S/MIME Working Group                                         R. Housley
Internet Draft                                         RSA Laboratories
expires in six months                                         June 2002


          Use of the RSAES-OAEP Key Transport Algorithm in CMS

                <draft-ietf-smime-cms-rsaes-oaep-03.txt>


Status of this Memo

   This document is an Internet-Draft and is in full conformance with
   all provisions of Section 10 of RFC2026.  Internet-Drafts are working
   documents of the Internet Engineering Task Force (IETF), its areas,
   and its working groups.  Note that other groups may also distribute
   working documents as Internet-Drafts.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

     The list of current Internet-Drafts can be accessed at
     http://www.ietf.org/1id-abstracts.html

     The list of Internet-Draft Shadow Directories can be accessed at
     http://www.ietf.org/shadow.html

Copyright Notice

   Copyright (C) The Internet Society (2002).  All Rights Reserved.

Abstract

   This document describes the use of the RSAES-OAEP key transport
   method of key management within the Cryptographic Message Syntax.

1  Introduction

   This draft is being discussed on the "ietf-smime" mailing list.  To
   join the list, send a message to <ietf-smime-request@imc.org> with
   the single word "subscribe" in the body of the message.  Also, there
   is a Web site for the mailing list at <http://www.imc.org/ietf-
   smime/>.

   PKCS #1 Version 1.5 [PKCS#1v1.5] specifies a widely deployed variant
   of the RSA key transport algorithm.  PKCS #1 Version 1.5 key



Housley                                                         [Page 1]


INTERNET DRAFT                                                 June 2002


   transport is vulnerable to adaptive chosen ciphertext attacks,
   especially when it is used to for key management in interactive
   applications.  This attack is often referred to as the "Million
   Message Attack," and it explained in [RSALABS] and [CRYPTO98].
   Exploitation of this vulnerability, which reveals the result of a
   particular RSA decryption, requires access to an oracle which will
   respond to hundreds of thousands of ciphertexts, which are
   constructed adaptively in response to previously received replies
   that provide information on the successes or failures of attempted
   decryption operations.

   The attack is significantly less feasible in store-and-forward
   environments, such as S/MIME.  RFC 3218 [MMA] discussed the
   countermeasures to this attack that are available when PKCS #1
   Version 1.5 key transport is used in conjunction with the
   Cryptographic Message Syntax (CMS) [CMS].

   When PKCS #1 Version 1.5 key transport is applied as an intermediate
   encryption layer within an interactive request-response
   communications environment, exploitation could be more feasible.
   However, Secure Sockets Layer (SSL) [SSL] and Transport Layer
   Security (TLS) [TLS] protocol implementations could include
   countermeasures that detect and prevent the Million Message Attack
   and other chosen-ciphertext attacks.  These countermeasures are
   performed within the protocol level.  In the interest of long-term
   security assurance, it is prudent to adopt an improved cryptographic
   technique rather than embedding countermeasures within protocols.

   An updated version of PKCS #1 has been published, PKCS #1 Version 2.0
   [PKCS#1v2.0].  This new document supersedes RFC 2313.  PKCS #1
   Version 2.0 preserves support for the encryption padding format
   defined in PKCS #1 Version 1.5 [PKCS#1v1.5], and it also defines a
   new alternative.  To resolve the adaptive chosen ciphertext
   vulnerability, the PKCS #1 Version 2.0 specifies and recommends use
   of Optimal Asymmetric Encryption Padding (OAEP) for RSA key
   transport.

   This document specifies the use of RSAES-OAEP key transport algorithm
   in the CMS.  The CMS can be used in either a store-and-forward or an
   interactive request-response environment.

   The CMS supports variety of architectures for certificate-based key
   management, particularly the one defined by the PKIX working group
   [PROFILE].  PKCS #1 Version 1.5 and PKCS #1 Version 2.0 require the
   same RSA public key information.  Thus, a certified RSA public key
   may be used with either RSA key transport technique.

   The CMS uses ASN.1 [X.208-88], the Basic Encoding Rules (BER)



Housley                                                         [Page 2]


INTERNET DRAFT                                                 June 2002


   [X.209-88], and the Distinguished Encoding Rules (DER) [X.509-88].

