryptedValue>
             </pskc:Data>
           </pskc:Key>
         </pskc:Device>
       </dskpp:KeyPackage>
     </dskpp:KeyPackage>
     <dskpp:Mac
       MacAlgorithm="http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes">
       miidfasde312asder394jw==
     </dskpp:Mac>
     <dskpp:AuthenticationData>
       <dskpp:AuthenticationCodeMac>
         <dskpp:Mac>4bRJf9xXd3KchKoTenHJiw==</dskpp:Mac>
       </dskpp:AuthenticationCodeMac>
     </dskpp:AuthenticationData>
   </dskpp:KeyProvServerFinished>



 TOC 

A.3.2.  Example Using the Key Wrap Profile

The client sends a request that specifies a shared key to protect the K_TOKEN, and the server responds using the Key Wrap Profile. Authentication data in this example is based on an authentication code rather than a device certificate.

   <?xml version="1.0" encoding="UTF-8"?>
   <dskpp:KeyProvClientHello Version="1.0"
     xmlns:dskpp="urn:ietf:params:xml:ns:keyprov:protocol:1.0"
     xmlns:pskc="urn:ietf:params:xml:ns:keyprov:container:1.0"
     xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
     xmlns:ds="http://www.w3.org/2000/09/xmldsig#"
     xmlns:pkcs-5=
       "http://www.rsasecurity.com/rsalabs/pkcs/schemas/pkcs-5v2-0#">
     <dskpp:DeviceIdentifierData>
       <dskpp:DeviceId>
         <pskc:Manufacturer>ManufacturerABC</pskc:Manufacturer>
         <pskc:SerialNo>XL0000000001234</pskc:SerialNo>
         <pskc:Model>U2</pskc:Model>
       </dskpp:DeviceId>
     </dskpp:DeviceIdentifierData>
     <dskpp:ClientNonce>xwQzwEl0CjPAiQeDxwRJdQ==</dskpp:ClientNonce>
     <dskpp:SupportedKeyTypes>
       <dskpp:Algorithm>http://www.ietf.org/keyprov/pskc#hotp
         </dskpp:Algorithm>
       <dskpp:Algorithm>http://www.rsa.com/rsalabs/otps/schemas/2005/09/
         otps-wst#SecurID-AES</dskpp:Algorithm>
     </dskpp:SupportedKeyTypes>
     <dskpp:SupportedEncryptionAlgorithms>
       <dskpp:Algorithm>http://www.w3.org/2001/05/xmlenc#rsa_1_5
         </dskpp:Algorithm>
       <dskpp:Algorithm>http://www.w3.org/2001/04/xmlenc#kw-aes128
         </dskpp:Algorithm>
       <dskpp:Algorithm>http://www.rsasecurity.com/rsalabs/pkcs/schemas/
         pkcs-5#pbes2</dskpp:Algorithm>
       <dskpp:Algorithm>http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes
         </dskpp:Algorithm>
     </dskpp:SupportedEncryptionAlgorithms>
     <dskpp:SupportedMacAlgorithms>
       <dskpp:Algorithm>http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes
         </dskpp:Algorithm>
     </dskpp:SupportedMacAlgorithms>
     <dskpp:SupportedProtocolVariants>
       <dskpp:TwoPass>
         <dskpp:SupportedKeyProtectionMethod>
           urn:ietf:params:xml:schema:keyprov:protocol#wrap
         </dskpp:SupportedKeyProtectionMethod>
         <dskpp:Payload>
           <ds:KeyInfo xsi:type="ds:KeyInfoType">
             <ds:KeyName>Key_001</ds:KeyName>
           </ds:KeyInfo>
         </dskpp:Payload>
       </dskpp:TwoPass>
     </dskpp:SupportedProtocolVariants>
     <dskpp:SupportedKeyPackages>
       <dskpp:KeyPackageFormat>
         http://www.ietf.org/keyprov/pskc#KeyContainer
       </dskpp:KeyPackageFormat>
     </dskpp:SupportedKeyPackages>
     <dskpp:AuthenticationData>
       <dskpp:ClientID>31300257</dskpp:ClientID>
       <dskpp:AuthenticationCodeMac>
         <dskpp:IterationCount>512</dskpp:IterationCount>
         <dskpp:Mac>4bRJf9xXd3KchKoTenHJiw==</dskpp:Mac>
       </dskpp:AuthenticationCodeMac>
     </dskpp:AuthenticationData>
   </dskpp:KeyProvClientHello>

In this example, the server responds to the previous request using the key wrap profile.

