HTTP/1.1 200 OK Date: Tue, 09 Apr 2002 06:21:46 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Thu, 22 Feb 1996 23:00:00 GMT ETag: "304c06-1348b-312cf570" Accept-Ranges: bytes Content-Length: 78987 Connection: close Content-Type: text/plain PKIX Working Group R. Housley (SPYRUS) Internet Draft W. Ford (Nortel) D. Solo (BBN) expires in six months February 1996 Internet Public Key Infrastructure Part I: X.509 Certificate and CRL Profile Status of this Memo This document is an Internet-Draft. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet- Drafts as reference material or to cite them other than as "work in progress." To learn the current status of any Internet-Draft, please check the "1id-abstracts.txt" listing contained in the Internet- Drafts Shadow Directories on ftp.is.co.za (Africa), nic.nordu.net (Europe), munnari.oz.au Pacific Rim), ds.internic.net (US East Coast), or ftp.isi.edu (US West Coast). Abstract This is the second draft of the Internet Public Key Infrastructure X.509 Certificate and CRL Profile. This document was sections 1 through 5 and section 11 of draft-ietf-pkix-ipki-00.txt. That original document has been divided into four parts; it was simply too big. This is the first part. Many changes are the result of discussion at the Dallas IETF in December 1995 and discussion on the ietf-pkix@tandem.com mail list. The intent of this document is to generate further productive discussion and build concensus. 1 Executive Summary << Write this last. >> Housley, Ford, & Solo [Page 1] INTERNET DRAFT February 1996 2 Requirements and Assumptions Goal is to develop a profile and associated management structure to facilitate the adoption/use of X.509 certificates within Internet applications for those communities wishing to make use of X.509 technology. Such applications may include WWW, electronic mail, user authentication, electronic payment systems, IPSEC, as well as others. In order to relieve some of the obstacles to using X.509 certificates, this document defines a profile to promote the development of certificate management systems; development of application tools; and interoperability determined by policy, as opposed to syntax. Some communities will need to supplement, or possibly replace, this profile in order to meet the requirements of specialized application domains or environments with additional authorization, assurance, or operational requirements. However, for basic applications, common representations of frequently used attributes are defined so that application developers can obtain necessary information without regard to the issuer of a particular certificate or certificate revocation list (CRL). As supplemental authorization and attribute management tools emerge, such as attribute certificates, it may be appropriate to limit the authenticated attributes that are included in a certificate. These other management tools may be more appropriate method of conveying many authenticated attributes. 2.1 Communication and Topology The users of certificates will operate in a wide range of environments with respect to their communication topology, especially users of secure electronic mail. This profile supports users without high bandwidth, real-time IP connectivity, or high connection availablity. In addition, the profile allows for the presence of firewall or other filtered communication. 2.2 Acceptability Criteria The goal of the Internet Public Key Infrstructure (PKI) is to meet the needs of deterministic, automated identification, authentication, access control, and authorization functions. Support for these services determines the attributes contained in the certificate as well as the ancillary control information in the certificate such as policy data and certification path constraints. Housley, Ford, & Solo [Page 2] INTERNET DRAFT February 1996 2.3 User Expectations Users of the Internet PKI are people and processes who use client software and are the subjects named in certificates. These uses include readers and writers of electronic mail, the clients for WWW browsers, and the key manager for IPSEC within a router. This profile recognizes the limitations of the platforms these users employ and the sophistication/attentiveness of the users themselves. This manifests itself in minimal user configuration responsibility (e.g., root keys, rules), explicit platform usage constraints within the certificate, certification path constraints which shield the user from many malicious actions, and applications which sensibly automate validation functions. 2.4 Administrator Expectations As with users, the Internet PKI profile is structured to support the individuals who generally operate Certification Authorities (CAs). Providing administrators with unbounded choices increases the chances that a subtle CA administrator mistake will result in broad compromise. Also, unbounded choices greatly complicates the software that must process and validate the certificates created by the CA. 3 Overview of Approach Following is a simplified view of the architectural model assumed by the PKIX specifications. +---+ | C | +------------+ | e | <-------------------->| End entity | | r | Operational +------------+ | t | transactions ^ | | and management | Management | / | transactions | transactions | | | | C | PKI users v | R | -------+-------+--------+------ | L | PKI management ^ ^ | | entities | | | | v | | R | +------+ | | e | <-------------- | RA | <-----+ | | p | certificate | | | | | o | publish +------+ | | | s | | | | i | v v | t | +------------+ Housley, Ford, & Solo [Page 3] INTERNET DRAFT February 1996 | o | <--------------------------| CA | | r | certificate publish +------------+ | y | CRL publish ^ | | | +---+ | Management | transactions v +------+ | CA | +------+ Figure 1 - PKI Entities The components in this model are: end entity: user of PKI certificates and/or end user system that the PKI certifies; CA: certification authority; RA: registration authority, i.e., an optional system to which a CA delegates certain manaagement functions; repository: a system or collection of distributed systems that store certificates and CRLs and serves as a means of distributing these certificates and CRLs to end entities. 3.1 X.509 Version 3 Certificate Application of public key technology requires the user of a public key to be confident that the public key belongs to the correct remote subject (person or system) with which an encryption or digital signature mechanism will be used. This confidence is obtained through the use of public key certificates, which are data structures that bind public key values to subject identities. The binding is achieved by having a trusted certification authority (CA) digitally sign each certificate. A certificate has a limited valid lifetime which is indicated in its signed contents. Because a certificate's signature and timeliness can be independently checked by a certificate-using client, certificates can be distributed via untrusted communications and server systems, and can be cached in unsecured storage in certificate-using systems. The standard known as ITU-T X.509 (formerly CCITT X.509) or ISO/IEC 9594-8, which was first published in 1988 as part of the X.500 Directory recommendations, defines a standard certificate format. The certificate format in the 1988 standard is called the version 1 (v1) format. When X.500 was revised in 1993, two more fields were added, resulting in the version 2 (v2) format. These two fields are used to support directory access control. The Internet Privacy Enhanced Mail (PEM) proposals, published in 1993, include specifications for a public key infrastructure based on X.509 v1 certificates [RFC 1422]. The experience gained in attempts to deploy RFC 1422 made it clear that the v1 and v2 certificate formats are deficient in several respects. Most importantly, more fields were needed to carry information which PEM design and implementation experience has proven necessary. In response to these new requirements, ISO/IEC and ANSI X9 developed the X.509 version 3 (v3) certificate format. The v3 format extends the v2 format by adding provision for additional extension fields. Particular extension field types may be specified in Housley, Ford, & Solo [Page 4] INTERNET DRAFT February 1996 standards or may be defined and registered by any organization or community. In August 1995, standardization of the basic v3 format was completed [ISO TC]. ISO/IEC and ANSI X9 have also developed a set of standard extensions for use in the v3 extensions