   Throughout this document, when the terms MUST, MUST NOT, SHOULD and
   MAY are used in capital letters, their use conforms to the
   definitions in [STDWORDS].  These key word definitions help make the
   intent of standards documents as clear as possible.  These key words
   are used in this document to help implementers achieve
   interoperability.

2  Enveloped-data Conventions

   The CMS enveloped-data content type consists of an encrypted content
   and wrapped content-encryption keys for one or more recipients.  The
   RSAES-OAEP key transport algorithm is used to wrap the content-
   encryption key for one recipient.

   Compliant software MUST meet the requirements for constructing an
   enveloped-data content type stated in [CMS] Section 6, "Enveloped-
   data Content Type".

   A content-encryption key MUST be randomly generated for each instance
   of an enveloped-data content type.  The content-encryption key is
   used to encipher the content.

2.1  EnvelopedData Fields

   The enveloped-data content type is ASN.1 encoded using the
   EnvelopedData syntax.  The fields of the EnvelopedData syntax MUST be
   populated as follows:

   The EnvelopedData version MUST be 0, 2, or 3.

   The EnvelopedData originatorInfo field is not used for the RSAES-OAEP
   key transport algorithm.  However, this field MAY be present to
   support recipients using other key management algorithms.

   The EnvelopedData recipientInfos CHOICE MUST be
   KeyTransRecipientInfo.  See section 2.2 for further discussion of
   KeyTransRecipientInfo.

   The EnvelopedData encryptedContentInfo contentEncryptionAlgorithm
   field MUST be a symmetric encryption algorithm identifier.

   The EnvelopedData unprotectedAttrs MAY be present.







Housley                                                         [Page 3]


INTERNET DRAFT                                                 June 2002


2.2  KeyTransRecipientInfo Fields

   The enveloped-data content type is ASN.1 encoded using the
   EnvelopedData syntax.  The fields of the EnvelopedData syntax must be
   populated as follows:


   The KeyTransRecipientInfo version MUST be 0 or 2.  If the
   RecipientIdentifier uses the issuerAndSerialNumber alternative, then
   the version MUST be 0.  If the RecipientIdentifier uses the
   subjectKeyIdentifier alternative, then the version MUST be 2.

   The KeyTransRecipientInfo RecipientIdentifier provides two
   alternatives for specifying the recipient's certificate, and thereby
   the recipient's public key.  The recipient's certificate MUST contain
   a RSA public key.  The content-encryption key is encrypted with the
   recipient's RSA public key.  The issuerAndSerialNumber alternative
   identifies the recipient's certificate by the issuer's distinguished
   name and the certificate serial number; the subjectKeyIdentifier
   identifies the recipient's certificate by the X.509
   subjectKeyIdentifier extension value.

   The KeyTransRecipientInfo keyEncryptionAlgorithm specifies that the
   RSAES-OAEP algorithm, and its associated parameters, was used to
   encrypt the content-encryption key for the recipient.  The key-
   encryption process is described in [PKCS#1v2.0].  See section 3 of
   this document for the algorithm identifier and the parameter syntax.

   The KeyTransRecipientInfo encryptedKey is the result of encrypting
   the content-encryption key in the recipient's RSA public key using
   the RSAES-OAEP algorithm.  When using a Triple-DES [3DES] content-
   encryption key, implementations MUST adjust the parity bits to ensure
   odd parity for each octet of each DES key comprising the Triple-DES
   key prior to RSAES-OAEP encryption.

3  RSAES-OAEP Algorithm Identifiers and Parameters

   The RSAES-OAEP key transport algorithm is the RSA encryption scheme
   defined in RFC 2437 [PKCS#1v2.0], where the message to be encrypted
   is the content-encryption key.  The algorithm identifier for RSAES-
   OAEP is:

      id-RSAES-OAEP  OBJECT IDENTIFIER  ::=  { iso(1) member-body(2)
        us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 7 }

   The AlgorithmIdentifier parameters field must be present, and the
   parameters field must contain RSAES-OAEP-params.  RSAES-OAEP-params
   have the following syntax:



Housley                                                         [Page 4]