   <?xml version="1.0" encoding="UTF-8"?>

   <dskpp:KeyProvServerFinished Version="1.0" Status="Success"
     xmlns:dskpp="urn:ietf:params:xml:ns:keyprov:protocol:1.0"
     xmlns:pskc="urn:ietf:params:xml:ns:keyprov:container:1.0"
     xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
     xmlns:ds="http://www.w3.org/2000/09/xmldsig#"
     xmlns:xenc="http://www.w3.org/2001/04/xmlenc#">
     <dskpp:KeyPackage>
       <dskpp:ServerID>https://www.somedskppservice.com/</dskpp:ServerID>
       <dskpp:KeyProtectionMethod>
         urn:ietf:params:xml:schema:keyprov:protocol#wrap
       </dskpp:KeyProtectionMethod>
       <dskpp:KeyPackage Version="1.0">
        <pskc:EncryptionKey>
          <ds:KeyName>PRE_SHARED_KEY</ds:KeyName>
        </pskc:EncryptionKey>
        <pskc:MACAlgorithm>http://www.w3.org/2000/09/xmldsig#hmac-sha1
        </pskc:MACAlgorithm>
        <pskc:Device>
          <pskc:Key KeyAlgorithm="http://www.ietf.org/keyprov/pskc#hotp"
            KeyId="312345678">
            <pskc:Issuer>CredentialIssuer</pskc:Issuer>
            <pskc:Usage OTP="true">
              <pskc:ResponseFormat Format="DECIMAL" Length="6"/>
            </pskc:Usage>
            <pskc:FriendlyName>MyFirstToken</pskc:FriendlyName>
              <pskc:Data Name="SECRET">
                <pskc:EncryptedValue>
                  <xenc:EncryptionMethod
                    Algorithm="http://www.w3.org/2001/04/xmlenc#aes256-cbc"/>
                  <xenc:CipherData>
                    <xenc:CipherValue>
                      kyzrWTJuhJKQHhZtf2CWbKC5H3LdfAPvKzHHQ8SdxyE=
                    </xenc:CipherValue>
                  </xenc:CipherData>
                </pskc:EncryptedValue>
                <pskc:ValueMAC>cwJI898rRpGBytTqCAsegaQqPZA=
                </pskc:ValueMAC>
              </pskc:Data>
              <pskc:Data Name="COUNTER">
                <pskc:PlainValue>AAAAAAAAAAA=</pskc:PlainValue>
              </pskc:Data>
              <pskc:ExpiryDate>2012-12-31T00:00:00</pskc:ExpiryDate>
            </pskc:Key>
          </pskc:Device>
       </dskpp:KeyPackage>
     </dskpp:KeyPackage>
     <dskpp:Mac
       MacAlgorithm="http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes">
       miidfasde312asder394jw==
     </dskpp:Mac>
     <dskpp:AuthenticationData>
       <dskpp:AuthenticationCodeMac>
         <dskpp:Mac>4bRJf9xXd3KchKoTenHJiw==</dskpp:Mac>
       </dskpp:AuthenticationCodeMac>
     </dskpp:AuthenticationData>
   </dskpp:KeyProvServerFinished>



 TOC 

A.3.3.  Example Using the Passphrase-Based Key Wrap Profile

The client sends a request similar to that in Appendix A.3.1 (Example Using the Key Transport Profile) with authentication data based on an authentication code, and the server responds using the Passphrase-Based Key Wrap Profile. The authentication data is set in clear text when it is sent over a secure transport channel such as TLS.