field [ISO DAM, ANSI X9.55]. These extensions can convey such data as additional subject identification information, key attribute information, policy information, and certification path constraints. However, the ISO/IEC and ANSI standard extensions are very broad in their applicability. In order to develop interoperable implementations of X.509 v3 systems for Internet use, it is necessary to specify a profile for use of the X.509 v3 extensions tailored for the Internet. It is one goal of this document to specify a profile for Internet WWW, electronic mail, and IPSEC applications. Environments with additional requirements may build on this profile or may replace it. 3.2 Certification Paths and Trust A user of a security service requiring knowledge of a public key generally needs to obtain and validate a certificate containing the required public key. If the public-key user does not already hold an assured copy of the public key of the CA that signed the certificate, then it might need an additional certificate to obtain that public key. In general, a chain of multiple certificates may be needed, comprising a certificate of the public key owner (the end entity) signed by one CA, and zero or more additional certificates of CAs signed by other CAs. Such chains, called certification paths, are required because a public key user is only initialized with a limited number (often one) of assured CA public keys. There are different ways in which CAs might be configured in order for public key users to be able to find certification paths. For PEM, RFC 1422 defined a rigid hierarchical structure of CAs. There are three types of PEM certification authority: (a) Internet Policy Registration Authority (IPRA): This authority, operated under the auspices of the Internet Society, acts as the root of the PEM certification hierarchy at level 1. It issues certificates only for the next level of authorities, PCAs. All certification paths start with the IPRA. (b) Policy Certification Authorities (PCAs): PCAs are at level 2 of the hierarchy, each PCA being certified by the IPRA. A PCA must establish and publish a statement of its policy with respect to certifying users or subordinate certification authorities. Distinct PCAs aim to satisfy different user needs. For example, one PCA (an organizational PCA) might support the general electronic mail needs of commercial organizations, and another PCA (a high-assurance PCA) might have a more stringent policy designed for satisfying legally binding signature requirements. (c) Certification Authorities (CAs): CAs are at level 3 of the hierarchy and can also be at lower levels. Those at level 3 are certified by PCAs. CAs represent, for example, particular organizations, particular organizational units (e.g., departments, groups, sections), or particular geographical areas. RFC 1422 furthermore has a name subordination rule which requires that a CA can only issue certificates for entities whose names are subordinate (in the X.500 naming tree) to the name of the CA itself. The trust associated with a PEM certification path is implied by the PCA name. The name subordination rule ensures that CAs below the PCA are sensibly constrained as to the set of subordinate entities they can certify (e.g., a CA for an organization can only certify entities in that organization's name tree). Certificate user systems are able to mechanically check that the name subordination rule has been Housley, Ford, & Solo [Page 5] INTERNET DRAFT February 1996 followed. The RFC 1422 CA hierarchical model has been found to have several deficiencies, including: (a) The pure top-down hierarchy, with all ertification paths starting from the root, is too restrictive for many purposes. For some applications, verification of certification paths should start with a public key of a CA in a user's own domain, rather than mandating that verification commence at the top of a hierarchy. In many environments, the local domain is often the most trusted. Also, initialization and key-pair-update operations can be more effectively conducted between an end entity and a local management system. (b) The name subordination rule introduces undesirable constraints upon the X.500 naming system an organization may use. (c) Use of the PCA concept requires knowledge of individual PCAs to be built into certificate chain verification logic. In the particular case of Internet mail, this is not a major problem -- the PCA name can always be displayed to the human user who can make a decision as to what trust to imply from a particular chain. However, in many commercial applications, such as electronic commerce or EDI, operator intervention to make policy decisions is impractical. The process needs to be automated to a much higher degree. In fact, the full process of certificate chain processing needs to be implementable in trusted software. Because of the above shortcomings, it is proposed that more flexible CA structures than the RFC 1422 hierarchy be supported by the PKIX specifications. In fact, the main reason for the structural restrictions imposed by RFC 1422 was the restricted certificate format provided with X.509 v1. With X.509 v3, most of the requirements addressed by RFC 1422 can be addressed using certificate extensions, without a need to restrict the CA structures used. In particular, the certificate extensions relating to certificate policies obviate the need for PCAs and the constraint extensions obviate the need for the name subordination rule. 3.3 Revocation When a certificate is issued, it is expected to be in use for its entire validity period. However, various circumstances may cause a certificate to become invalid prior to the expiration of the validity period. Such circumstances might include change of name, change of association between subject and CA (e.g., an employee terminates employment with an organization), and compromise or suspected compromise of the corresponding private key. Under such circumstances, the CA needs to revoke the certificate. X.509 defines one method of certificate revocation. This method involves each CA periodically issuing a signed data structure called a certificate revocation list (CRL). A CRL is a time stamped list identifying revoked certificates which is signed by a CA and made freely available in a public repository. Each revoked certificate is identified in a CRL by its certificate serial number. When a certificate-using system uses a certificate (e.g., for verifying a remote user's digital signature), that system not only checks the certificate signature and validity but also acquires a suitably-recent CRL and checks that the certificate serial number is not on that CRL. The meaning of "suitably-recent" may vary with local policy, but it usually means the most recently-issued CRL. A CA issues a new CRL on a regular periodic basis (e.g., hourly, daily, or weekly). Entries are added to CRLs as revocations occur, and an entry may be removed when the certificate expiration date is reached. An advantage of this revocation method is that CRLs may be distributed by exactly the same means as Housley, Ford, & Solo [Page 6] INTERNET DRAFT February 1996 certificates themselves, namely, via untrusted communications and server systems. One limitation of the CRL revocation method, using untrusted communications and servers, is that the time granularity of revocation is limited to the CRL issue period. For example, if a revocation is reported now, that revocation will not be reliably notified to certificate-using systems until the next periodic CRL is issued -- this may be up to one hour, one day, or one week depending on the frequency that the CA issues CRLs. Another potential problem with CRLs is the risk of a CRL growing to an entirely unacceptable size. In the 1988 and 1993 versions of X.509, the CRL for the end-user certificates needed to cover the entire population of end-users for one CA. It is desirable to allow such populations to be in the range of thousands, tens of thousands, or possibly even hundreds of thousands of users. The end-user CRL is therefore at risk of growing to such sizes, which present major communication and storage overhead problems. With the version 2 CRL format, introduced along with the v3 certificate format, it becomes possible to arbitrarily divide the population of certificates for one CA into a number of partitions, each partition being associated with one CRL distribution point (e.g., directory entry or URL) from which CRLs are distributed. Therefore, the maximum CRL size can be controlled by a CA. Separate CRL distribution points can also exist for different revocation reasons. For example, routine revocations (e.g., name change) may be placed on a different CRL to revocations resulting from suspected key compromises, and policy may specify that the latter CRL be updated and issued more frequently than the former. As with the X.509 v3 certificate format, in order to facilitate interoperable implementations from multiple vendors, the X.509 v2 CRL format needs to be profiled for Internet use. It is one goal of this document to specify such profiles. Furthermore, it is recognized that on-line methods of revocation notification may be applicable in some environments as an alternative to the X.509 CRL. On-line revocation checking eliminates the latency between a revocation report and CRL the next issue. Once the revocation is reported, any query to the on- line service will correctly reflect the certificate validation impacts of the revocation. Therefore, this document will also consider standard approaches to on-line revocation notification. 