INTERNET DRAFT                                                 June 2002


      RSAES-OAEP-params  ::=  SEQUENCE  {
        hashFunc    [0] AlgorithmIdentifier DEFAULT sha1Identifier,
        maskGenFunc [1] AlgorithmIdentifier DEFAULT mgf1SHA1Identifier,
        pSourceFunc [2] AlgorithmIdentifier DEFAULT
                           pSpecifiedEmptyIdentifier  }

      sha1Identifier  AlgorithmIdentifier  ::=  { id-sha1, NULL }

      mgf1SHA1Identifier  AlgorithmIdentifier  ::=
                            { id-mgf1, sha1Identifier }

      pSpecifiedEmptyIdentifier  AlgorithmIdentifier ::=
                            { id-pSpecified, nullOctetString }

      nullOctetString  OCTET STRING (SIZE (0))  ::=  { ''H }

      id-sha1  OBJECT IDENTIFIER  ::=  { iso(1)
                            identified-organization(3) oiw(14)
                            secsig(3) algorithms(2) 26 }

      pkcs-1  OBJECT IDENTIFIER  ::=  { iso(1) member-body(2)
                            us(840) rsadsi(113549) pkcs(1) pkcs-1(1) }

      id-mgf1  OBJECT IDENTIFIER  ::=  { pkcs-1 8 }

      id-pSpecified  OBJECT IDENTIFIER  ::=  { pkcs-1 9 }

   The fields of type RSAES-OAEP-params have the following meanings:

      hashFunc identifies the one-way hash function.  Implementations
      MUST support SHA-1 [SHA1].  The SHA-1 algorithm identifier is
      comprised of the id-sha1 object identifier and a parameter of
      NULL.  Implementations that perform encryption MUST omit the
      hashFunc field when SHA-1 is used, indicating that the default
      algorithm was used.  Implementations that perform decryption MUST
      recognize both the id-sha1 object identifier and an absent
      hashFunc field as an indication that SHA-1 was used.

      maskGenFunc identifies the mask generation function.
      Implementations MUST support MFG1 [PKCS#1v2.0].  MFG1 requires a
      one-way hash function, and it is identified in the parameter field
      of the MFG1 algorithm identifier.  Implementations MUST support
      SHA-1 [SHA1].  The MFG1 algorithm identifier is comprised of the
      id-mgf1 object identifier and a parameter that contains the
      algorithm identifier of the one-way hash function employed with
      MFG1.  The SHA-1 algorithm identifier is comprised of the id-sha1
      object identifier and a parameter of NULL.  Implementations that
      perform encryption MUST omit the maskGenFunc field when MFG1 with



Housley                                                         [Page 5]


INTERNET DRAFT                                                 June 2002


      SHA-1 is used, indicating that the default algorithm was used.
      Implementations that perform decryption MUST recognize both the
      id-mgf1 and id-sha1 object identifiers as well as an absent
      maskGenFunc field as an indication that MFG1 with SHA-1 was used.

      pSourceFunc identifies the source (and possibly the value) of the
      encoding parameters, commonly called P.  Implementations MUST
      represent P by an algorithm identifier, id-pSpecified, indicating
      that P is explicitly provided as an OCTET STRING in the
      parameters.  The default value for P is an empty string.  In this
      case, pHash in EME-OAEP contains the hash of a zero length string.
      Implementations MUST support a zero length P value.
      Implementations that perform encryption MUST omit the pSourceFunc
      field when a zero length P value is used, indicating that the
      default value was used.  Implementations that perform decryption
      MUST recognize both the id-pSpecified object identifier and an
      absent pSourceFunc field as an indication that a zero length P
      value was used.

4  SMIMECapabilities Attribute Conventions

   RFC 2633 [MSG], Section 2.5.2 defines the SMIMECapabilities signed
   attribute (defined as a SEQUENCE of SMIMECapability SEQUENCEs) to be
   used to specify a partial list of algorithms that the software
   announcing the SMIMECapabilities can support.  When constructing a
   signedData object, compliant software MAY include the
   SMIMECapabilities signed attribute announcing that it supports the
   RSAES-OAEP algorithm.

