W3C

XML Key Management Specification (XKMS 2.0)
Part I: Schema

W3C Editors Copy 13th February 2003

This version:
http://www.w3c.org/2001/XKMS/Drafts/XKMS20030212/xkms-part-1.html
Latest version:
http://www.w3c.org/2001/XKMS/Drafts/XKMS/xkms-part-1.html 
Previous version:
http://www.w3c.org/2001/XKMS/Drafts/XKMS20021017/xkms-part-1.html 
Editor:
Phillip Hallam-Baker VeriSign
Contributors:
See the WG participants list.

Abstract

[2]This document specifies protocols for distributing and registering public keys, suitable for use in conjunction with the proposed standard for XML Signature [XML-SIG] developed by the World Wide Web Consortium (W3C) and the Internet Engineering Task Force (IETF) and an anticipated companion standard for XML encryption. The XML Key Management Specification (XKMS) comprises two parts -- the XML Key Information Service Specification (X-KISS) and the XML Key Registration Service Specification (X-KRSS).

Status of this document

[3]This is an editors copy and has no official status whatsoever.

[4] This is the third draft of the "XML Key Management Specification (XKMS)" specification from the XML Key Management Working Group (Activity Statement).

[5] This version attempts to capture the consensus resulting from the December 9th 2001 face-to-face meeting and subsequent discussion on the list. However, it does contain points which are still under discussion or not well specified. The Working Group will try to use a new namespace when changes in its syntax or processing are substantive. However, this namespace might be reused (prior to reaching Candidate Recommendation) by subsequent drafts in such a way as to cause instances using the namespace to become invalid or to change in meaning or affect the operation of existing software. Requests for a more stringent level of namespace stability should be made to the Working Group.

[6] Publication of this document does not imply endorsement by the W3C membership. This is a draft document and may be updated, replaced or obsoleted by other documents at any time. It is inappropriate to cite a W3C Working Draft as anything other than a "work in progress." A list of current W3C working drafts can be found at http://www.w3.org/TR/.

[7]Please send comments to the editor (<pbaker@verisign.com>) and cc: the working group mailing list www-xkms@w3c.org (archive)

[8]Patent disclosures relevant to this specification may be found on the Working Group's patent disclosure page in conformance with W3C policy.


Table Of Contents

XML Key Management Specification (XKMS 2.0) Part I: Schema

W3C Editors Copy 13th February 2003

Abstract

Status of this document

Table Of Contents

1 Introduction

1.1 Editorial and Conformance Conventions

1.2 Definition of Terms

1.3 Namespaces

1.4 Key Information Service Specification Overview (Non-Normative)

1.5 Key Registration Service Specification Overview (Non-Normative)

1.6 Structure of this document

2 Message Format

2.1 Request Types

2.2 Responses

2.3 Synchronous and Asynchronous Processing

2.4 Two Phase Request Protocol

2.5 Compound Requests and Responses

2.6 Security Binding

2.7 Message Syntax

3 Key Information Service Overview

3.1 XKISS Locate Service

3.2 XKISS: Validate Service

3.3 Using Locate and Validate

4 Key Information Service Message Set

4.1 Key Binding Specification

4.2 Locate Service

4.3 Validate Service

5 Key Registration Service Overview

5.1 Registration

5.2 Reissue

5.3 Revocation

5.4 Key Recovery

5.5 Request Authentication

6 Key Registration Service Message Set

6.1 Common Elements

6.2 Register

6.3 Reissue

6.4 Revoke

6.5 Recover

7 Cryptographic Algorithm Specific Parameters

7.1 Use of Limited-Use Shared Secret Data

7.2 Private Key Parameters

8 Conformance

9 Security Considerations

9.1 Replay Attacks

9.2 Denial of Service

9.3 Recovery Policy

9.4 Security of Limited Use Shared Secret

9.5 Confidentiality of Opaque Client Data

9.6 Security of Not Bound Authentication Data

9.7 Signature Oracle

9.8 Privacy

9.9 Security of the Private Key

9.10 Message Length Disclosure Vulnerabilities

10 Acknowledgments

Appendix A Schemas

A.1 XKMS Schema

Appendix B Service Location Configuration

B.1 Domain Name Service (DNS)

Appendix C Sample Protocol Exchanges

C.1 Authentication Computation

C.2 Pass Phrase Computation

C.3 Private Key Parameters

Appendix D References

1 Introduction

[9]This document specifies protocols for distributing and registering public keys, suitable for use in conjunction with the standard for XML Signatures [XML-SIG] defined by the World Wide Web Consortium (W3C) and the Internet Engineering Task Force (IETF) and companion standard for XML encryption [XML-ENC]. The XML Key Management Specification (XKMS) comprises two parts -- the XML Key Information Service Specification (X-KISS) and the XML Key Registration Service Specification (X-KRSS).

[10]These protocols do not require any particular underlying public key infrastructure (such as X.509) but are designed to be compatible with such infrastructures.

[11]This document comprises the following service specifications:

XML Key Information Service Specification:
A protocol to support the delegation by an application to a service of the processing of Key Information associated with an XML signature, XML encryption, or other usage of the XML Signature [XML-SIG]<ds:KeyInfo> element.
XML Key Registration Service Specification:
A protocol to support the registration of a key pair by a key pair holder, with the intent that the key pair subsequently be usable in conjunction with the XML Key Information Service Specification or a Public Key Infrastructure (PKI) such as [X.509][PKIX].

1.1 Editorial and Conformance Conventions

[12]This specification uses XML Schemas [XML-schema] to describe the content model.

[13]The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this specification are to be interpreted as described in RFC2119 [KEYWORDS]:

[14]"they MUST only be used where it is actually required for interoperation or to limit behavior which has potential for causing harm (e.g., limiting retransmissions)"

[15]Consequently, we use these capitalized keywords to unambiguously specify requirements over protocol and application features and behavior that affect the interoperability and security of implementations. These key words are not used (capitalized) to describe XML grammar; schema definitions unambiguously describe such requirements and we wish to reserve the prominence of these terms for the natural language descriptions of protocols and features. For instance, an XML attribute might be described as being "optional." Compliance with the XML-namespace specification [XML-NS] is described as "REQUIRED."

1.2 Definition of Terms

[16]The following terms are used within this document with the particular meaning indicated below:

[17] Service
An application that provides computational or informational resources on request. A service may be provided by several physical servers operating as a unit.

[18] Web service
A service that is accessible by means of messages sent using standard web protocols, notations and naming conventions

[19] Client
An application that makes requests of a service. The concept of 'client' is relative to a service request; an application may have the role of client for some requests and service for others.

1.3 Namespaces

[20]For clarity, some examples of XML are not complete documents and namespace declarations may be omitted from XML fragments. In this document, certain namespace prefixes represent certain namespaces as follows

Prefix Specification Schema
XML Schema http://www.w3.org/2001/XMLSchema
ds XML Signature http://www.w3.org/2000/09/xmldsig#
xenc XML Encryption http://www.w3.org/2001/04/xmlenc#
xkms XKMS http://www.w3.org/2002/03/xkms#

[21]These namespaces are declared in the XKMS schema as follows:

<?xml version="1.0"?>
<schema targetNamespace="http://www.w3.org/2002/03/xkms#" 
      xmlns:xkms="http://www.w3.org/2002/03/xkms#" 
      xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      xmlns="http://www.w3.org/2001/XMLSchema" elementFormDefault="qualified" 
      attributeFormDefault="unqualified">
   <import namespace="http://www.w3.org/2000/09/xmldsig#" 
         schemaLocation="xmldsig-core-schema.xsd"/>
   <import namespace="http://www.w3.org/2001/04/xmlenc#" 
         schemaLocation="xenc-schema.xsd"/>
   <annotation>
      <documentation xml:lang="en">
              XML Schema for XKMS 2.0 draft 8  25th September 2002
      </documentation>
   </annotation>
   <!-- /Namespace -->
   ...
   <!-- End Schema -->
</schema>

[22]Internet Protocol addresses and Domain Name System names used in examples are purposely chosen to avoid confusion with assigned addresses and names. All Internet Protocol Addresses are in the reserved non-routable network 10.x.x.x. All DNS names are in the reserved domain example.com.