   <?xml version="1.0" encoding="UTF-8"?>
   <dskpp:KeyProvClientHello Version="1.0"
     xmlns:dskpp="urn:ietf:params:xml:ns:keyprov:protocol:1.0"
     xmlns:pskc="urn:ietf:params:xml:ns:keyprov:container:1.0"
     xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
     xmlns:ds="http://www.w3.org/2000/09/xmldsig#"
     xmlns:pkcs-5=
       "http://www.rsasecurity.com/rsalabs/pkcs/schemas/pkcs-5v2-0#">
     <dskpp:DeviceIdentifierData>
       <dskpp:DeviceId>
         <pskc:Manufacturer>ManufacturerABC</pskc:Manufacturer>
         <pskc:SerialNo>XL0000000001234</pskc:SerialNo>
         <pskc:Model>U2</pskc:Model>
       </dskpp:DeviceId>
     </dskpp:DeviceIdentifierData>
     <dskpp:ClientNonce>xwQzwEl0CjPAiQeDxwRJdQ==</dskpp:ClientNonce>
     <dskpp:SupportedKeyTypes>
       <dskpp:Algorithm>http://www.ietf.org/keyprov/pskc#hotp
         </dskpp:Algorithm>
       <dskpp:Algorithm>
         http://www.rsa.com/rsalabs/otps/schemas/2005/09/otps-wst#SecurID-AES
       </dskpp:Algorithm>
     </dskpp:SupportedKeyTypes>
     <dskpp:SupportedEncryptionAlgorithms>
       <dskpp:Algorithm>http://www.w3.org/2001/05/xmlenc#rsa_1_5
         </dskpp:Algorithm>
       <dskpp:Algorithm>http://www.w3.org/2001/04/xmlenc#kw-aes128
         </dskpp:Algorithm>
       <dskpp:Algorithm>
         http://www.rsasecurity.com/rsalabs/pkcs/schemas/pkcs-5#pbes2
       </dskpp:Algorithm>
       <dskpp:Algorithm>
         http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes
       </dskpp:Algorithm>
     </dskpp:SupportedEncryptionAlgorithms>
     <dskpp:SupportedMacAlgorithms>
       <dskpp:Algorithm>
         http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes
       </dskpp:Algorithm>
     </dskpp:SupportedMacAlgorithms>
     <dskpp:SupportedProtocolVariants>
       <dskpp:TwoPass>
         <dskpp:SupportedKeyProtectionMethod>
           urn:ietf:params:xml:schema:keyprov:protocol#wrap
         </dskpp:SupportedKeyProtectionMethod>
         <dskpp:Payload>
           <ds:KeyInfo xsi:type="ds:KeyInfoType">
             <ds:KeyName>Key_001</ds:KeyName>
           </ds:KeyInfo>
         </dskpp:Payload>
         <dskpp:SupportedKeyProtectionMethod>
           urn:ietf:params:xml:schema:keyprov:protocol#passphrase-wrap
         </dskpp:SupportedKeyProtectionMethod>
       </dskpp:TwoPass>
     </dskpp:SupportedProtocolVariants>
     <dskpp:SupportedKeyPackages>
       <dskpp:KeyPackageFormat>
         http://www.ietf.org/keyprov/pskc#KeyContainer
       </dskpp:KeyPackageFormat>
     </dskpp:SupportedKeyPackages>
     <dskpp:AuthenticationData>
       <dskpp:ClientID>31300257</dskpp:ClientID>
       <dskpp:AuthenticationCodeMac>
         <dskpp:IterationCount>512</dskpp:IterationCount>
         <dskpp:Mac>4bRJf9xXd3KchKoTenHJiw==</dskpp:Mac>
       </dskpp:AuthenticationCodeMac>
     </dskpp:AuthenticationData>
   </dskpp:KeyProvClientHello>

In this example, the server responds to the previous request using the Passphrase-Based Key Wrap Profile.