   The SMIMECapability SEQUENCE representing RSAES-OAEP MUST include the
   id-RSAES-OAEP object identifier in the capabilityID field and MUST
   include the RSAES-OAEP-Default-Identifier SEQUENCE in the parameters
   field.

      rSAES-OAEP-Default-Identifier  AlgorithmIdentifier ::=
                            { id-RSAES-OAEP,
                               { sha1Identifier,
                                 mgf1SHA1Identifier,
                                 pSpecifiedEmptyIdentifier  }  }

   When all of the default settings are selected, the SMIMECapability
   SEQUENCE representing RSAES-OAEP MUST be DER-encoded as the following
   hexadecimal string:

      30 0D 06 09 2A 86 48 86 F7 0D 01 01 07 30 00






Housley                                                         [Page 6]


INTERNET DRAFT                                                 June 2002


5  References

   This section provides normative and informative references.

5.1  Normative References

   3DES       American National Standards Institute.  ANSI X9.52-1998,
              Triple Data Encryption Algorithm Modes of Operation.  1998.

   CMS         Housley, R.  Cryptographic Message Syntax.  RFC <TBD>.
               <TBD DATE>.

   MSG         Ramsdell, B.  S/MIME Version 3 Message Specification.
               RFC 2633.  June 1999.

   PKCS#1v2.0  Kaliski, B.  PKCS #1: RSA Encryption, Version 2.0.
               RFC 2437.  October 1998.

   PROFILE     Housley, R., W. Polk, W. Ford, and D. Solo.  Internet
               X.509 Public Key Infrastructure: Certificate and
               Certificate Revocation List (CRL) Profile.  RFC 3280.
               April 2002.

   SHA1        National Institute of Standards and Technology.
               FIPS Pub 180-1: Secure Hash Standard.  17 April 1995.

   STDWORDS    Bradner, S.   Key Words for Use in RFCs to Indicate
               Requirement Levels.  BCP 14, RFC 2119.  March 1997.

   X.208-88    CCITT.  Recommendation X.208: Specification of Abstract
               Syntax Notation One (ASN.1).  1988.

   X.209-88    CCITT.  Recommendation X.209: Specification of Basic
               Encoding Rules for Abstract Syntax Notation One
               (ASN.1).  1988.

   X.509-88    CCITT.  Recommendation X.509: The Directory -
               Authentication Framework.  1988.

5.2  Informative References

   CRYPTO98    Bleichenbacher, D.  "Chosen Ciphertext Attacks Against
               Protocols Based on the RSA Encryption Standard PKCS #1,"
               in H. Krawczyk (editor), Advances in Cryptology - CRYPTO '98
               Proceedings, Lecture Notes in Computer Science 1462 (1998),
               Springer-Verlag, pp. 1-12.

   MMA         Rescorla, E.  Preventing the Million Message Attack on



Housley                                                         [Page 7]


INTERNET DRAFT                                                 June 2002


               Cryptographic Message Syntax.  RFC 3218.  January 2002.

   PKCS#1v1.5  Kaliski, B.  PKCS #1: RSA Encryption, Version 1.5.
               RFC 2313.  March 1998.

   RANDOM      Eastlake, D., S. Crocker, and J. Schiller.  Randomness
               Recommendations for Security.  RFC 1750.  December 1994.

   RSALABS     Bleichenbacher, D., B. Kaliski, and J. Staddon.
               Recent Results on PKCS #1: RSA Encryption Standard.
               RSA Laboratories' Bulletin No. 7, June 26, 1998.
               [http://www.rsasecurity.com/rsalabs/bulletins]

   SSL         Freier, A., P. Karlton, and P. Kocher.  The SSL Protocol,
               Version 3.0.  Netscape Communications.  November 1996.
               [http://wp.netscape.com/eng/ssl3/draft302.txt]

   TLS         Dierks, T. and C. Allen.  The TLS Protocol Version 1.0.
               RFC 2246.  January 1999.

6  Security Considerations

   Implementations must protect the RSA private key and the content-
   encryption key.  Compromise of the RSA private key may result in the
   disclosure of all messages protected with that key.  Compromise of
   the content-encryption key may result in disclosure of the associated
   encrypted content.

   Implementations must protect the key management private key and the
   message-authentication key.  Compromise of the key management private
   key permits masquerade of authenticated data.  Compromise of the
   message-authentication key may result in undetectable modification of
   the authenticated content.

   The generation of RSA public/private key pairs relies on a random
   numbers.  The use of inadequate pseudo-random number generators
   (PRNGs) to generate cryptographic keys can result in little or no
   security.  An attacker may find it much easier to reproduce the PRNG
   environment that produced the keys, searching the resulting small set
   of possibilities, rather than brute force searching the whole key
   space.  The generation of quality random numbers is difficult.  RFC
   1750 [RANDOM] offers important guidance in this area.