1.4 Key Information Service Specification Overview (Non-Normative)

[23]X-KISS allows a client to delegate part or all of the tasks required to process XML Signature [XML-SIG]<ds:KeyInfo> elements to an XKMS service. A key objective of the protocol design is to minimize the complexity of applications using XML Signature [XML-SIG]. By becoming a client of the XKMS service, the application is relieved of the complexity and syntax of the underlying PKI used to establish trust relationships, which may be based upon a different specification such as X.509/PKIX, SPKI or PGP.

[24]By design, the XML Signature specification [XML-SIG] does not mandate use of a particular trust policy. The signer of a document is not required to include any key information but may include a <ds:KeyInfo> element that specifies the key itself, a key name, X.509 certificate, a PGP Key Identifier etc. Alternatively, a link may be provided to a location where the full <ds:KeyInfo> information may be found.

[25]The information provided by the signer may therefore be insufficient by itself to perform cryptographic verification and decide whether to trust the signing key, or the information may not be in a format the client can use. For example:

[26]In the case of an encryption operation:

1.5 Key Registration Service Specification Overview (Non-Normative)

[27]X-KRSS describes a protocol for registration and subsequent management of public key information. A client of a conforming service may request that the Registration Service bind information to a public key. The information bound may include a name, an identifier or extended attributes defined by the implementation.

[28]The key pair to which the information is bound may be generated in advance by the client or on request generated by the service. The Registration protocol may also be used for subsequent management operations including recovery of the private key and reissue or revocation of the key binding.

[29]The protocol provides for authentication of the applicant and, in the case that the key pair is generated by the client, Proof of Possession (POP) of the private key. A means of communicating the private key to the client is provided in the case that the private key is generated by the Registration Service.

[30]This document specifies means of registering RSA and DSA keys and a framework for extending the protocol to support other cryptographic algorithms such as Diffie-Hellman and Elliptic Curve variants.

1.6 Structure of this document

[31]The remainder of this document describes the XML Key Information Service Specification and XML Key Registration Service Specification.

Section 2: Message Format
Features of the XKMS that are common to the XKMS services are described
Section 3: Key Information Service Specification Overview.
The functional behavior of the X-KISS service is described.
Section 4: Key Information Service Specification Message Set.
The semantics of the X-KISS protocol messages are defined.
Section 5: Key Registration Service Specification Overview.
The functional behavior of the X-KRSS service is described.
Section 6: Key Registration Service Specification Message Set.
The semantics of the X-KRSS protocol messages is defined.
Section 7: Cryptographic Algorithm Specific Parameters
Parameters and data formats specific to the use of particular cryptographic algorithms are defined.
Section 8: Security Considerations
Security considerations for implementation and deployment of XKMS are described

2 Message Format

[32]XKMS protocol exchanges consist of a sequence of either one or two request response pairs.

[33]XKMS protocol messages share a common format that may be carried within a variety of protocols. A binding to the SOAP [SOAP][XMLP] message protocol is provided in Part II: Protocol Bindings. It is recommended XKMS implementers support SOAP over HTTP for interoperability purposes. XKMS is transport protocol agnostic however and MAY be layered over any SOAP transport.

[34]Implementers MAY implement bindings to other protocols at their option.

[35]No XKMS operations are idempotent, that is all XKMS requests MAY cause a change of state.

[36] Part II of this specification describes the XKMS Protocol bindings.

2.1 Request Types

[37]The XKMS specification defines three types of request:

X-KISS Request
A Locate or Validate request as specified by the Key Information Service Specification
X-KRSS Request
A Register, Reissue, Revoke or Recover request as specified by the Key Information Service Specification
Compound Request
A compound request consists of a set of one or more X-KISS or X-KRSS requests.

[38]The XKMS protocol supports a number of protocol options, including asynchronous processing, two-phase requests and compound requests. The client specifies the protocol options it supports in relation to a specific request through ResponseMechanism elements in the request.

[39]The means by which the service specifies protocol options which it accepts is outside the scope of this document. If the policy mechanism uses URI based identifiers for this purpose the following identifiers SHOULD be used:

Asynchronous Processing
http://www.w3.org/2002/03/xkms#Asynchronous
Two Phase Request Protocol
http://www.w3.org/2002/03/xkms#Represent
Compound Requests and Responses
http://www.w3.org/2002/03/xkms#Compound

2.2 Responses

[40]All XKMS responses contain a Result code comprised of a major and minor component. If a service applies a protocol processing option the client is informed by means of the MajorResult code value of the response.

2.3 Synchronous and Asynchronous Processing

[41]XKMS supports two processing modes, synchronous processing and asynchronous processing.

[42]A client MAY advise a service that it will accept asynchronous processing of a request by specifying the ResponseMechanism value xkms:Asynchronous. An XKMS service advises the client that the response value will be returned asynchronously by specifying the MajorResult code xkms:Pending.

[43]An XKMS service MUST NOT return the MajorResult code xkms:Pending unless the ResponseMechanism value xkms:Asynchronous was specified in the corresponding request. If an XKMS service receives a request that cannot be processed synchronously and the ResponseMechanism value xkms:Asynchronous is not specified the MajorResult code xkms:Receiver and MinorResult code xkms:NotSynchronous are returned.

[44]Asynchronous processing MAY be used to allow administrator intervention during the processing of a request. For example an administrator might be required to verify and approve all XKRSS Registration requests before they are processed.

[45]The Synchronous and Asynchronous processing of requests is described in Part II.

2.4 Two Phase Request Protocol

[46]XKMS requests may employ a two phase request protocol to protect against a denial of service attack. The two phase request protocol allows the service to perform a lightweight authentication of the source of an XKMS request, specifically the service determines that the client is able to read messages sent to the purported source address. Although this mechanism provides only a weak form of authentication it prevents an attacker performing a Denial of Service attack by forcing the service to perform a resource intensive form of authentication such as the verification of a digital signature.

[47]A client MAY advise a service that it supports the two phase request protocol by specifying the ResponseMechanism value xkms:Represent. An XKMS service advises the client that the use of the two phase request protocol is required by specifying the MajorResult code xkms:Represent.

[48]An XKMS service MUST NOT return the MajorResult code xkms:Represent unless the ResponseMechanism value xkms:Represent was specified in the corresponding request. If an XKMS service requires the use of the Two Phase Request protocol and the ResponseMechanism value xkms:Represent is not specified in the corresponding request the MajorResult code xkms:Receiver and MinorResult code xkms:MustRepresent are returned.

[49]The Two Phase request protocol bears some similarity to asynchronous request processing. Both mechanisms introduce an extra protocol round trip but each serve different purposes. The purpose of asynchronous processing is to allow a delay to be introduced between the initial request and the return of the result. In the two phase request protocol however there is no delay between the first request and the first response or between the first response and the second request. The purpose of the two phase request protocol is to allow a service to protect itself against a denial of service attack by allowing the service to perform a lightweight authentication of the source of the request.

[50]The Two Phase Request Protocol may be combined with the Asynchronous protocol in which case a single XKMS operation would require a total of three request/response message pairs to complete.

[51]The Two Phase Request Protocol is described in Part II.

2.5 Compound Requests and Responses

[52]A Web Service MAY support processing of Compound Requests. A compound request permits multiple XKMS requests to be made at the same time. A compound request consists of an outer request and one or more inner requests. There is no ordering implicit in the inner requests. The semantics of making a set of requests as a compound request are exactly the same as if each individual request in the set had been made separately and simultaneously.