   <?xml version="1.0" encoding="UTF-8"?>
   <dskpp:KeyProvServerFinished Version="1.0"
     SessionID="4114" Status="Success"
     xmlns:dskpp="urn:ietf:params:xml:ns:keyprov:protocol:1.0"
     xmlns:pskc="urn:ietf:params:xml:ns:keyprov:container:1.0"
     xmlns:pkcs-5="http://www.rsasecurity.com/rsalabs/pkcs/schemas/pkcs-5v2-0#"
     xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
     xmlns:ds="http://www.w3.org/2000/09/xmldsig#"
     xmlns:xenc="http://www.w3.org/2001/04/xmlenc#">
     <dskpp:KeyPackage>
       <dskpp:ServerID>https://www.somedskppservice.com/</dskpp:ServerID>
       <dskpp:KeyProtectionMethod>
         urn:ietf:params:xml:schema:keyprov:protocol#passphrase-wrap
       </dskpp:KeyProtectionMethod>
       <dskpp:KeyPackage Version="1.0">
         <pskc:EncryptionKey>
           <pskc:DerivedKey Id="#Passphrase1">
             pskc:CarriedKeyName>Passphrase1</pskc:CarriedKeyName>
             <pskc:KeyDerivationMethod
                Algorithm=
                "http://www.rsasecurity.com/rsalabs/pkcs/schemas/pkcs-5#pbkdf2">
                 <pkcs-5:Parameters xsi:type="pkcs-5:PBKDF2ParameterType">
                   <Salt>
                     <Specified>Df3dRAhjGh8=</Specified>
                   </Salt>
                   <IterationCount>2000</IterationCount>
                   <KeyLength>16</KeyLength>
                   <PRF/>
                 </pkcs-5:Parameters>
             </pskc:KeyDerivationMethod>
             <xenc:ReferenceList>
               <xenc:DataReference URI="#ED"/>
             </xenc:ReferenceList>
           </pskc:DerivedKey>
         </pskc:EncryptionKey>
         <pskc:Device>
           <pskc:DeviceId>
           <pskc:Manufacturer>ACME</pskc:Manufacturer>
           <pskc:SerialNo>0755225266</pskc:SerialNo>
         </pskc:DeviceId>
         <pskc:Key KeyAlgorithm="http://www.ietf.org/keyprov/pskc#hotp"
           KeyId="0755225266">
           <pskc:Issuer>AnIssuer</pskc:Issuer>
           <pskc:Usage OTP="true">
             <pskc:ResponseFormat Length="8" Format="DECIMAL"/>
           </pskc:Usage>
           <pskc:Data Name="COUNTER">
             <pskc:PlainValue>AprkuA==</pskc:PlainValue>
           </pskc:Data>
           <pskc:Data Name="SECRET">
             <pskc:EncryptedValue Id="ED">
               <xenc:EncryptionMethod
                  Algorithm="http://www.w3.org/2001/04/xmlenc#kw-aes128"/>
                 <xenc:CipherData>
                 <xenc:CipherValue>rf4dx3rvEPO0vKtKL14NbeVu8nk=
                   </xenc:CipherValue>
                 </xenc:CipherData>
             </pskc:EncryptedValue>
           </pskc:Data>
         </pskc:Key>
        </pskc:Device>
       </dskpp:KeyPackage>
     </dskpp:KeyPackage>
     <dskpp:Mac
       MacAlgorithm="http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes">
       miidfasde312asder394jw==
     </dskpp:Mac>
     <dskpp:AuthenticationData>
       <dskpp:AuthenticationCodeMac>
         <dskpp:Mac>4bRJf9xXd3KchKoTenHJiw==</dskpp:Mac>
       </dskpp:AuthenticationCodeMac>
     </dskpp:AuthenticationData>
   </dskpp:KeyProvServerFinished>



 TOC 

Appendix B.  Integration with PKCS #11

A DSKPP client that needs to communicate with a connected cryptographic module to perform a DSKPP exchange MAY use PKCS #11 [PKCS‑11] (RSA Laboratories, “Cryptographic Token Interface Standard,” June 2004.) as a programming interface.



 TOC 

B.1.  The 4-pass Variant

When performing 4-pass DSKPP with a cryptographic module using the PKCS #11 programming interface, the procedure described in [CT‑KIP‑P11] (RSA Laboratories, “PKCS #11 Mechanisms for the Cryptographic Token Key Initialization Protocol,” December 2005.), Appendix B, is RECOMMENDED.