3.4 Operational Protocols Operational protocols are required to deliver certificates and CRLs to certificate using client systems. Provision is needed for a variety of different means of certificate and CRL delivery, including request/delivery procedures based on E-mail, http, X.500, and WHOIS++. These specifications include definitions of, and/or references to, message formats and procedures for supporting all of the above operational environments, including definitions of or references to appropriate MIME content types. 3.5 Management Protocols Management protocols are required to support on-line interactions between Public Key Infrastructure (PKI) components. For example, management protocol might be used between a CA and a client system with which a key pair is associated, or between two CAs which cross-certify each other. The set of functions which potentially need to be supported by management protocols include: (a) registration: This is the process whereby a user first makes itself known to a CA, prior to that CA issuing a certificate or certificates for that user. Housley, Ford, & Solo [Page 7] INTERNET DRAFT February 1996 (b) initialization: Before a client system can operate securely it is necessary to install in it necessary key materials which have the appropriate relationship with keys stored elsewhere in the infrastructure. For example, the client needs to be securely initialized with the public key of a CA, to be used in validating certificate paths. Furthermore, a client typically needs to be initialized with its own key pair(s). (c) certification: This is the process in which a CA issues a certificate for a user's public key, and returns that certificate to the user's client system and/or posts that certificate in a public repository. (d) key pair recovery: As an option, user client key materials (e.g., a user's private key used for encryption purposes) may be backed up by a CA or a key backup system associated with a CA. If a user needs to recover these backed up key materials (e.g., as a result of a forgotten password or a lost key chain file), an on-line protocol exchange may be needed to support such recovery. (e) key pair update: All key pairs need to be updated regularly, i.e., replaced with a new key pair, and new certificates issued. (f) revocation request: An authorized person advises a CA of an abnormal situation requiring certificate revocation. (g) cross-certification: Two CAs exchange the information necessary to establish cross-certificates between those CAs. Note that on-line protocols are not the only way of implementing the above functions. For all functions there are off-line methods of achieving the same result, and this specification does not mandate use of on- line protocols. For example, when hardware tokens are used, many of the functions may be achieved through as part of the physical token delivery. Furthermore, some of the above functions may be combined into one protocol exchange. In particular, two or more of the registration, initialization, and certification functions can be combined into one protocol exchange. Part 3 of the PKIX series of specifications defines a set of standard message formats supporting the above functions. The protocols for conveying these messages in different environments (on-line, e-mail, and WWW) are also specified. 4 Certificate and Certificate Extensions Profile As described above, the goal of this section is to create a profile for X.509 v3 certificates that will foster interoperability and a reusable public key infrastructure. To achieve this goal, some assumptions need to be made about the nature of information to be included along with guidelines for how extensibility will be employed. Certificates may be used in a wide range of applications and environments covering a broad spectrum of interoperability goals and a broader spectrum of operational and assurance requirements. The goal of this section is to establish a common baseline for generic applications requiring broad interoperability and limited special purpose requirements. In particular, the emphasis will be on supporting the use of X.509 v3 certificates for informal internet electronic mail, IPSEC, and WWW applications. This section defines a baseline set of information, common locations within a certificate for this information, and common representations for this information. Environments with additional requirements may build on this profile or may replace it. Housley, Ford, & Solo [Page 8] INTERNET DRAFT February 1996 4.1 Basic Certificate Fields The X.509 v3 certificate Basic syntax follows. For signature calculation, the certificate is ASN.1 DER encoded [reference X.509?]. ASN.1 DER encoding is a tag, length, value encoding system for each element. Certificate ::= SIGNED { SEQUENCE { version [0] Version DEFAULT v1, serialNumber CertificateSerialNumber, signature AlgorithmIdentifier, issuer Name, validity Validity, subject Name, subjectPublicKeyInfo SubjectPublicKeyInfo, issuerUniqueID [1] IMPLICIT UniqueIdentifier OPTIONAL, -- If present, version must be v2 or v3 subjectUniqueID [2] IMPLICIT UniqueIdentifier OPTIONAL, -- If present, version must be v2 or v3 extensions [3] Extensions OPTIONAL -- If present, version must be v3 } } Version ::= INTEGER { v1(0), v2(1), v3(2) } CertificateSerialNumber ::= INTEGER Validity ::= SEQUENCE { notBefore UTCTime, notAfter UTCTime } UniqueIdentifier ::= BIT STRING SubjectPublicKeyInfo ::= SEQUENCE { algorithm AlgorithmIdentifier, subjectPublicKey BIT STRING } The following items describe a proposed use of the X.509 v3 certificate for the Internet. 4.1.1 Version This field describes the version of the encoded certificate. When extensions are used, as expected in this profile, use X.509 version 3 (value is 2). If no extensions are present, but a UniqueIdentifier is present, use version 2 (value is 1). If only basic fields are present, use version 1 (the value is absent). Implementations should be prepared to accept any version certificate. Housley, Ford, & Solo [Page 9] INTERNET DRAFT February 1996 In particular, at a minimum, implementations should recognize version 3 certificates; determine whether any critical extensions are present; and accept certificates without critical extensions even if they don't recognize any extensions. A certificate with an unrecognized critical extension must always be rejected. Generation of version 2 certificates is not expected by CAs using this profile. 4.1.2 Serial number The serial number is an integer assigned by the CA to each certificate. It must be unique for each certificate issued by a CA (i.e., the issuer name and serial number identify a unique certificate). << Do we want to define a maximum value for the serial number? >> 4.1.3 Signature This field contains the algorithm identifier for the algorithm used to sign the certificate. Section 7.2 of this profile lists the supported signature algorithms. 