[53]The response to a compound request is a compound response. A compound response consists of an outer response and zero or more inner responses. If the ResultMajor value of the outer response is xkms:success the compound response SHOULD contain an inner response response element corresponding to each inner request element of the compound request. If the the Major.Result value of the outer response is not xkms:success the response MUST NOT contain any inner responses. If a compound request has an outer ResultMajor value xkms:success but does not contain a response corresponding to an inner request the ResultMajor value xkms:failure is assumed.

[54]A Web Service MAY support the use of the two phase protocol on the outer request of a compound response. The two phase protocol SHOULD NOT be used on an inner response. If an inner request specifies the ResponseMechanism value xkms:Represent the value SHOULD be ignored.

[55]A Web Service MAY support the use of asynchronous processing in conjunction with a compound request. Asynchronous processing MAY be performed on the compound request as a whole, on individual inner requests or both.

[56]If asynchronous processing is to be performed on the compound request as a whole the outer request specifies the ResponseMechanism value xkms:Asynchronous. If the service decides to return an asynchronous response a compound response is returned with a ResultMajor code of xkms:Pending. After the appropriate notification has taken place the client issues a PendingRequest message for the outer request to which the service replies with a compound response returning either the inner responses corresponding to the original inner requests or an error report.

[57]If asynchronous processing is performed on the individual inner requests each inner request for which an asynchronous response is to be accepted specifies the ResponseMechanism value xkms:Asynchronous. If the service decides to return an asynchronous response to an inner request a compound response is returned with an outer ResultMajor code of xkms:Success and and inner ResultMajor code of xkms:Pending for the requests for which an asynchronous response is to be issued. A service MAY return synchronous and asynchronous responses in a single compound response.

[58]Since the semantics of a compound request are exactly the same as if each inner request were made separately a client MAY issue separate pending requests to obtain the results of the inner requests of a previous compound request. Alternatively a client MAY issue a compound request containing multiple inner pending requests corresponding to requests which were originally made independently.

2.6 Security Binding

[59]The security concerns that an XKMS service is required to address are dependent on the specific service deployment. For example a free XKMS Location service may not require controls for Request Authentication or to prevent Request Replay attacks while a paid Validate service might. The application of security enhancements is addressed in Part II which describes the application of the following security enhancements:

[60]The use of security enhancements is further discussed in the section Security Considerations below.

2.7 Message Syntax

2.7.1 Type MessageAbstractType

[61]The MessageAbstractType abstract type is the type from which all XKMS message element types are derived. The MessageAbstractType abstract type contains the following element and attributes

<ds:Signature> [Optional]
An XML Signature [XML-SIG] in enveloped mode. The scope of the signature is the entire request message (i.e. the element derrived from MessageAbstractType) and is specified using a reference to the Id attribute specified in the MessageAbstractType abstract type.
<MessageExtension> [Any Number]
An extension element derived from the MessageExtensionAbstractType.
<OpaqueClientData> [Optional]
Data specified by the client that is opaque to the service. An XKMS service SHOULD return the value of the <OpaqueClientData> element unmodified in a request in a response with status code Success.
Id [Required]
A unique identifier generated by the requestor.
Service [Required]
The URI of the Web Service port to which the request is addressed
Nonce [Optional]
Cryptographically random data used to defend against replay attack.

[62]The following schema defines the MessageAbstractType abstract type:

   <!-- MessageAbstractType -->
   <complexType name="MessageAbstractType" abstract="true">
      <sequence>
         <element ref="ds:Signature" minOccurs="0"/>
         <element ref="xkms:MessageExtension" minOccurs="0" maxOccurs="unbounded"/>
         <element ref="xkms:OpaqueClientData" minOccurs="0"/>
      </sequence>
      <attribute name="Id" type="ID" use="required"/>
      <attribute name="Service" type="anyURI" use="required"/>
      <attribute name="Nonce" type="base64Binary" use="optional"/>
   </complexType>
   <!-- /MessageAbstractType -->

2.7.2 Element <ds:Signature>

[63]An XML Signature [XML-SIG] in enveloped mode. The scope of the signature is the entire request message (i.e. the element derrived from MessageAbstractType) and is specified using a reference to the Id attribute specified in the MessageAbstractType abstract type. The empty identifier "" MUST NOT be used.

[64]Validation of XML Signatures MUST be done independent of any ancestral XML context of the message. This may be achieved by:

[65]The <ds:Signature> element is specified in the XML Signature specification [XML-SIG].

2.7.3 Element <MessageExtension>

[66]The <MessageExtension> element is an abstract element of the abstract type MessageExtensionAbstractType. Implementations may define subclasses of the MessageExtensionAbstractType to define message extension elements that may be applied to any XKMS message.

[67]The following schema defines the MessageExtension element:

   <!-- MessageExtension -->
   <element name="MessageExtension" type="xkms:MessageExtensionAbstractType" 
         abstract="true"/>
   <complexType name="MessageExtensionAbstractType" abstract="true"/>
   <!-- /MessageExtension -->

2.7.4 Element <OpaqueClientData>

[68]The <OpaqueClientData> contains data specified by the client that is opaque to the service. An XKMS service SHOULD return the value of an <OpaqueClientData> element specified in a request unmodified in the corresponding response.

[69]A client MAY use Opaque client data in conjunction with asynchronous request processing to match a responses to the original request context. Opaque client data MAY also be used in conjunction with synchronous request processing to provide context information for purposes such as audit trail reconciliation.

[70]The following schema defines the OpaqueClientData element:

   <!-- OpaqueClientData -->
   <element name="OpaqueClientData" type="xkms:OpaqueClientDataType"/>
   <complexType name="OpaqueClientDataType">
      <sequence maxOccurs="unbounded">
         <element ref="xkms:OpaqueData" minOccurs="0"/>
      </sequence>
   </complexType>
   <element name="OpaqueData" type="base64Binary"/>
   <!-- /OpaqueClientData -->

2.7.5 Type RequestAbstractType

[71]The RequestAbstractType abstract type is the type from which all XKMS request element types are derived. The RequestAbstractType abstract type inherits the element and attributes of the MessageAbstractType abstract type and in addition contains the following attributes

<ResponseMechanism> [Any Number]
Specifies the extended protocol mechanisms that the client supports in connection with this request.
<RespondWith> [Any Number]
Specifies the types of data the recipient requests to be sent in the response.
<PendingNotification> [Optional]
Specifies a means by which the service may notify the requestor of the completion of a pending response. If the <PendingNotification> element is present the value Pending MUST be specified as a <ResponseMechanism> value.
OriginalRequestID [Optional]
Specifies the value Id of the first request made in a multi-stage protocol such as the asynchronous processing mechanism or Two Phase protocol.
ResponseLimit [Optional]
Specifies the maximum number of data items the requestor can accept in the case that the schema specifies an unbounded number of elements.

[72]The following schema defines the RequestAbstractType abstract type:

   <!-- RequestAbstractType -->
   <complexType name="RequestAbstractType" abstract="true">
      <complexContent>
         <extension base="xkms:MessageAbstractType">
            <sequence>
               <element ref="xkms:ResponseMechanism" minOccurs="0" maxOccurs="unbounded"/>
               <element ref="xkms:RespondWith" minOccurs="0" maxOccurs="unbounded"/>
               <element ref="xkms:PendingNotification" minOccurs="0"/>
            </sequence>
            <attribute name="OriginalRequestId" type="anyURI" use="optional"/>
            <attribute name="ResponseLimit" type="integer" use="optional"/>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RequestAbstractType -->

2.7.6 Element <ResponseMechanism>

[73]The <ResponseMechanism> element in the request specifies one or more strings included in the request that specify extended protocol mechanisms that the client supports in connection with a request.

[74] ResponseMechanism values are specified as QNames, the following identifiers are defined:

Identifier Description
xkms:Pending The requestor is prepared to accept a response that uses asynchronous processing, i.e. the service MAY return the MajorResult code xkms:Pending
xkms:Represent The requestor is prepared to accept a response that uses the two phase protocol, i.e. the service MAY return the MajorResult code xkms:Represent
xkms:RequestSignatureValue The requestor is prepared to accept a response that carries a <RequestSignatureValue> element.