 TOC 

B.2.  The 2-pass Variant

A suggested procedure to perform 2-pass DSKPP with a cryptographic module through the PKCS #11 interface using the mechanisms defined in [CT‑KIP‑P11] (RSA Laboratories, “PKCS #11 Mechanisms for the Cryptographic Token Key Initialization Protocol,” December 2005.) is as follows:

a.
On the client side,
1.
The client selects a suitable slot and token (e.g. through use of the <DeviceIdentifier> or the <PlatformInfo> element of the DSKPP trigger message).
2.
A nonce R is generated, e.g. by calling C_SeedRandom and C_GenerateRandom.
3.
The client sends its first message to the server, including the nonce R.
b.
On the server side,
1.
A generic key K_PROV = K_TOKEN | K_MAC (where '|' denotes concatenation) is generated, e.g. by calling C_GenerateKey (using key type CKK_GENERIC_SECRET). The template for K_PROV MUST allow it to be exported (but only in wrapped form, i.e. CKA_SENSITIVE MUST be set to CK_TRUE and CKA_EXTRACTABLE MUST also be set to CK_TRUE), and also to be used for further key derivation. From K, a token key K_TOKEN of suitable type is derived by calling C_DeriveKey using the PKCS #11 mechanism CKM_EXTRACT_KEY_FROM_KEY and setting the CK_EXTRACT_PARAMS to the first bit of the generic secret key (i.e. set to 0). Likewise, a MAC key K_MAC is derived from K_PROV by calling C_DeriveKey using the CKM_EXTRACT_KEY_FROM_KEY mechanism, this time setting CK_EXTRACT_PARAMS to the length of K_PROV (in bits) divided by two.
2.
The server wraps K_PROV with either the public key of the DSKPP client or device, the pre-shared secret key, or the derived shared secret key by using C_WrapKey. If use of the DSKPP key wrap algorithm has been negotiated then the CKM_KIP_WRAP mechanism MUST be used to wrap K. When calling C_WrapKey, the hKey handle in the CK_KIP_PARAMS structure MUST be set to NULL_PTR. The pSeed parameter in the CK_KIP_PARAMS structure MUST point to the nonce R provided by the DSKPP client, and the ulSeedLen parameter MUST indicate the length of R. The hWrappingKey parameter in the call to C_WrapKey MUST be set to refer to the key wrapping key.
3.
Next, the server needs to calculate a MAC using K_MAC. If use of the DSKPP MAC algorithm has been negotiated, then the MAC is calculated by calling C_SignInit with the CKM_KIP_MAC mechanism followed by a call to C_Sign. In the call to C_SignInit, K_MAC MUST be the signature key, the hKey parameter in the CK_KIP_PARAMS structure MUST be set to NULL_PTR, the pSeed parameter of the CT_KIP_PARAMS structure MUST be set to NULL_PTR, and the ulSeedLen parameter MUST be set to zero. In the call to C_Sign, the pData parameter MUST be set to the concatenation of the string ServerID and the nonce R, and the ulDataLen parameter MUST be set to the length of the concatenated string. The desired length of the MAC MUST be specified through the pulSignatureLen parameter and MUST be set to the length of R.
4.
If the server also needs to authenticate its message (due to an existing K_TOKEN being replaced), the server MUST calculate a second MAC. Again, if use of the DSKPP MAC algorithm has been negotiated, then the MAC is calculated by calling C_SignInit with the CKM_KIP_MAC mechanism followed by a call to C_Sign. In this call to C_SignInit, the K_MAC' existing before this DSKPP protocol run MUST be the signature key (the implementation may specify K_MAC' to be the value of the K_TOKEN that is being replaced, or a version of K_MAC from the previous protocol run), the hKey parameter in the CK_KIP_PARAMS structure MUST be set to NULL, the pSeed parameter of the CT_KIP_PARAMS structure MUST be set to NULL_PTR, and the ulSeedLen parameter MUST be set to zero. In the call to C_Sign, the pData parameter MUST be set to the concatenation of the string ServerID and the nonce R, and the ulDataLen parameter MUST be set to the length of concatenated string. The desired length of the MAC MUST be specified through the pulSignatureLen parameter and MUST be set to the length of R.
5.
The server sends its message to the client, including the wrapped key K_TOKEN, the MAC and possibly also the authenticating MAC.
c.
On the client side,
1.
The client calls C_UnwrapKey to receive a handle to K. After this, the client calls C_DeriveKey twice: Once to derive K_TOKEN and once to derive K_MAC. The client MUST use the same mechanism (CKM_EXTRACT_KEY_FROM_KEY) and the same mechanism parameters as used by the server above. When calling C_UnwrapKey and C_DeriveKey, the pTemplate parameter MUST be used to set additional key attributes in accordance with local policy and as negotiated and expressed in the protocol. In particular, the value of the <KeyID> element in the server's response message MAY be used as CKA_ID for K_TOKEN. The key K_PROV MUST be destroyed after deriving K_TOKEN and K_MAC.
2.
The MAC is verified in a reciprocal fashion as it was generated by the server. If use of the CKM_KIP_MAC mechanism has been negotiated, then in the call to C_VerifyInit, the hKey parameter in the CK_KIP_PARAMS structure MUST be set to NULL_PTR, the pSeed parameter MUST be set to NULL_PTR, and ulSeedLen MUST be set to 0. The hKey parameter of C_VerifyInit MUST refer to K_MAC. In the call to C_Verify, pData MUST be set to the concatenation of the string ServerID and the nonce R, and the ulDataLen parameter MUST be set to the length of the concatenated string, pSignature to the MAC value received from the server, and ulSignatureLen to the length of the MAC. If the MAC does not verify the protocol session ends with a failure. The token MUST be constructed to not "commit" to the new K_TOKEN or the new K_MAC unless the MAC verifies.
3.
If an authenticating MAC was received (REQUIRED if the new K_TOKEN will replace an existing key on the token), then it is verified in a similar vein but using the K_MAC' associated with this server and existing before the protocol run (the implementation may specify K_MAC' to be the value of the K_TOKEN that is being replaced, or a version of K_MAC from the previous protocol run). Again, if the MAC does not verify the protocol session ends with a failure, and the token MUST be constructed no to "commit" to the new K_TOKEN or the new K_MAC unless the MAC verifies.