4.1.4 Issuer Name The issuer name (combined with the IssuerUniqueID, if present) provides a globally unique identifier of the authority signing the certificate. Reliance on the IssuerUniqueID is strongly discouraged. The syntax of the issuer name is an X.500 distinguished name. A name in the certificate may provide semantic information, may provide a reference to an external information store or service, provides a unique identifier, may provide authorization information, or may provide a basis for managing the CA relationships and certificate paths (other purposes are also possible). This strawman suggests that the issuer (and subject) name fields must provide a globally unique identifier. In addition, they should contain semantic information identifying the issuer/subject (e.g. a full name, organization name, etc.). Access information will be provided in a separate extension (when other than via X.500 directory) and internet specific identities (electronic mail address, DNS name, and URLs) will be carried in alternative name extensions. << Further discussion of naming guidelines for internet use is needed. >> Housley, Ford, & Solo [Page 10] INTERNET DRAFT February 1996 4.1.5 Validity This field indicates the dates on which the certificate becomes valid (notBefore) and on which the certificate ceases to be valid (notAfter). The UTCTime (Coordinated Universal Time) values included in this field shall be expressed in Greenwich Mean Time (Zulu) and include granularity to the minute, even though finer granularity can be expressed in the UTCTime format. That is, UTCTime should be expressed as YYMMDDHHMMZ. Implementors are warned that no DER is defined for UTCTime, thus transformation between local time representations and the DER transfer syntax must be performed carefully when computing the hash value for a certificate signature. For example, a UTCTime value which includes explict, zero values for seconds will not produce the same hash value as one in which the seconds are omitted. UTCTime expresses the value of a year modulo 100, with no indication of century, hence comparisons involving dates in different centuries must be performed with care. 4.1.6 Subject Name The purpose of the subject name (combined with the SubjectUniqueID, if present) is to provide a unique identifier of the subject of the certificate. Reliance on the IssuerUniqueID is discouraged. The syntax of the subject name is an X.500 distinguished name. The discussion in section 4.1.4 on issuer names applies to subject names as well. << How do we bind a public key to an Internet e-mail address? One alternative is to make Subject Name as a unique identifier. Or, it could be legal to have a null Subject Name. Either way the SubjectAltName contains the e-mail address. >> 4.1.7 Subject Public Key Info This field is used to carry the public key and identify the algorithm with which the key is used. 4.1.8 Unique Identifiers The subject and issuer unique identifier are present in the certificate to handle the possibility of reuse of subject and/or issuer names over time. This profile strongly recommends that names not be reused, thus certificates conforming to this profile do not make use of unique identifiers. Housley, Ford, & Solo [Page 11] INTERNET DRAFT February 1996 4.2 Certificate Extensions The extensions already defined by ANSI X9 and ISO for X.509 v3 certificates provide methods for associating additional attributes with users or public keys and for managing the certification hierarchy. The X.509 v3 certificate format also allows communities to define private extensions to carry information unique to those communities. Each extension in a certificate may be designated as critical or non-critical. A certificate using system (an application validating a certificate) must reject the certificate if it encounters a critical extension it does not recognize. A non- critical extension may be ignored if it is not recognized. The following presents recommended extensions used within Internet certificates and standard locations for information. Communities may elect to use additional extensions; however, caution should be exercised in adopting any critical extensions in certificates which might be used in a general context. << Need to add table of OIDs for all extensions from X.509 and X9.55. Say which are allowed in this profile, and which are prohibited in this profile. >> 4.2.1 Subject Alternative Name The altNames extension allows additional identities to be bound to the subject of the certificate. Defined options include an rfc822 name (electronic mail address), a DNS name, and a URL. Each of these are IA5 strings. Multiple instances may be included. Whenever such identities are to be bound in a certificate, the subject alternative name (or issuer alternative name) field shall be used. A form of such an identifier may also be present in the subject distinguished name; however, the altName field is the preferred location for finding such information. The following definition is an enhanced version of the X9.55 definition of GeneralName. This definition is anticipated to be used in the X.509 Amendment. rfc822Name, dNSName, url, and ipAddress are name forms expected to be used with this profile. Such names are subject to the basic constraint extension for issuers which may restrict the names a given CA can certify (see section on Basic Constraint extension). The use of otherName should not be used in conjunction with this profile. AltNames ::= SEQUENCE OF GeneralName Housley, Ford, & Solo [Page 12] INTERNET DRAFT February 1996 GeneralName ::= CHOICE { otherName [0] INSTANCE OF OTHER-NAME, rfc822Name [1] IA5String, dNSName [2] IA5String, x400Address [3] ORAddress, directoryName [4] Name, ediPartyName [5] IA5String, url [6] IA5String, ipAddress [7] OCTET STRING } 4.2.2 Issuer Alternative Name As with 4.2.1, this extension is used to bind Internet style identities to the issuer name. 4.2.3 Certificate Policies The certificatePolicies extension contains one or more object identifiers (OIDs). Each OID indicates the policy under which the certificate has been issued. This profile expects that a simple OID will be present in each PolicyElementInfo. The qualifier within the PolicyElementInfo should be absent. Implementations processing certificate policy fields are expected to have lists of those policies which they will accept. The implementations compare the policy identifier(s) in the certificate to that list. This field provides information to be used at the discretion of a relying party. In contrast, the policy identifier(s) in the keyUsageRestriction is a mandate by the issuer that a certificate be used only in particular environments. CertificatePolicies ::= SEQUENCE OF PolicyInformation PolicyInformation ::= SEQUENCE OF PolicyElementInfo PolicyElementInfo ::= SEQUENCE { policyElementId OBJECT IDENTIFIER, qualifier ANY DEFINED BY policyElementId OPTIONAL } 4.2.4 Key Attributes The keyAttributes extension contains information about the key itself including a unique key identifier, a key usage period (lifetime of the private key as opposed to the lifetime of the certificate), and an intended key usage. The Internet certificate should use the keyAttributes extension and contain a key identifier and private key validity to aid in system management. The key usage field in this extension is intended to be advisory (as contrasted with the key Housley, Ford, & Solo [Page 13] INTERNET DRAFT February 1996 usage restriction extension which imposes mandatory restrictions). The key usage field in this extension should be used to differentiate certificates containing public keys for validating CA certificate signatures, for validating CA CRL signatures, and validating signatures on on-line transactions. However, the nonrepudiation and dataEncipherment values should not be used. Where a reference to a public key identifier is needed (as with an Authority Key ID) and is not included in an attribute in the associated certificate, an SHA-1 hash of the public key shall be used. The GeneralizedTime values included in this field shall be expressed in Greenwich Mean Time (Zulu) and include granularity to the minute, even though finer granularity can be expressed in the GeneralizedTime format. That is, GeneralizedTime should be expressed as YYYYMMDDHHMMZ. Implementors are warned that no DER is defined for GeneralizedTime, thus transformation between local time representations and the DER transfer syntax must be performed carefully when computing the hash value for a certificate signature. For example, a GeneralizedTime value which includes explict, zero values for seconds will not produce the same hash value as one in which the seconds are omitted. GeneralizedTime expresses the using four digits. Remember that UTCTime represents the value of a year modulo 100, with no indication of century. KeyAttributes ::= SEQUENCE { keyIdentifier KeyIdentifier OPTIONAL, intendedKeyUsage KeyUsage OPTIONAL, privateKeyUsagePeriod PrivateKeyValidity OPTIONAL } KeyIdentifier ::= OCTET