Network Working Group Sean Turner, IECA Internet Draft May 7, 2010 Intended Status: Standard Track Expires: November 7, 2010 Algorithms for Cryptographic Message Syntax (CMS) Encrypted Key Package Content Type draft-turner-encryptedkeypackagecontenttype-algs-02.txt Abstract This document describes the conventions for using several cryptographic algorithms with the Cryptographic Message Syntax (CMS) encrypted key package content type. Specifically, it includes conventions necessary to implement EnvelopedData, EncryptedData, and AuthEnvelopedData. Status of this Memo This Internet-Draft is submitted to IETF in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet- Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.txt The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html This Internet-Draft will expire on November 7, 2010. Copyright Notice Copyright (c) 2010 IETF Trust and the persons identified as the document authors. All rights reserved. Turner Expires November 7, 2010 [Page 1] Internet-Draft Algorithms for CMS Encrypted Key Packages May 2009 This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. 1. Introduction This document describes the conventions for using several cryptographic algorithms with the Cryptographic Message Syntax (CMS) encrypted key package content type [RFCTBD]. Specifically, it includes conventions necessary to implement the following CMS content types: EnvelopedData [RFC5652], EncryptedData [RFC5652], and AuthEnvelopedData [RFC5083]. This document does not define any new algorithms; instead it refers to previously defined algorithms. 1.1. Terminology The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119]. 2. EnvelopedData EnvelopedData [RFC5652] supports a number of key management techniques. Implementations that claim conformance to this document MUST support the key transport mechanisms and SHOULD support the key agreement mechanisms as defined below. Other techniques MAY be supported. When key transport is used, RSA encryption [RFC3370] MUST be supported and RSA-OAEP [RFC3560] SHOULD be supported. When key agreement is used, Diffie-Hellman ephemeral-static [RFC3370] MUST be supported. Regardless of the key management technique choice, implementations MUST support AES-128 Key Wrap with Padding [RFC5649]. Implementations SHOULD support AES-256 Key Wrap with Padding [RFC5649]. Turner Expires November 7, 2010 [Page 2] Internet-Draft Algorithms for CMS Encrypted Key Packages May 2009 When key agreement is used, a key wrap algorithm is also specified to wrap the content encryption key. If the content encryption algorithm is AES-128 Key Wrap with Padding, then the key wrap algorithm MUST be AES-128 Key Wrap with Padding [RFC5649]. If the content encryption algorithm is AES-256 Key Wrap with Padding, then the key wrap algorithm MUST be AES-256 Key Wrap with Padding [RFC5649]. 3. EncryptedData EncryptedData [RFC5652] requires that keys be managed by other means; therefore, the only algorithm specified is the content encryption algorithm. Implementations MUST support AES-128 Key Wrap with Padding [RFC5649]. Implementations SHOULD support AES-256 Key Wrap with Padding [RFC5649]. 4. AuthEnvelopedData AuthEnvelopedData [RFC5083], like EnvelopedData, supports a number of key management techniques. The key management requirements for AuthEnvelopedData are the same as for EnvelopedData. The difference is the content encryption algorithm. Implementations MUST support 128-bit AES-GCM [RFC5084] and SHOULD support 256-bit AES-GCM [RFC5084]. Implementations MAY also support AES-CCM [RFC5084]. 5. Public Key Sizes The easiest way to implement the key transport requirement for EnvelopedData and AuthEnvelopedData is with public key certificates [RFC5280]. If an implementation supports RSA, RSAES-OAEP, or DH, then it MUST support key lengths from 1024-bit to 2048-bit, inclusive. 6. Security Considerations The security considerations from [RFC3370], [RFC3560], [RFC5083], [RFC5084], [RFC5649], [RFC5652], and [RFCTBD] apply. The choice of content encryption algorithms for this document was based on [RFC5649]: "In the design of some high assurance cryptographic modules, it is desirable to segregate cryptographic keying material from other data. The use of a specific cryptographic mechanism solely for the protection of cryptographic keying material can assist in this goal." Unfortunately, there is no AES-GCM or AES- CCM mode that provides the same properties. If an AES-GCM and AES- CCM mode that provides the same properties is defined, then this document will be updated to adopt that algorithm. Turner Expires November 7, 2010 [Page 3] Internet-Draft Algorithms for CMS Encrypted Key Packages May 2009 [SP800-57] provides comparable bits of security for some algorithms and key sizes. [SP800-57] also provides time frames during which certain numbers of bits of security are appropriate and some environments may find these time frames useful. 7. IANA Considerations None. Please remove this section prior to publication as an RFC. 8. References 8.1. Normative References [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997. [RFC3370] Housley, R., "Cryptographic Message Syntax (CMS) Algorithms", RFC 3370, August 2002. [RFC3560] Housley, R., "Use of the RSAES-OAEP Key Transport Algorithm in the Cryptographic Message Syntax (CMS)", RFC 3560, July 2003. [RFC5083] Housley, R., "Cryptographic Message Syntax (CMS) Authenticated-Enveloped-Data Content Type", RFC 5083, November 2007. [RFC5084] Housley, R., "Using AES-CCM and AES-GCM Authenticated Encryption in the Cryptographic Message Syntax (CMS)", RFC 5084, November 2007. [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 5280, May 2008. [RFC5649] Housley, R., and M. Dworkin, "Advanced Encryption Standard (AES) Key Wrap with Padding Algorithm", RFC 5649, September 2009. [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", RFC 5652, September 2009. [RFCTBD] Turner, S., and R. Housley, "Cryptographic Message Syntax (CMS) Encrypted Key Package Content Type", draft-turner- encryptedkeypackagecontenttype-02.txt, work-in-progress. Turner Expires November 7, 2010 [Page 4] Internet-Draft Algorithms for CMS Encrypted Key Packages May 2009 /** RFC Editor: Please replace "TBD" with the number of the published RFC. Please do this in both the references and the text. **/ 8.2. Informative References [SP800-57] National Institute of Standards and Technology (NIST), Special Publication 800-57: Recommendation for Key Management - Part 1 (Revised), March 2007. Authors' Addresses Sean Turner IECA, Inc. 3057 Nutley Street, Suite 106 Fairfax, VA 22031 USA EMail: turners@ieca.com Turner Expires November 7, 2010 [Page 5]