[75]The following schema defines the <ResponseMechanism> element::

   <!-- ResponseMechanism -->
   <element name="ResponseMechanism" type="QName"/>
   <!-- /ResponseMechanism -->

2.7.7 Element <RespondWith>

[76]The <RespondWith> element in the request specifies one or more strings included in the request that specify data elements to be provided in the <ds:Keyinfo> element of the response. Each string is a single identifier corresponding to a sub-element of the XML Signature Specification [XML-SIG]<ds:Keyinfo> element or the private key information defined in the section Cryptographic Algorithm Specific Parameters below.. The XML Signature elements are described here for convenience. The normative reference is the specification [XML-SIG].

[77]The Service SHOULD return a requested data element if it is available. The Service MAY return additional data elements that were not requested. In particular, the service MAY return data elements specified in the request with the response.

[78] RespondWith values are specified as QNames, the following identifiers are defined:

Identifier <ds:Keyinfo> Element Description
xkms:KeyName <ds:KeyName> Key Name
xkms:KeyValue <ds:KeyValue> Public key parameters
xkms:X509Cert <ds:X509Data> X509 Certificate v3 that authenticates the specified key
xkms:X509Chain <ds:X509Data>* X509 Certificate v3 chain that authenticates the specified key. Note that no ordering is implied in the returned private key
xkms:X509CRL <ds:X509Data> X509 Certificate Revocation List v2
xkms:OCSP <ds:X509Data> PKIX OCSP token that validates an X509v3 certificate that authenticates the key
xkms:RetrievalMethod <ds:RetrievalMethod> Retrieval Method data
xkms:PGP <ds:PGPData> PGP key signing data
xkms:PGPWeb <ds:PGPData>* Collection of PGP key signing data
xkms:SPKI <ds:SPKIData>* SPKI key signing
xkms:PrivateKey Request that the encrypted private key be returned in the response. [Used in the X-KRSS protocol]

[79]For example, a client that has no X.509 processing capability might perform a Locate operation to obtain the public key parameters and name information from a <ds:Keyinfo> element that specifies only a certificate. The RespondWith element values in this case would be xkms:KeyName and xkms:KeyValue.

[80]The following schema defines the <RespondWith> element::

   <!-- RespondWith -->
   <element name="RespondWith" type="QName"/>
   <!-- /RespondWith -->

2.7.8 Element <PendingNotification>

[81]The <PendingNotification> element is used to specify a mechanism by means of which the service can inform a requestor that a pending request has completed asynchronously.

[82]The <PendingNotification> element contains the following attributes

Mechanism [Required]
A URI that specifies the protocol by which the notification is made
Identifier [Required]
A URI that specified the address to which the notification is made

[83]The following mechanisms are defined:

Protocol URI Identifier Description
SMTP urn:ietf:rfc:822 mailto: Notification by email. The content of the email is outside the scope of this specification
HTTP urn:ietf:rfc:2616 http:// Notification by HTTP. The content of the request is outside the scope of this specification

[84]The following schema defines the <PendingNotification> element and PendingNotificationType type:

   <!-- PendingNotification -->
   <element name="PendingNotification" type="xkms:PendingNotificationType"/>
   <complexType name="PendingNotificationType">
      <attribute name="Mechanism" type="anyURI" use="required"/>
      <attribute name="Identifier" type="anyURI" use="required"/>
   </complexType>
   <!-- /PendingNotification -->

2.7.9 Element <PendingRequest>

[85]The PendingRequest element is used to request the result of a previously presented request for which the MajorResult code xkms:Pending was returned. The PendingRequest element inherits the element and attributes of AbstractRequestType and the following attribute:

ResponseID [Optional]
The value of the Id attribute sent in the original response containing the MajorResult code xkms:Pending.

[86]The following schema defines the PendingRequest element and PendingRequestType type:

   <!-- PendingRequest -->
   <element name="PendingRequest" type="xkms:PendingRequestType"/>
   <complexType name="PendingRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <attribute name="ResponseId" type="anyURI" use="optional"/>
         </extension>
      </complexContent>
   </complexType>
   <!-- /PendingRequest -->

2.7.10 Element <ResultAbstractType>

[87]The ResultAbstractType abstract type is the type from which all XKMS response element types are derived. The ResultAbstractType abstract type inherits the element and attributes of the MessageAbstractType abstract type and in addition contains the following attributes

<RequestSignatureValue> [Optional]
The value of the ds:SignatureValue element of the corresponding request.
ResultMajor [Required]
The most significant component of the result code
ResultMinor [Optional]
The least significant component of the result code
RequestId [Optional]
The unique identifier Id specified in the request

[88]If the MajorResult value has the value Represent the nonce attribute MUST be present and MUST NOT be the empty string.

[89] Security Consideration: Care must be taken when signing responses to ensure that the service does not provide a signing oracle, that is sign messages whose content is guessable by an attacker. Implementations MUST ensure that response messages contain a sufficient quantity of unpredictable data such as a pseudo-randomly chosen Id attribute. For more information see the section Security Considerations.

[90]The following schema defines the ResultAbstractType abstract type:

   <!-- ResultAbstractType -->
   <complexType name="ResultAbstractType" abstract="true">
      <complexContent>
         <extension base="xkms:MessageAbstractType">
            <sequence>
               <element ref="xkms:RequestSignatureValue" minOccurs="0"/>
            </sequence>
            <attribute name="ResultMajor" type="QName" use="required"/>
            <attribute name="ResultMinor" type="QName" use="optional"/>
            <attribute name="RequestId" type="anyURI" use="optional"/>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ResultAbstractType -->

2.7.10.1 Result Codes

[91]Result codes consist of a major code and an optional minor code. The major and minor codes are expressed as XML qualified names. This specification uses the notation ResultMajor.ResultMinor to specify a result code. For example the result code Sender.NoMatch indicates a ResultMajor code of xkms:Sender and a ResultMinor code of xkms:NoMatch.

[92]The following ResultMajor codes are defined:

Code Final Description
xkms:Success Final The operation succeeded.
xkms:VersionMismatch Final The service does not support the protocol version specified in the request.
xkms:Sender Final An error occurred that was due to the message sent by the sender.
xkms:Receiver Final An error occurred at the receiver.
xkms:Represent Not Final The service has not acted on the request. In order for the request to be acted upon the request MUST be represented with the specified nonce in accordance with the two phase protocol
xkms:Pending Not Final The request has been accepted for processing and the service will return the result asynchronously

[93]The ResultMajor codes xkms:Success, xkms:VersionMismatch, xkms:Sender and xkms:Receiver are Final, that is the protocol has completed when the code is returned. The ResultMajor codes xkms:Represent and xkms:Pending are Not Final and indicate that further processing is necessary to receive the result.

[94]The following ResultMinor codes are defined:

Code Possible Major Codes Description
xkms:NoMatch No match was found for the search prototype provided.
Success The result code Success.NoMatch indicates that the service is authoritative for the search prototype specified and that the service positively asserts that no matches exist.
Receiver The result code Receiver.NoMatch indicates that the service is not authoritative for the search prototype provided.
xkms:TooManyResponses
The request resulted in the number of responses that exceeded either the ResponseLimit value specified in the request or some other limit determined by the service. The service MAY either return a subset of the possible responses or none at all.
Success The service has returned one or more responses that represent a subset of the possible responses.
Receiver The service has returned no responses.
xkms:Incomplete Success Only part of the information requested could be provided.
xkms:Failure The service attempted to perform the request but the operation failed for unspecified reasons.
Sender The reason for failure is attributed to the sender (e.g. the request failed schema validation).
Receiver The reason for failure is attributed to the receiver (e.g. a database lookup failed).
xkms:Refused The operation was refused. The service did not attempt to perform the request.
Sender The sender failed to provide sufficient information to authenticate or authorize the request (e.g. payment not supplied)
Receiver The receiver is currently refusing certain requests for unspecified reasons.
xkms:NoAuthentication Sender The operation was refused because the necessary authentication information was incorrect or missing.
xkms:NotImplemented Receiver The receiver does not implement the specified operation.
xkms:NotSynchronous Receiver The receiver does not support synchronous processing of this type of request

2.7.11 Element <RequestSignatureValue>

[95]The <RequestSignatureValue> element provides a cryptographic linkage between the request and the response.