STRING PrivateKeyValidity ::= SEQUENCE { notBefore [0] GeneralizedTime OPTIONAL, notAfter [1] GeneralizedTime OPTIONAL } KeyUsage ::= BIT STRING { digitalSignature (0), nonRepudiation (1), keyEncipherment (2), dataEncipherment (3), keyAgreement (4), keyCertSign (5), offLineCRLSign (6) } Housley, Ford, & Solo [Page 14] INTERNET DRAFT February 1996 4.2.5 Key Usage Restriction The keyUsageRestriction extension defines mandatory restrictions on the use of the key contained in the certificate based on policy and/or usage (e.g., signature, encryption). This field should be used whenever the use of the key is to be restricted based on either usage or policy (see discussion in policies). The usage restriction would be employed when a multipurpose key is to be restricted (e.g., when an RSA key should be used only for signing or only for key encipherment). The policy restriction in this field provides a mandate by the issuer that a certificate be used only in selected environments (for example, that a certificate be used only for a given type of financial transaction). In contrast, the policy identifier in the certificatePolicies extension is information which may be used at the discretion of a relying party. keyUsageRestriction ::= SEQUENCE { certPolicySet SEQUENCE OF CertPolicyId OPTIONAL, restrictedKeyUsage KeyUsage OPTIONAL } 4.2.6 Basic Constraints The basicConstraints extension identifies whether the subject of the certificate is a CA or an end user. In addition, this field can limit the authority of a subject CA in terms of the certificates it can issue. Discussion of certification path restriction is covered elsewhere in this draft. The subject type field should be present in all Internet certificates. basicConstraints ::= SEQUENCE { subjectType SubjectType, pathLenConstraint INTEGER OPTIONAL, permittedSubtrees [0] SEQUENCE OF GeneralName OPTIONAL, excludedSubtrees [1] SEQUENCE OF GeneralName OPTIONAL } SubjectType ::= BIT STRING { cA (0), endEntity (1) } 4.2.7 CRL Distribution Points The cRLDistributionPoints extension identifies the CRL distribution point or points to which a certificate user should refer to acertain if the certificate has been revoked. This extenstion provides a mechanism to divide the CRL inot manageable pieces if the CA has a large constituency. Further discussion of CRL management is Housley, Ford, & Solo [Page 15] INTERNET DRAFT February 1996 contained in section 5. 4.2.8 Authority Key Identifier The authority key identifier extension provides a means of identifying the particular public key used to sign a certificate. The identification can be based on either the key identifier (from the key Attributes extension) or on the issuer name and serial number. The key identifier method is recommended in this profile. This extension would be used where an issuer has multiple signing keys (either due to multiple concurrent key pairs or due to changeover). In general, this extension should be included in certificates. If the issuer name/serial number approach is used, both the certIssuer and certSerialNumber fields must be present. authorityKeyId ::= SEQUENCE { keyIdentifier [0] KeyIdentifier OPTIONAL, certIssuer [1] Name OPTIONAL, certSerialNumber [2] CertificateSerialNumber OPTIONAL } 4.2.9 Subject Directory Attributes The DAM provides an extension for subject directory attributes. This extension may hold any information about the subject where that information has a defined X.500 Directory attribute. This extension is not recommended as an essential part of this profile but may be used in local environments. This extension is always non-critical. subjectDirectoryAttributes ::= SEQUENCE OF Attribute 4.2.10 Information Access The informationAccess field is proposed as a private extension to tell how information about a subject or CA (or ancillary CA services) may be accessed. For example, this field might provide a pointer to information about a user (e.g., a URL) or might tell how to access CA information such as certificate status or on-line validation services. In many cases, the accuracy of this information is not certified by the CA. << Can IssuerAltNames and SubjectAltNames be used instead of some of this information? If not, then add a paragraph describing each of the optional components? >> informationAccess ::= SEQUENCE { certRetrieval GeneralName OPTIONAL, Housley, Ford, & Solo [Page 16] INTERNET DRAFT February 1996 certValidation GeneralName OPTIONAL, caInfo GeneralName OPTIONAL, userInfo GeneralName OPTIONAL } Url ::= IA5String 4.2.11 Other extensions The X.509 DAM defines additional extensions; however, this specification does not include them in the profile. << policyMappings? We could say this optional. It is non-critical, so not problematical. >> << nameConstraints. We should add a paragraph that strictly forbids use of this extensions. >> << policyConstraints? We should encourage support of this extension. Since it is critical, we should include it in our profile so that all implementations are prepared to process it. It will be needed for interoperability in the future. >> 4.3 Examples << Certificate samples including descriptive text and ASN.1 encoded blobs will be inserted. >> 5 CRL and CRL Extensions Profile As described above, one goal of this X.509 v2 CRL profile is to foster the creation of an interoperable and reusable Internet PKI. To achieve this goal, guidelines for the use of extensions are specified, and some assumptions are made about the nature of information included in the CRL. CRLs may be used in a wide range of applications and environments covering a broad spectrum of interoperability goals and an even broader spectrum of operational and assurance requirements. This profile establishes a common baseline for generic applications requiring broad interoperability. Emphasis is placed on support for X.509 v2 CRLs. The profile defines a baseline set of information that can be expected in every CRL. Also, the profile defines common locations within the CRL for frequently used attributes, and common representations for these attributes. Environments with additional or special purpose requirements may build on this profile or may replace it. Housley, Ford, & Solo [Page 17] INTERNET DRAFT February 1996 5.1 CRL Fields The X.509 v2 CRL syntax is as follows. For signature calculation, the data that is to be signed is ASN.1 DER encoded. ASN.1 DER encoding is a tag, length, value encoding system for each element. CertificateList ::= SIGNED { SEQUENCE { version Version OPTIONAL, -- if present, must be v2 signature AlgorithmIdentifier, issuer Name, thisUpdate UTCTime, nextUpdate UTCTime, revokedCertificates SEQUENCE OF SEQUENCE { userCertificate CertificateSerialNumber, revocationDate UTCTime, crlEntryExtensions Extensions OPTIONAL } OPTIONAL, crlExtensions [0] Extensions OPTIONAL } } Version ::= INTEGER { v1(0), v2(1), v3(2) } AlgorithmIdentifier ::= SEQUENCE { algorithm OBJECT IDENTIFIER, parameters ANY DEFINED BY algorithm OPTIONAL } -- contains a value of the type -- registered for use with the -- algorithm object identifier value CertificateSerialNumber ::= INTEGER Extensions ::= SEQUENCE OF Extension Extension ::= SEQUENCE { extnId OBJECT IDENTIFIER, critical BOOLEAN DEFAULT FALSE, extnValue OCTET STRING } -- contains a DER encoding of a value -- of the type registered for use with -- the extnId object identifier value The following items describe the proposed use of the X.509 v2 CRL for in Internet PKI. 5.1.1 Version This field describes the version of the encoded CRL. When extensions are used, as expected in this profile, use version 2 (the integer value is 1). If neither CRL extensions nor CRL entry extensions are Housley, Ford, & Solo [Page 18] INTERNET DRAFT February 1996 present, use version 1 (the integer value must be omitted). 