7  Acknowledgments

   This document is the result of contributions from many professionals.
   I appreciate the hard work of all members of the IETF S/MIME Working
   Group.  Further, I extend a special thanks to Burt Kaliski.



Housley                                                         [Page 8]


INTERNET DRAFT                                                 June 2002


8  Author Address

   Russell Housley
   RSA Laboratories
   918 Spring Knoll Drive
   Herndon, VA 20170
   USA

   rhousley@rsasecurity.com

Appendix A  ASN.1 Module

   CMS-RSAES-OAEP {iso(1) member-body(2) us(840) rsadsi(113549)
         pkcs(1) pkcs-9(9) smime(16) modules(0) cms-rsaes-oaep(20) }


   DEFINITIONS IMPLICIT TAGS ::=
   BEGIN

   -- EXPORTS ALL --

   IMPORTS
      -- From PKIX Certificate and CRL Profile
         AlgorithmIdentifier
             FROM PKIXExplicit88 { iso(1) identified-organization(3)
                 dod(6) internet(1) security(5) mechanisms(5) pkix(7)
                 id-mod(0) id-pkix1-explicit(18) };

   pkcs-1  OBJECT IDENTIFIER  ::=  { iso(1) member-body(2) us(840)
                 rsadsi(113549) pkcs(1) pkcs-1(1) }

   id-RSAES-OAEP  OBJECT IDENTIFIER  ::=  { pkcs-1 7 }

   RSAES-OAEP-params  ::=  SEQUENCE  {
      hashFunc    [0] AlgorithmIdentifier DEFAULT sha1Identifier,
      maskGenFunc [1] AlgorithmIdentifier DEFAULT mgf1SHA1Identifier,
      pSourceFunc [2] AlgorithmIdentifier DEFAULT
                         pSpecifiedEmptyIdentifier }

   sha1Identifier  AlgorithmIdentifier  ::=  { id-sha1, NULL }

   mgf1SHA1Identifier  AlgorithmIdentifier  ::=
                         { id-mgf1, sha1Identifier }

   pSpecifiedEmptyIdentifier  AlgorithmIdentifier ::=
                         { id-pSpecified, nullOctetString }

   nullOctetString  OCTET STRING (SIZE (0))  ::=  { ''H }



Housley                                                         [Page 9]


INTERNET DRAFT                                                 June 2002


   id-sha1  OBJECT IDENTIFIER  ::=  { iso(1)
                         identified-organization(3) oiw(14)
                         secsig(3) algorithms(2) 26 }

   id-mgf1  OBJECT IDENTIFIER  ::=  { pkcs-1 8 }

   id-pSpecified  OBJECT IDENTIFIER  ::=  { pkcs-1 9 }

   rSAES-OAEP-Default-Identifier  AlgorithmIdentifier ::=
                         { id-RSAES-OAEP,
                            { sha1Identifier,
                              mgf1SHA1Identifier,
                              pSpecifiedEmptyIdentifier  }  }

   END




































Housley                                                        [Page 10]


INTERNET DRAFT                                                 June 2002


Full Copyright Statement

   Copyright (C) The Internet Society (2002).  All Rights Reserved.

   This document and translations of it may be copied and furnished to
   others, and derivative works that comment on or otherwise explain it
   or assist in its implementation may be prepared, copied, published
   and distributed, in whole or in part, without restriction of any
   kind, provided that the above copyright notice and this paragraph are
   included on all such copies and derivative works.  In addition, the
   ASN.1 module presented in Appendix A may be used in whole or in part
   without inclusion of the copyright notice.  However, this document
   itself may not be modified in any way, such as by removing the
   copyright notice or references to the Internet Society or other
   Internet organizations, except as needed for the purpose of
   developing Internet standards in which case the procedures for
   copyrights defined in the Internet Standards process shall be
   followed, or as required to translate it into languages other than
   English.

   The limited permissions granted above are perpetual and will not be
   revoked by the Internet Society or its successors or assigns.  This
   document and the information contained herein is provided on an "AS
   IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK
   FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT
   LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL
   NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY
   OR FITNESS FOR A PARTICULAR PURPOSE.























Housley                                                        [Page 11]