[96]A service SHOULD include the <RequestSignatureValue> element element in a response if the following conditions are satisfied and MUST NOT include the value otherwise:

[97]If the <RequestSignatureValue> element is present in a response the requestor MUST reject the message if either:

[98]The <RequestSignatureValue> element is of ds:SignatureValueType type specified in the XML Signature specification [XML-SIG].

   <!-- RequestSignatureValue -->
   <element name="RequestSignatureValue" type="ds:SignatureValueType"/>
   <!-- /RequestSignatureValue -->

2.7.12 Element <CompoundRequest>

[99]The CompoundRequest element is used to issue multiple requests at the same time. The CompoundRequest element inherits the element and attributes of AbstractRequestType together with the following elements in any order:

<LocateRequest> [AnyNumber]
An XKMS Locate Request
<ValidateRequest> [AnyNumber]
An XKMS Validate Request
<RegisterRequest> [AnyNumber]
An XKMS Register Request
<ReissueRequest> [AnyNumber]
An XKMS Reissue Request
<RecoverRequest> [AnyNumber]
An XKMS Recover Request
<RevokeRequest> [AnyNumber]
An XKMS Revoke Request

[100]The following schema defines the CompoundRequest element and CompoundRequestType type:

   <!-- CompoundRequest -->
   <element name="CompoundRequest" type="xkms:CompoundRequestType"/>
   <complexType name="CompoundRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <choice maxOccurs="unbounded">
               <element ref="xkms:LocateRequest"/>
               <element ref="xkms:ValidateRequest"/>
               <element ref="xkms:RegisterRequest"/>
               <element ref="xkms:ReissueRequest"/>
               <element ref="xkms:RecoverRequest"/>
               <element ref="xkms:RevokeRequest"/>
            </choice>
         </extension>
      </complexContent>
   </complexType>
   <!-- /CompoundRequest -->

2.7.13 Element <CompoundResult>

[101]The <CompoundResult> element is used to respond to a <CompoundRequest>. If the compound result has the MajorResult value xkms:Success it contains multiple responses corresponding to the multiple requests specified in the <CompoundRequest>. The <CompoundResult> element inherits the element and attributes of AbstractRequestType together with the following additional elements in any order:

<LocateResult> [AnyNumber]
An XKMS Locate Result
<ValidateResult> [AnyNumber]
An XKMS Validate Result
<RegisterResult> [AnyNumber]
An XKMS Register Result
<ReissueResult> [AnyNumber]
An XKMS Reissue Result
<RecoverResult> [AnyNumber]
An XKMS Recover Result
<RevokeResult> [AnyNumber]
An XKMS Revoke Result

[102]The following schema defines the CompoundResult element and CompoundResultType type:

   <!-- CompoundResponse -->
   <element name="CompoundResult" type="xkms:CompoundResultType"/>
   <complexType name="CompoundResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <choice maxOccurs="unbounded">
               <element ref="xkms:LocateResult"/>
               <element ref="xkms:ValidateResult"/>
               <element ref="xkms:RegisterResult"/>
               <element ref="xkms:ReissueResult"/>
               <element ref="xkms:RecoverResult"/>
               <element ref="xkms:RevokeResult"/>
            </choice>
         </extension>
      </complexContent>
   </complexType>
   <!-- /CompoundResponse -->

2.7.14 Element <StatusRequest>

[103]The StatusRequest element is

[104]The following schema defines the StatusRequest element and StatusRequestType type:

   <!-- StatusRequest -->
   <element name="StatusRequest" type="xkms:StatusRequestType"/>
   <complexType name="StatusRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType"/>
      </complexContent>
   </complexType>
   <!-- /StatusRequest -->

2.7.15 Element <StatusResult>

[105]The <StatusResult> element is

[106]The following schema defines the StatusResult element and StatusResultType type:

    

3 Key Information Service Overview

[107]In the XML Signature Specification [XML-SIG], a signer may optionally include information about his public signing key ("<ds:KeyInfo>") within the signature block. This key information is designed to allow the signer to communicate "hints" to a verifier about which public key to select.

[108]Another important property of <ds:KeyInfo> is that it may or may not be cryptographically bound to the signature itself. This allows the <ds:KeyInfo> to be substituted or supplemented without "breaking" the digital signature.

[109]For example Alice signs a document and sends it to Bob with a <ds:KeyInfo> element that specifies only the signing Key Data. On receiving the message Bob retrieves additional information required to validate the signature and adds this information into the <ds:KeyInfo> element when he passes the document on to Carol (see Figure 1 below).

[110] Substitution of the ds:KeyInfo element as a message is passed amongst processors.

[111] Figure 1: Substitution of the <ds:KeyInfo> element as a message is passed amongst processors

3.1 XKISS Locate Service

[112]The XKISS Locate service resolves a <ds:Keyinfo> element but does NOT REQUIRE the service to make an assertion concerning the validity of the binding between the data in the <ds:Keyinfo> element.

[113]The XKMS service MAY resolve the <ds:Keyinfo> element using local data or MAY relay request to other servers. For example the XKMS service might resolve a <ds:RetrievalMethod> element (Figure 2) or act as a gateway to an underlying PKI based on a non-XML syntax.

[114] Diagram shows protocol exchange between a client, a trust service and a remote server (Server A).

[115]Figure 2: Locate Service Provides Name Resolution

[116]Both the request and/or the response MAY be signed, to both authenticate the sender and protect the integrity of the data being transmitted, using an XML Signature [XML-SIG].

3.1.1 Example: Data Encryption

[117]Alice wants to send an encrypted email to Bob but does not know his encryption key. Alice can use both the S/MIME and PGP secure email formats. Alice's client uses DNS to locate the XKMS service that provides a Locate service for keys bound to the domain example.com then sends an XKMS Locate request to the discovered XKMS service for a key bound to bob@example.com and the S/MIME or PGP protocol. The application then verifies that the certificate obtained meets its trust criteria by standard certificate validation to a trusted root.

[118]Request:

<?xml version="1.0" encoding="utf-8"?>
<LocateRequest xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I0745750b3bf76e91a20298244396a25d" Service="http://test.xmltrustcenter.org/XKMS"
      xmlns="http://www.w3.org/2002/03/xkms#">
  <RespondWith>KeyName</RespondWith>
  <RespondWith>KeyValue</RespondWith>
  <RespondWith>X509Cert</RespondWith>
  <RespondWith>X509Chain</RespondWith>
  <RespondWith>PGPWeb</RespondWith>
  <RespondWith>PGP</RespondWith>
  <RespondWith>Multiple</RespondWith>
  <QueryKeyBinding>
    <KeyUsage>Encryption</KeyUsage>
    <UseKeyWith Application="urn:ietf:rfc:2440" Identifier="bob@bobcorp.test" />
    <UseKeyWith Application="urn:ietf:rfc:2633" Identifier="bob@bobcorp.test" />
  </QueryKeyBinding>
</LocateRequest>

[119]Response:

<?xml version="1.0" encoding="utf-8"?>
<LocateResult xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I0b1fc9e8e8e0396bd433c221f953ebb8" Service="http://test.xmltrustcenter.org/XKMS"
      ResultMajor="Success" RequestId="#I0745750b3bf76e91a20298244396a25d" 
      xmlns="http://www.w3.org/2002/03/xkms#">
  <UnverifiedKeyBinding Id="I6131fa62efbfe90e1ec1ed4fdf790fcc">
    <ds:KeyInfo>
      <ds:KeyValue>
        <ds:RSAKeyValue>
          <ds:Modulus>4i0BEhQ8Jc4tjwZYbvtMyYfBrIGOMx34K4Cdo2pAzoGnV679FLmGHWnQy2cSj39hf5D1m
                IaPyD3j
/33TdfglTaaKqp7IPf6ei754fOuI/r1HpX7uqsw+j9LC4Z7GnG3yoY/eBJOZ8TRwMnx+MkwmopXP
VLvhMWRyiUOcO3SEkTE=</ds:Modulus>
          <ds:Exponent>AQAB</ds:Exponent>
        </ds:RSAKeyValue>
      </ds:KeyValue>
      <ds:X509Data>
        <ds:X509Certificate>MIIB+zCCAWigAwIBAgIQhzf6GHdFobRCYrjlFTCekjAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl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==</ds:X509Certif
      icate>
        <ds:X509Certificate>MIIB9zCCAWSgAwIBAgIQcrFRxIjRYohNpcVr5iWHkjAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl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</ds:X509Certificate>
      </ds:X509Data>
    </ds:KeyInfo>
    <KeyUsage>Signature</KeyUsage>
    <KeyUsage>Encryption</KeyUsage>
    <KeyUsage>Exchange</KeyUsage>
    <UseKeyWith Application="urn:ietf:rfc:2633" Identifier="bob@bobcorp.test" />
  </UnverifiedKeyBinding>
</LocateResult>

3.1.2 Example: Document Signature

[120]Bob receives the signed document from Alice which specifies Alice's X.509v3 certificate but not the key value. Bob's email client is not capable of processing X.509v3 certificates but can obtain the key parameters from the XKMS service by means of the Locate service. Bob's email client sends the <ds:Keyinfo> element to the location service requesting that the <KeyName> and <KeyValue> elements be returned.

[121]Request:

<?xml version="1.0" encoding="utf-8"?>
<LocateRequest xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="Ic3d3ccf7914e669572b49c4ee0fbabd1" Service="http://test.xmltrustcenter.org/XKMS"
      xmlns="http://www.w3.org/2002/03/xkms#">
  <RespondWith>KeyValue</RespondWith>
  <QueryKeyBinding>
    <ds:KeyInfo>
      <ds:X509Data>
        <ds:X509Certificate>MIICAjCCAW+gAwIBAgIQlzQovIEbLLhMa8K5MR/juzAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl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</ds:X509Certificate>
      </ds:X509Data>
    </ds:KeyInfo>
    <KeyUsage>Signature</KeyUsage>
  </QueryKeyBinding>
</LocateRequest>

[122]The location service extracts the X.509v3 certificate from the <ds:Keyinfo> element and returns the key values. The location service DOES NOT report the revocation status or the trustworthiness of the certificate..

[123]Response:

<?xml version="1.0" encoding="utf-8"?>
<LocateResult xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I9ef51fbe324e8bff07e69414462efe4c" Service="http://test.xmltrustcenter.org/XKMS"
      ResultMajor="Success" RequestId="#Ic3d3ccf7914e669572b49c4ee0fbabd1" 
      xmlns="http://www.w3.org/2002/03/xkms#">
  <UnverifiedKeyBinding Id="I28a07e741dcc00396cce85b61aa80479">
    <ds:KeyInfo>
      <ds:KeyValue>
        <ds:RSAKeyValue>
          <ds:Modulus>zvbTdKsTprGAKJdgi7ulDR0eQBptLv/SJNIh3uVmPBObZFsLbqPwo5nyLOkzWlEHNbShP
                MRp1qFr
AfF13LMmeohNYfCXTHLqH1MaMOm+BhXABHB9rUKaGoOBjQPHCBtHbfMGQYjznGTpfCdTrUgq8VNl
qM2Ph9XWMcc7qbjNHw8=</ds:Modulus>
          <ds:Exponent>AQAB</ds:Exponent>
        </ds:RSAKeyValue>
      </ds:KeyValue>
    </ds:KeyInfo>
    <KeyUsage>Signature</KeyUsage>
    <KeyUsage>Encryption</KeyUsage>
    <KeyUsage>Exchange</KeyUsage>
    <UseKeyWith Application="urn:ietf:rfc:2633" Identifier="alice@alicecorp.test" />
  </UnverifiedKeyBinding>
</LocateResult>

3.2 XKISS: Validate Service

[124]The XKISS Validate Service allows all that the Locate Service does, and in addition, the client may obtain an assertion specifying the status of the binding between the public key and other data, for example a name or a set of extended attributes. Furthermore the service represents that the status of each of the data elements returned is valid and that all are bound to the same public key. The client sends to the XKMS service a prototype containing some or all of the elements for which the status of the key binding is required. If the information in the prototype is incomplete, the XKMS service MAY obtain additional data required from an underlying PKI Service. Once the validity of the Key Binding has been determined the XKMS service returns the status result to the client (Figure 3).

[125] Diagram shows a trust service acting as a gateway to 'PKI services'

[126] Figure 3: Validate Service Provides Key Validation

3.2.1 Example: Document Signature

[127]Bob has received Alice's message and his email client has verified the signature on the document against the public key in the certificate supplied by Alice. It is not yet known whether the certificate is considered trustworthy however. To determine this, Bob's email client sends the certificate chain to an XKMS Validate service. The service reports back that it has successfully determined that the key binding has a trusted issuer and has not been revoked.

[128]Request:

<?xml version="1.0" encoding="utf-8"?>
<ValidateRequest xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I1083e8e39034a9e5b33506c62bec34e8" Service="http://test.xmltrustcenter.org/XKMS"
      xmlns="http://www.w3.org/2002/03/xkms#">
  <RespondWith>KeyName</RespondWith>
  <RespondWith>Multiple</RespondWith>
  <QueryKeyBinding>
    <ds:KeyInfo>
      <ds:X509Data>
        <ds:X509Certificate>MIICAjCCAW+gAwIBAgIQlzQovIEbLLhMa8K5MR/juzAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl
c3QgQ0EwHhcNMDIwNjEzMjEzMzQxWhcNMzkxMjMxMjM1OTU5WjAsMSowKAYDVQQGEyFVUyBPPUFs
aWNlIENvcnAgQ049QWxpY2UgQWFyZHZhcmswgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMoy
4c9+NoNJvJUnV8pqPByGb4FOJcU0VktbGJpO2imiQx+EJsCt27z/pVUDrexTyctCWbeqR5a40JCQ
mvNmRUfg2d81HXyA+iYPl4L6nUlHbkLjrhPPtMDSd5YHjyvnCN454+Hr0paA1MJXKuw8ZMkjGYsr
4fSYpPELOH5PDJEBAgMBAAGjRzBFMEMGA1UdAQQ8MDqAEEVr1g8cxzEkdMX4GAlD6TahFDASMRAw
DgYDVQQDEwdUZXN0IENBghBysVHEiNFiiE2lxWvmJYeSMAkGBSsOAwIdBQADgYEAKp+RKhDMIVIb
ooSNcoIeV/wVew1bPVkEDOUwmhAdRXUA94uRifiFfmp9GoN08Jkurx/gF18RFB/7oLrVY+cpzRoC
ipcnAnmh0hGY8FNFmhyKU1tFhVFdFXB5QUglkmkRntNkOmcb8O87xO0XktmvNzcJDes9PMNxrVtC
hzjaFAE=</ds:X509Certificate>
        <ds:X509Certificate>MIIB9zCCAWSgAwIBAgIQcrFRxIjRYohNpcVr5iWHkjAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl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</ds:X509Certificate>
      </ds:X509Data>
    </ds:KeyInfo>
    <KeyUsage>Signature</KeyUsage>
    <UseKeyWith Application="urn:ietf:rfc:2633" Identifier="alice@alicecorp.test" />
  </QueryKeyBinding>
</ValidateRequest>

[129]Response:

<?xml version="1.0" encoding="utf-8"?>
<ValidateResult xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="Icdc7d2b65911171d75070ce1cee303cb" Service="http://test.xmltrustcenter.org/XKMS"
      ResultMajor="Success" RequestId="#I1083e8e39034a9e5b33506c62bec34e8" 
      xmlns="http://www.w3.org/2002/03/xkms#">
  <KeyBinding Id="I4711f138525f319baeb58f50f975a75c">
    <ds:KeyInfo>
      <ds:X509Data>
        <ds:X509Certificate>MIICAjCCAW+gAwIBAgIQlzQovIEbLLhMa8K5MR/juzAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl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</ds:X509Certificate>
      </ds:X509Data>
    </ds:KeyInfo>
    <KeyUsage>Signature</KeyUsage>
    <KeyUsage>Encryption</KeyUsage>
    <KeyUsage>Exchange</KeyUsage>
    <UseKeyWith Application="urn:ietf:rfc:2633" Identifier="alice@alicecorp.test" />
    <Status StatusValue="Valid">
      <ValidReason>Signature</ValidReason>
      <ValidReason>IssuerTrust</ValidReason>
      <ValidReason>RevocationStatus</ValidReason>
      <ValidReason>ValidityInterval</ValidReason>
    </Status>
  </KeyBinding>
</ValidateResult>

3.3 Using Locate and Validate

[130]The Locate and Validate operations are both used to obtain information about a public key from an XKMS Service. Locate and Validate services are both expected to attempt to provide correct information to the requestor. The Locate and Validate services differ in the extent to which the service vouches for the trustworthiness the information returned.

[131]A Location service SHOULD attempt to provide only information which is trustworthy to the best of its knowledge but does not provide any assurance that it will do so. Information obtained from a Locate service SHOULD NOT be relied upon unless it is validated. Validation may be achieved by forwarding the data to a Validate service or by performing the necessary trust path verification locally.

[132]A Validation service undertakes to only return information which has been positively validated by the XKMS Service as meeting specific validation criteria. A client MAY rely on the information returned by the service without further validation provided that the client has a means to determine that the information returned is authentic and is assured that the trust service applied the means of validation appropriate to the circumstances.

[133]No single set of validation criteria are appropriate to every circumstance. Applications involving financial transactions are likely to require the application of very specific validation criteria that ensure that certain contractual and/or regulatory policies are enforced. The Locate service provides a key discovery function that is neutral with respect to the validation criteria that the client application may apply. The Validate service provides a key discovery and validation function that produces a results which are each specific to a single set of validation criteria.

3.3.1 DNS Integration

[134]In many cases the key information which a client requires is bound to some form of address specified by an Internet protocol part of which consists of a DNS address. For example an email client may require a trustworthy key to send an encrypted email to bob@example.com. Unless an XKMS service which provides key information about keys bound to email addresses in the domain example.com is known a priori, some means of locating the correct XKMS service is required.

[135]Figure 5 shows an example of using the DNS SRV record to perform discovery of XKMS services. The email client requests a key for bob@example.com from a trusted Validate service. The Validate service then queries the DNS to locate an XKMS service providing information on keys bound to addresses in the zone example.com. The Validate service does not have an established trust relationship with the example.com XKMS service and so a Locate request is made to determine if any key information bound to bob@example.com can be located. The Validate service then validates the information received by such means as are appropriate (e.g. by verifying that a certification chain may be constructed from a root of trust) and the response returned to the email client.

[136] see caption

[137]Figure 5: Combined use of Locate and Validate service

[138]Appendix B provides further information on the use of the DNS SRV record.

4 Key Information Service Message Set

[139]The protocol consists of pairs of messages, with an application sending a request message to a XKMS service and the service responding with another message.

4.1 Key Binding Specification

[140]A Key Binding asserts a binding between data elements that relate to a public key including the <ds:KeyName>, <ds:KeyValue> and <ds:X509Data> components contained in a <ds:KeyInfo> element. Furthermore, the Service represents to the client accessing the service and in the absence of specific undertakings to the contrary to that client alone that the binding between the data elements is valid under whatever trust policy the service offers to that client.

[141]XKMS specifies four elements that specify key bindings, all of which are derived from the KeyBindingAbstractType. These elements are:

UnverifiedKeyBinding
Specifies the parameters of a particular instance of a key binding but
      not the status.
KeyBinding
Specifies the parameters of a particular instance of a key binding
QueryKeyBinding
A template used to specify one or more key bindings using query by
      example.
PrototypeKeyBinding
A template used to specify the key binding parameters requested in a
      registration request.

[142]An XKMS service MAY provide an interface to an underlying PKI such as PKIX or PGP. This specification does not define how XKMS operations interact with the underlying PKI. The XKMS Key Binding MAY be bound to a data object such as a Certificate or Key Signing in the underlying PKI such that XKMS operations on the Key Binding result in a corresponding change to the data structures in the underlying PKI and vice versa. If for example the XKMS service provides a mapping to an underlying PKIX/X.509 PKI the registration of a key binding would typically result in the issue of a certificate, even if the client does not ask for the certificate to be returned in the registration result. If the key binding were subsequently revoked the corresponding certificate in the underlying PKI would typically be revoked also.

4.1.1 Abstract Type KeyBindingAbstractType

[143]The KeyBindingAbstractType is the abstract type from which all XKMS Key Binding element specifiers are derived. It contains the following elements and attribute:

Id [Optional]
Identifier of the key binding.
<ds:KeyInfo> [Optional]
The public key information to which the key binding information is bound
<KeyUsage> [0 to 3]
The cryptographic key uses for which the key may be used
<UseKeyWith> [Any Number]
The applications with which the key may be used together with the
      application specific subject identifier of the key holder for that
      application

[144]The Id identifier is defined to provide a means by which the key binding may be signed using XML Signature. Clients MUST NOT rely on the key binding being either unique or stable. In the case that an XKMS service is providing an interface to an underlying PKI, clients MUST NOT rely on the service choosing key binding identifiers that are either the same as or bear a systematic relationship to the serial numbers or other identifiers of the corresponding credentials in the underlying PKI.

[145]The following schema defines the KeyBindingAbstractType type:

   <!-- KeyBindingAbstractType-->
   <complexType name="KeyBindingAbstractType" abstract="true">
      <sequence>
         <element ref="ds:KeyInfo" minOccurs="0"/>
         <element ref="xkms:KeyUsage" minOccurs="0" maxOccurs="3"/>
         <element ref="xkms:UseKeyWith" minOccurs="0" maxOccurs="unbounded"/>
      </sequence>
      <attribute name="Id" type="ID" use="optional"/>
   </complexType>
   <!-- /KeyBindingAbstractType-->

4.1.2 Element <KeyUsage>

[146]The <KeyUsage> element specifies one or more intended uses of the key. If no <KeyUsage> is specified all uses are permitted. The following key usages are defined:

xkms:Encryption
The key pair may be used for encryption and decryption
xkms:Signature
The key pair may be used for signature and verification
xkms:Exchange
The key pair may be used for key exchange

[147]If a key usage is specified in a KeyBinding that the cryptographic algorithm associated with the key does not support the element MUST be ignored. If a key usage is specified in a QueryKeyBinding however the key usage forms part of the criteria the service should attempt to match.

[148]For example if a KeyBinding specifies the key usage xkms:Encryption for a Digital Signature Algorithm key the relying application should ignore the key usage element. If however a client makes a request that contains a QueryKeyBinding that specifies the key usage encryption the service should not return a Digital Signature Algorithm key.

[149]The following schema defines the <KeyUsage> element:

   <!-- KeyUsage -->
   <element name="KeyUsage" type="xkms:KeyUsageType"/>
   <simpleType name="KeyUsageType">
      <restriction base="QName">
         <enumeration value="xkms:Encryption"/>
         <enumeration value="xkms:Signature"/>
         <enumeration value="xkms:Exchange"/>
      </restriction>
   </simpleType>
   <!-- /KeyUsage -->

4.1.3 Element <UseKeyWith>

[150]The <UseKeyWith> element specifies a subject identifier and application identifier that determine a use of the key. The interpretation of <UseKeyWith> depends on the enclosing construct.