5.1.2 Signature This field contains the algorithm identifier for the algorithm used to sign the CRL. Section 7.2 lists the signature algorithms used in the Internet PKI. 5.1.3 Issuer Name The issuer name provides a globally unique identifier of the certification authority signing the CRL. The syntax of the issuer name is an X.500 distinguished name. 5.1.4 Last Update This field indicates the issue date of this CRL. The UTCTime (Coordinated Universal Time) value included in this field shall be expressed in Greenwich Mean Time (Zulu) and include granularity to the minute, even though finer granularity can be expressed in the UTCTime format. That is, UTCTime should be expressed as YYMMDDHHMMZ. Implementors are warned that no DER is defined for UTCTime, thus transformation between local time representations and the DER transfer syntax must be performed carefully when computing the hash value for a CRL signature. For example, a UTCTime value which includes explict, zero values for seconds will not produce the same hash value as one in which the seconds are omitted. UTCTime expresses the value of a year modulo 100, with no indication of century, hence comparisons involving dates in different centuries must be performed with care. 5.1.5 Next Update This field indicates the date by which the next CRL will be issued. The next CRL could be issued before the indicated date, but it will not be issued any later than the indicated date. The same restrictions associated with UTCTime for Last Update apply to Next Update. 5.1.6 Revoked Certificates Revoked certificates are listed. The revoked certificates are named by their serial numbers. Certificates are uniquely identified by the combination of the issuer name and the user certificate serial Housley, Ford, & Solo [Page 19] INTERNET DRAFT February 1996 number. The date on which the revocation occured is specified. The same restrictions associated with UTCTime for Last Update apply to the revocation date. CRL entry extensions are discussed in section 5.3. When a CA wishes to revoke a certificate that it issued to another CA, the revocation shall appear on the CRL. The revocation should also appear on the ARL. The CA is revoking a certificate that it issued. 5.2 CRL Extensions The extensions already defined by ANSI X9 and ISO for X.509 v2 CRLs provide methods for associating additional attributes with CRLs. The X.509 v2 CRL format also allows communities to define private extensions to carry information unique to those communities. Each extension in a CRL may be designated as critical or non-critical. A CRL validation must fail if it encounters an critical extension which it does not know how to process. However, an unrecognized non- critical extension may be ignored. The following presents those extensions used within Internet CRLs. Communities may elect to use additional extensions; however, caution should be exercised in adopting any critical extensions in CRLs which might be used in a general context. << Need to add table of OIDs for all extensions from X.509 and X9.55. Say which are allowed in this profile, and which are prohibited in this profile. >> 5.2.1 Authority Key Identifier The authorityKeyIdentifier is a non-critical CRL extension that identifies the CA's key used to sign the CRL. This extension is useful when a CA uses more than one key; it allows distinct keys differentiated (e.g., as key updating occurs). The key may be identified by an explicit key identifier, by identification of a certificate for the key (giving certificate issuer and certificate serial number), or both. If both are used then the CA issuer shall ensure that all three fields are consistent. AuthorityKeyId ::= SEQUENCE { keyIdentifier [0] KeyIdentifier OPTIONAL, certIssuer [1] Name OPTIONAL, certSerialNumber [2] CertificateSerialNumber OPTIONAL } -- certIssuer and certSerialNumber constitute a logical pair, -- and if either is present both must be present. Either this -- pair or the keyIdentifier field or all shall be present Housley, Ford, & Solo [Page 20] INTERNET DRAFT February 1996 KeyIdentifier ::= OCTET STRING 5.2.2 Issuer Alternative Name The issuerAltName is a non-critical CRL extension that provides additional CA names. Multiple instances may be included. The syntax for the issuerAltName is the same as described in section 4.2.1. Whenever such alternative names are included in a CRL, the issuer alternative name field shall be used. Implementations which recognize this extension are not required to be able to process all the alternative name formats. Unrecognized alternative name formats may be ignored by an implementation. The following definition is an enhanced version of the X9.55 definition of GeneralName. This definition is anticipated to be used in the X.509 Amendment. rfc822Name, dNSName, url, and ipAddress are name forms expected to be used with this profile. Such names are subject to the basic constraint extension for issuers which may restrict the names a given CA can certify (see section on Basic Constraint extension). The use of otherName should not be used in conjunction with this profile. AltNames ::= SEQUENCE OF GeneralName GeneralName ::= CHOICE { otherName [0] INSTANCE OF OTHER-NAME, rfc822Name [1] IA5String, dNSName [2] IA5String, x400Address [3] ORAddress, directoryName [4] Name, ediPartyName [5] IA5String, url [6] IA5String, ipAddress [7] OCTET STRING } 5.2.3 CRL Number The cRLNumber is a non-critical CRL extension which conveys a monotonically increacing sequence number for each CRL issued by a given CA through a specific CA X.500 Directory entry or CRL distribution point. This extension allows users to easily determine when a particular CRL superceeds another CRL. CAs conforming to this profile shall include this CRL. CRLNumber ::= INTEGER Housley, Ford, & Solo [Page 21] INTERNET DRAFT February 1996 5.2.4 Issuing Distribution Point The issuingDistributionPoint is a critical CRL extension that identifiers the CRL distribution point for this particular CRL, and it indicates whether the CRL covers revocation for end entity certificates only, CA certificates only, or a limitied set of reason codes. Support for CRL distribution points is strongly encouraged. The use of certificateHold is strictly prohibited in this profile. Only the following reason codes may be used in conjunction with this profile. The use of keyCompromise (1) shall be used to indicate compromise or suspected compromise. The use of affiliationChanged (3), superseded (4), or cessationOfOperation (5)shall be used to indicate routine compromise. << Does anyone see a use for (2)? >> The CRL is signed by the CA's key. CRL Distribution Points do not have their own key pairs. If the CRL is stored in the X.500 Directory, it is stored entry corresponding to the CRL distribution point, which may be different that the directory entry of the CA. CRL distribution points, if used, should be partitioned the CRL on the basis of compromise and routine revocation. That is, the revocations with reason code (1) shall appear in one distribution point, and the revocations with reason codes (3), (4), and (5) shall appear in another distribution point. DistributionPoint ::= SEQUENCE { distributionPoint DistributionPointName, reasons ReasonFlags OPTIONAL } DistributionPointName ::= CHOICE { fullName [0] Name, nameRelativeToCA [1] RelativeDistinguishedName, generalName [2] GeneralName } GeneralName ::= CHOICE { otherName [0] INSTANCE OF OTHER-NAME, rfc822Name [1] IA5String, dNSName [2] IA5String, x400Address [3] ORAddress, directoryName [4] Name, ediPartyName [5] IA5String, uniformResourceLocator [6] IA5String } OTHER-NAME ::= TYPE-IDENTIFIER Housley, Ford, & Solo [Page 22] INTERNET DRAFT February 1996 ReasonFlags ::= BIT STRING { unused (0), keyCompromise (1), caCompromise (2), affiliationChanged (3), superseded (4), cessationOfOperation (5), certificateHold (6) } 5.2.5 Delta CRL Indicator The deltaCRLIndicator is a critical CRL extension that identifies a delta-CRL. The use of delta-CRLs can significantly improve processing time for applications which store revocation information in a format other than the CRLstructure. This allows changes to be added to the local database while ignoring unchanged information that is already in the local databse. CAs are shall always issue a complete CRL when a delta-CRL is issued. The value of BaseCRLNumber identifies the CRL number of the base CRL that was used as the starting point in the generation of this delta- CRL. The delta-CRL contains the changes between the base CRL and the current CRL issued along with the delta-CRL. It is the decision of a CA as to whether to provide delta-CRLs. Again, a delta-CRL shall not be issued without a corresponding CRL. The value of CRLNumber for both the delta-CRL and the corresponding CRL shall be identical. A CRL user constructing a locally held CRL from delta-CRLs shall consider the constructed CRL incomplete and unusable if the CRLNumber of the received delta-CRL is more that one greater that the CRLnumber of the delta-CRL last processed. 