 TOC 

Appendix C.  Example of DSKPP-PRF Realizations



 TOC 

C.1.  Introduction

This example appendix defines DSKPP-PRF in terms of AES [FIPS197‑AES] (National Institute of Standards and Technology, “Specification for the Advanced Encryption Standard (AES),” November 2001.) and HMAC [RFC2104] (Krawzcyk, H., Bellare, M., and R. Canetti, “HMAC: Keyed-Hashing for Message Authentication,” February 1997.).



 TOC 

C.2.  DSKPP-PRF-AES



 TOC 

C.2.1.  Identification

For cryptographic modules supporting this realization of DSKPP-PRF, the following URL MAY be used to identify this algorithm in DSKPP:

http://www.ietf.org/keyprov/dskpp#dskpp-prf-aes-128

When this URL is used to identify the encryption algorithm to use, the method for encryption of R_C values described in Section 3.1.3 (Encryption of Pseudorandom Nonces Sent from the DSKPP Client) MUST be used.



 TOC 

C.2.2.  Definition

DSKPP-PRF-AES (k, s, dsLen)

Input:

k
Encryption key to use
s
Octet string consisting of randomizing material. The length of the string s is sLen.
dsLen
Desired length of the output

Output:

DS
A pseudorandom string, dsLen-octets long

Steps:

1.
Let bLen be the output block size of AES in octets:
bLen = (AES output block length in octets)
(normally, bLen = 16)

2.
If dsLen > (2**32 - 1) * bLen, output "derived data too long" and stop
3.
Let n be the number of bLen-octet blocks in the output data, rounding up, and let j be the number of octets in the last block:
n = CEILING( dsLen / bLen)
j = dsLen - (n - 1) * bLen

4.
For each block of the pseudorandom string DS, apply the function F defined below to the key k, the string s and the block index to compute the block:
B1 = F (k, s, 1) ,
B2 = F (k, s, 2) ,
...
Bn = F (k, s, n)

The function F is defined in terms of the CMAC construction from [NIST‑SP800‑38B] (International Organization for Standardization, “Recommendations for Block Cipher Modes of Operation: The CMAC Mode for Authentication,” May 2005.), using AES as the block cipher:

F (k, s, i) = CMAC-AES (k, INT (i) || s)

where INT (i) is a four-octet encoding of the integer i, most significant octet first, and the output length of CMAC is set to bLen.