5.3 CRL Entry Extensions The CRL entry extensions already defined by ANSI X9 and ISO for X.509 v2 CRLs provide methods for associating additional attributes with CRL entries. The X.509 v2 CRL format also allows communities to define private CRL entry extensions to carry information unique to those communities. Each extension in a CRL entry may be designated as critical or non-critical. A CRL validation must fail if it encounters an critical CRL entry extension which it does not know how to process. However, an unrecognized non-critical CRL entry extension may be ignored. The following presents recommended extensions used within Internet CRL entries and standard locations for information. Communities may elect to use additional CRL entry extensions; however, caution should be exercised in adopting any critical extensions in CRL entries which might be used in a general Housley, Ford, & Solo [Page 23] INTERNET DRAFT February 1996 context. << Need to add table of OIDs for all extensions from X.509 and X9.55. Say which are allowed in this profile, and which are prohibited in this profile. >> 5.3.1 Reason Code The reasonCode is a non-critical CRL entry extension that identifies the reason for the certificate revocation. CAs are strongly encouraged to include reason codes in CRL entries; however, some reasonCode values are strictly prohibited. The reason code extension permits certificates to placed on hold or suspended. The processing associated with suspended certificates greatly complicates certificate validation, therefore the use of reasonCode values certificateHold (6), certHoldRelease (7), and removeFromCRL (8) shall not be used. Also, the reasonCode CRL entry extension should be absent instead of using the unspecified (0) reasonCode value. << Again, is there any reason to permit caCompromise (2)? >> CRLReason ::= ENUMERATED { unspecified (0), keyCompromise (1), caCompromise (2), affiliationChanged (3), superseded (4), cessationOfOperation (5), certificateHold (6), certHoldRelease (7), removeFromCRL (8) } 5.3.2 Expiration Date The expirationDate is a non-critical CRL entry extension that indicates the expiration of a hold entry in a CRL. The use of this extension is strictly prohibited by this profile. 5.3.3 Instruction Code The instructionCode is a non-critical CRL entry extension that provides a registered instruction identifier which indicates the action to be taken after encountering a certificate that has been placed on hold. The use of this extension is strictly prohibited by this profile. Housley, Ford, & Solo [Page 24] INTERNET DRAFT February 1996 5.3.4 Invalidity Date The invalidityDate is a non-critical CRL entry extension that provides the date on which it is known or suspected that the private key was compromised or that the certificate otherwise became invalid. This date may be earlier than the revocation date in the CRL entry, but it must be later than the issue date of the previously issued CRL. Remember that the revocation date in the CRL entry specifies the date that the CA revoked the certificate. Whenever this information is available, CAs are strongly encouraged to share it with CRL users. The GeneralizedTime values included in this field shall be expressed in Greenwich Mean Time (Zulu) and include granularity to the minute, even though finer granularity can be expressed in the GeneralizedTime format. That is, GeneralizedTime should be expressed as YYYYMMDDHHMMZ. Implementors are warned that no DER is defined for GeneralizedTime, thus transformation between local time representations and the DER transfer syntax must be performed carefully when computing the hash value for a certificate signature. For example, a GeneralizedTime value which includes explict, zero values for seconds will not produce the same hash value as one in which the seconds are omitted. GeneralizedTime expresses the using four digits. Remember that UTCTime represents the value of a year modulo 100, with no indication of century. InvalidityDate ::= GeneralizedTime 5.4 Examples << CRL samples including descriptive text and ASN.1 encoded blobs will be inserted. >> 6 Certificate Path Validation Certification path processing verifies the binding between the subject distinguished name and subject public key. The basic constraints and policy constraints extensions facilitate automated, self-contained implementation of certification path processing logic. The following is an outline of a procedure for validating certification paths. An implementation shall be functionally equivalent to the external behaviour resulting from this procedure. Any algorithm may be used by a particular implementation so long as it derives the correct result. Housley, Ford, & Solo [Page 25] INTERNET DRAFT February 1996 The inputs to the certification path processing procedure are: (a) a set of certificates comprising a certification path; (b) a CA name and trusted public key value (or an identifier of such a key if the key is stored internally to the certification path processing module) for use in verifying the first certificate in the certification path; (c) a set of initial-policy identifiers (each comprising a sequence of policy element identifiers), which identifies one or more certificate policies, any one of which would be acceptable for the purposes of certification path processing; and (d) the current date/time (if not available internally to the certification path processing module). The outputs of the procedure are: (a) an indication of success or failure of certification path validation; (b) if validation failed, a reason for failure; and (c) if validation was successful, a (possibly empty) set of policy qualifiers obtained from CAs on the path. The procedure makes use of the following set of state variables: (a) acceptable policy set: A set of certificate policy identifiers comprising the policy or policies recognized by the public key user together with policies deemed equivalent through policy mapping; (b) constrained subtrees: A set of root names defining a set of subtrees within which all subject names in subsequent certificates in the certification path shall fall; if no restriction is in force this state variable takes the special value unbounded; and (c) excluded subtrees: A set of root names defining a set of subtrees within which no subject name in subsequent certificates in the certification path may fall; if no restriction is in force this state variable takes the special value empty. The procedure involves an initialization step, followed by a series of certificate-processing steps. The initialization step comprises: (a) Initialize the constrained subtress to unbounded; Housley, Ford, & Solo [Page 26] INTERNET DRAFT February 1996 (b) Initialize the excluded subtrees indicator to empty; and (c) Initialize the acceptable policy set to the set of initial- policy identifiers. Each certificate is then processed in turn, starting with the certificate signed using the trusted CA public key which was input to this procedure. The last certificate is processed as an end-entity certificate; all other certificates (if any) are processed as CA- certificates. The following checks are applied to all certificates: (a) Check that the signature verifies, that dates are valid, that the subject and issuer names chain correctly, and that the certificate has not been revoked; (b) If a key usage restriction extension is present in the certificate and contains a certPolicySet component, check that at least one member of the acceptable policy set appears in the field; (c) Check that the subject name is consistent with the constrained subtrees state variables; and (d) Check that the subject name is consistent with the excluded subtrees state variables. If any one of the above checks fails, the procedure terminates, returning a failure indication and an appropriate reason. If none of the above checks fail on the end-entity certificate, the procedure terminates, returning a success indication together with the set of all policy qualifier values encountered in the set of certificates. For a CA-certificate, the following constraint recording actions are then performed, in order to correctly set up the state variables for the processing of the next certificate: (a) If permittedSubtrees is present in the certificate, set the constrained subtrees state variable to the intersection of its previous value and the value indicated in the extension field. (b) If excludedSubtrees is present in the certificate, set the excluded subtrees state variable to the union of its previous value and the value indicated in the extension field. Note: It is possible to specify an extended version of the above certification path processing procedure which results in default Housley, Ford, & Solo [Page 27] INTERNET DRAFT February 1996 behaviour identical to the rules of Privacy Enhanced Mail [RFC 1422]. In this extended version, additional inputs to the procedure are a list of one or more Policy Certification Authority (PCA) names and an indicator of the position in the certification path where the PCA is expected. At the nominated PCA position, the CA name is compared against this list. If a recognized PCA name is found, then a constraint of SubordinateToCA is implicitly assumed for the remainder of the certification path and processing continues. If no valid PCA name is found, and if the certification path cannot be validated on the basis of identified policies, then the certification path is considered invalid. 