Concatenate the blocks and extract the first dsLen octets to product the desired data string DS:

DS = B1 || B2 || ... || Bn<0..j-1>

Output the derived data DS.



 TOC 

C.2.3.  Example

If we assume that dsLen = 16, then:

n = 16 / 16 = 1

j = 16 - (1 - 1) * 16 = 16

DS = B1 = F (k, s, 1) = CMAC-AES (k, INT (1) || s)



 TOC 

C.3.  DSKPP-PRF-SHA256



 TOC 

C.3.1.  Identification

For cryptographic modules supporting this realization of DSKPP-PRF, the following URL MAY be used to identify this algorithm in DSKPP:

http://www.ietf.org/keyprov/dskpp#dskpp-prf-sha256

When this URL is used to identify the encryption algorithm to use, the method for encryption of R_C values described in Section 3.1.3 (Encryption of Pseudorandom Nonces Sent from the DSKPP Client) MUST be used.



 TOC 

C.3.2.  Definition

DSKPP-PRF-SHA256 (k, s, dsLen)

Input:

k
Encryption key to use
s
Octet string consisting of randomizing material. The length of the string s is sLen.
dsLen
Desired length of the output

Output:

DS
A pseudorandom string, dsLen-octets long

Steps:

1.
Let bLen be the output size of SHA-256 in octets of [FIPS180‑SHA] (National Institute of Standards and Technology, “Secure Hash Standard,” February 2004.) (no truncation is done on the HMAC output):
bLen = 32
(normally, bLen = 16)

2.
If dsLen > (2**32 - 1) * bLen, output "derived data too long" and stop
3.
Let n be the number of bLen-octet blocks in the output data, rounding up, and let j be the number of octets in the last block:
n = CEILING( dsLen / bLen)
j = dsLen - (n - 1) * bLen

4.
For each block of the pseudorandom string DS, apply the function F defined below to the key k, the string s and the block index to compute the block:
B1 = F (k, s, 1),
B2 = F (k, s, 2),
...
Bn = F (k, s, n)

The function F is defined in terms of the HMAC construction from [RFC2104] (Krawzcyk, H., Bellare, M., and R. Canetti, “HMAC: Keyed-Hashing for Message Authentication,” February 1997.), using SHA-256 as the digest algorithm:

F (k, s, i) = HMAC-SHA256 (k, INT (i) || s)

where INT (i) is a four-octet encoding of the integer i, most significant octet first, and the output length of HMAC is set to bLen.

Concatenate the blocks and extract the first dsLen octets to product the desired data string DS:

DS = B1 || B2 || ... || Bn<0..j-1>

Output the derived data DS.



 TOC 

C.3.3.  Example

If we assume that sLen = 256 (two 128-octet long values) and dsLen = 16, then:

n = CEILING( 16 / 32 ) = 1

j = 16 - (1 - 1) * 32 = 16

B1 = F (k, s, 1) = HMAC-SHA256 (k, INT (1) || s)

DS = B1<0 ... 15>

That is, the result will be the first 16 octets of the HMAC output.



 TOC 

Authors' Addresses

  Andrea Doherty
  RSA, The Security Division of EMC
  174 Middlesex Tpk.
  Bedford, MA 01730
  USA
Email:  andrea.doherty@rsa.com
  
  Mingliang Pei
  Verisign, Inc.
  487 E. Middlefield Road
  Mountain View, CA 94043
  USA
Email:  mpei@verisign.com
  
  Salah Machani
  Diversinet Corp.
  2225 Sheppard Avenue East, Suite 1801
  Toronto, Ontario M2J 5C2
  Canada
Email:  smachani@diversinet.com
  
  Magnus Nystrom
  RSA, The Security Division of EMC
  Arenavagen 29
  Stockholm, Stockholm Ln 121 29
  SE
Email:  magnus.nystrom@rsa.com


 TOC 

Full Copyright Statement

Intellectual Property