7 Algorithm Support 7.1 One-way Hash Functions One-way hash functions are also called message digest algorithms. SHA-1 is be the most popular one-way hash function used in the Internet PKI. However, PEM uses MD2 for certificates [RFC1422, RFC1423]. For this reason, MD2 may continue to be used in certificates for many years. 7.1.1 MD2 One-way Hash Function MD2 was also developed by Ron Rivest, but RSA Data Security has not placed the MD2 algorithm in the public domain. Rather, RSA Data Security has granted license to use MD2 for non-commerical Internet Privacy-Enhanced Mail. For this reason, MD2 may continue to be used with PEM certificates, but MD5 is preferred. MD2 is fully described in RFC 1319. << Add a paragraph about the MD2 flaw that was recently discovered. Urge MD2 replacement with SHA-1. >> 7.1.2 SHA-1 One-way Hash Function SHA-1 was developed by the U.S. Government. SHA-1 is fully described in FIPS 180-1. SHA-1 is the one-way hash function of choice for use with both RSA the DSA signature algorithms. 7.2 Signature Algorithms RSA and DSA are the most popular signature algorithms used in the Internet. There is some ambiguity in 1988 X.509 document regarding the Housley, Ford, & Solo [Page 28] INTERNET DRAFT February 1996 definition of the SIGNED macro regarding, the representation of a signature in a certificate or a CRL. The interpretation selected for the Internet requires that the data to be signed (e.g., the one-way function output value) is first ASN.1 encoded as an OCTET STRING and the result is encrypted (e.g., using RSA Encryption) to form the signed quantity, which is then ASN.1 encoded as a BIT STRING. 7.2.1 RSA Signature Algorithm A patent statement regarding the RSA algorithm can be found at the end of this profile. The RSA algorithm is named for it's inventors: Rivest, Shamir, and Adleman. The RSA signature algorithm is defined in PKCS #1. It combines the either the MD2 or the SHA-1 one-way hash function with the RSA asymmetric encryption algorithm. As defined in PKCS #1, the ASN.1 object identifiers used to identify these signature algorithms are: md2WithRSAEncryption OBJECT IDENTIFIER ::= { iso(1) member-body(2) US(840) rsadsi(113549) pkcs(1) pkcs-1(1) 2 } sha-1WithRSAEncryption OBJECT IDENTIFIER ::= { iso(1) identified-organization(3) oiw(14) secsig(3) algorithm(2) 29 } When either of these object identifiers is used within the ASN.1 type AlgorithmIdentifier, the parameters component of that type shall be absent or the ASN.1 type NULL. 7.2.2 DSA Signature Algorithm A patent statement regarding the DSA can be found at the end of this profile. The Digital Signature Algorithm (DSA) is also called the Digital Signature Standard (DSS). DSA was developed by the U.S. Government, and DSA is used in conjunction with the the SHA-1 one-way hash function. DSA is fully described in FIPS 186. The ASN.1 object identifiers used to identify this signature algorithm is: dsaWithSHA-1 OBJECT IDENTIFIER ::= { joint-iso-ccitt(2) country(16) US(840) organization(1) us-government(101) dod(2) infosec(1) algorithms(1) 2 } When this object identifier is used with the ASN.1 type AlgorithmIdentifier, the parameters component of that type is Housley, Ford, & Solo [Page 29] INTERNET DRAFT February 1996 optional. If it is absent, the DSA parameters p, q, and g are assumed to be known, otherwise the parameters are included using the following ASN.1 structure: Dss-Parms ::= SEQUENCE { p OCTET STRING, q OCTET STRING, g OCTET STRING } 7.3 Subject Public Key Algorithms << Add a section that lists the public key algorithms that are supported by this profile. Obviously, RSA, DSA, Diffie-Hellman, and KEA will be included. Are there others? >> << Should a different algorithm identifier be assigned to RSA signature keys and RSA key management keys? If so, there will be one subsection for each within this section.>> Patent Statements The Internet PKI relies on the use of patented public key technology. The Internet Standards Process as defined in RFC 1310 requires a written statement from the Patent holder that a license will be made available to applicants under reasonable terms and conditions prior to approving a specification as a Proposed, Draft or Internet Standard. Patent statements for DSA, RSA, and Diffie-Hellman follow. These statements have been supplied by the patent holders, not the authors of this profile. Digital Signature Algorithm (DSA) The U.S. Government holds patent 5,231,668 on the Digital Signature Algorithm (DSA), which has been incorporated into Federal Information Processing Standard (FIPS) 186. The patent was issued on July 27, 1993. The National Institute of Standards and Technology (NIST) has a long tradition of supplying U.S. Government-developed techniques to committees and working groups for inclusion into standards on a royalty-free basis. NIST has made the DSA patent available royalty-free to users worldwide. Regarding patent infringement, FIPS 186 summarizes our position; the Department of Commerce is not aware of any patents that would be infringed by the DSA. Questions regarding this matter may be Housley, Ford, & Solo [Page 30] INTERNET DRAFT February 1996 directed to the Deputy Chief Counsel for NIST. RSA Signature and Encryption << Now that PKP has dissolved, a revised patent statement for RSA from RSADSI is needed. >> Diffie-Hellman Key Agreement << Now that PKP has dissolved, a revised patent statement for Diffie-Hellman from Cylink is needed. >> Obsolete PKP Patent Statement << This statement is included here until a replacement from RSADSI and Cylink can be obtained. >> The Massachusetts Institute of Technology and the Board of Trustees of the Leland Stanford Junior University have granted Public Key Partners (PKP) exclusive sub-licensing rights to the following patents issued in the United States, and all of their corresponding foreign patents: Cryptographic Apparatus and Method ("Diffie-Hellman")......................... No. 4,200,770 Public Key Cryptographic Apparatus and Method ("Hellman-Merkle").............. No. 4,218,582 Cryptographic Communications System and Method ("RSA")............................. No. 4,405,829 Exponential Cryptographic Apparatus and Method ("Hellman-Pohlig").............. No. 4,424,414 These patents are stated by PKP to cover all known methods of practicing the art of Public Key encryption, including the variations collectively known as El Gamal. Public Key Partners has provided written assurance to the Internet Society that parties will be able to obtain, under reasonable, nondiscriminatory terms, the right to use the technology covered by these patents. This assurance is documented in RFC 1170 titled "Public Key Standards and Licenses". A copy of the written assurance dated April 20, 1990, may be obtained from the Internet Assigned Number Authority (IANA). The Internet Society, Internet Architecture Board, Internet Housley, Ford, & Solo [Page 31] INTERNET DRAFT February 1996 Engineering Steering Group and the Corporation for National Research Initiatives take no position on the validity or scope of the patents and patent applications, nor on the appropriateness of the terms of the assurance. The Internet Society and other groups mentioned above have not made any determination as to any other intellectual property rights which may apply to the practice of this standard. Any further consideration of these matters is the user's own responsibility. Security Considerations This entire memo is about security mechanisms. Author Addresses: Russell Housley SPYRUS PO Box 1198 Herndon, VA 22070 USA housley@spyrus.com Warwick Ford Nortel Secure Networks PO Box 3511, Station C Ottawa, Ontario Canada KY 4H7 wford@bnr.ca David Solo BBN 150 CambridgePark Drive Cambridge, MA 02140 USA solo@bbn.com Housley, Ford, & Solo [Page 32]