QueryKeyBinding / TemplateKeyBinding
    A key binding is requested that meets the specified criteria. 
    If the service is unable to meet the criteria exactly 'best guess' is 
    acceptable.
UnverifiedKeyBinding / KeyBinding
    The key may be used for the purpose specified (if unverified 
    after validation). If more than one use key with is specified then all are 
    applicable jpointly and severaly

[151]The <UseKeyWith> element contains the following attributes:

Application [Required]
    A URI that specifies the application protocol with which the key may be
      used
Identifier [Required]
    Specifies the subject to which the key corresponds within the specified
      application protocol.

[152]The following table lists application URIs for common protocols and the corresponding format for the identifier information:

[153]Protocol

[154]Application URI

[155]Identifier

[156]Type

[157]XKMS

[158]http://www.w3.org/2002/03/xkms#

[159]URL identifying SOAP role

[160]URI

[161]XKMS/profile

[162]http://www.w3.org/2002/03/xkms#profile

[163]URL identifying SOAP role

[164]URI

[165]S/MIME

[166]urn:ietf:rfc:2633

[167]SMTP email address of subject

[168]RFC822 addr-spec

[169]PGP

[170]urn:ietf:rfc:2440

[171]SMTP email address of subject

[172]RFC822 addr-spec

TLS urn:ietf:rfc:2246 URI identifying certificate subject URI

[173]TLS/HTTPS

[174]urn:ietf:rfc:2818

[175]DNS address of http server

[176]DNS Address

[177]TLS/SMTP

[178]urn:ietf:rfc:2487

[179]DNS address of mail server

[180]DNS Address

[181]IPSEC

[182]urn:ietf:rfc:2401

[183]IP address of network resource

[184]IP Address

[185]PKIX

[186]urn:ietf:rfc:2459

[187]Certificate Subject Name

[188]X.509 Distinguished Name

[189] The XKMS application URI is used to specify a key binding that is used to secure an XKMS service. An XKMS service SHOULD support discovery of the supported security profiles and corresponding key bindings by means of a Locate operation that specifies the XKMS application URI and the URL of the service role. Note that as with any other Locate operation the credentials returned by this mechanism SHOULD only be considered trustworthy if validated according to the trust policy of the client.

[190] <UseKeyWith> application identifiers MAY be used to represent key binding issuance and/or use policies instead of an application protocol. In this case the <UseKeyWith> element specifies that the key binding complies with the specified policy. The use of policy identifiers in usekeywith is only appropriate in cases where the client is known to understand the implications of the policy. This use case is not applicable to the minimal PKI client case.

[191]In the case that a client follows a referral model in which raw key binding information is obtained from a Locate service then forwarded to a validate service the <UseKeyWith> elements in the query should in both cases specify the uses for which the application intends to use the key. Applications SHOULD NOT forward <UseKeyWith> elements returned in a Locate result in a subsequent Validate query.

[192]The following table describes the formatting for the specified types of identifier:

[193]Identifier Type

[194]Example

[195]Description

[196]RFC822 addr-spec

[197]bob@example.com

[198]The addr-spec fragment of an RFC 822 email address as used by SMTP

URI https://example.com/ A Uniform Resource Identifier

[199]DNS Address

[200]example.com

[201]An Internet DNS address

[202]IP Address

[203]10.23.0.20

[204]An IPv4 address in decimal notation

[205]1080::8:800:200C:417A

[206]An IPv6 address in RFC 2373 notation

[207]X.509 Distinguished Name

[208]C="UK" O="CryptoGuys Ltd." CN="Bob"

[209]An X.509 Distinguished Name

[210]The following schema defines the <UseKeyWith> element:

   <!-- UseKeyWith -->
   <element name="UseKeyWith" type="xkms:UseKeyWithType"/>
   <complexType name="UseKeyWithType">
      <attribute name="Application" type="anyURI" use="required"/>
      <attribute name="Identifier" type="string" use="required"/>
   </complexType>
   <!-- /UseKeyWith -->

4.1.4 Element <UnverifiedKeyBinding>

[211]The <UnverifiedKeyBinding> element is derived from the KeyBindingAbstractType. It describes a key binding but makes no assertion regarding the status of the key binding.

[212]The <UnverifiedKeyBinding> element extends the KeyBindingAbstractType with the following additional elements:

<ValidityInterval> [Optional]
The time interval in which the key binding relationship is asserted

[213]The following schema defines the <UnverifiedKeyBinding> element and UnverifiedKeyBindingType:

   <!-- UnverifiedKeyBinding -->
   <element name="UnverifiedKeyBinding" type="xkms:UnverifiedKeyBindingType"/>
   <complexType name="UnverifiedKeyBindingType">
      <complexContent>
         <extension base="xkms:KeyBindingAbstractType">
            <sequence>
               <element ref="xkms:ValidityInterval" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /UnverifiedKeyBinding -->

4.1.5 Element <ValidityInterval>

[214]The <ValidityInterval> element specifies limits on the validity of the key binding..

NotBefore [Optional]
Time instant at which the validity interval begins
NotOnOrAfter [Optional]
Time instant at which the validity interval has ended

[215]All dateTime values MUST fully specify the date.

[216]The NotBefore and NotOnOrAfter attributes are optional. If the NotBefore attribute is omitted the key binding is valid on any date up to but excluding the date specified in the NotOnOrAfter attribute . If the NotOnOrAfter attribute is omitted the key binding is valid from the NotBefore attribute with no expiry. If both elements are omitted the key binding is valid at any time.

[217]In accordance with the XML Schema Specifications, all time instances are interpreted in Universal Coordinated Time unless they explicitly indicate a time zone.

[218]Implementations MUST NOT generate time instances that specify leap seconds.

[219]For purposes of comparison, the time interval NotBefore to NotOnOrAfter begins at the earliest time instant compatible with the specification of NotBefore and has ended at the earliest time instant compatible with the specification of NotOnOrAfter

[220]For example if the time interval specified is dayT12:03:02 to dayT12:05:12 the times 12:03:02.00 and 12:05:11.9999 are within the time interval. The time 12:05:12.0000 is outside the time interval.

[221]The following schema defines the <ValidityInterval> element:

   <!-- ValidityInterval -->
   <element name="ValidityInterval" type="xkms:ValidityIntervalType"/>
   <complexType name="ValidityIntervalType">
      <attribute name="NotBefore" type="dateTime"/>
      <attribute name="NotOnOrAfter" type="dateTime"/>
   </complexType>
   <!-- /ValidityInterval -->

4.1.6 Element <KeyBinding>

[222]The <KeyBinding> element is derived from the UnverifiedKeyBindingType. It specifies a particular instance of a key binding and its current status as known to the issuer of the key binding.

[223]The <KeyBinding> element extends the UnverifiedKeyBindingType with the following additional elements:

<Status> [Required]
The status of the Key Binding instance.

[224]The following schema defines the <KeyBinding> element and KeyBindingType:

   <!-- KeyBinding -->
   <element name="KeyBinding" type="xkms:KeyBindingType"/>
   <complexType name="KeyBindingType">
      <complexContent>
         <extension base="xkms:UnverifiedKeyBindingType">
            <sequence>
               <element ref="xkms:Status"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /KeyBinding -->

4.1.7 Element <Status>

[225]The <status> element specifies the status of a KeyBinding instance.

[226]The status value MAY be supplemented with codes that state the status of specific aspects of the key binding status that were validated.

[227]The <Status> element contains the following elements and attribute:

<ValidReason> [Any Number]
A status aspect that was evaluated and found to be Valid.
<IndeterminateReason> [Any Number]
A status aspect that could not be evaluated or was evaluated and
      returned an Indeterminate result.
<InvalidReason> [Any Number]
A status aspect that was evaluated and found to be Invalid.
StatusValue [Required]
The key binding status

[228]The enumerated type AssertionStatus is used to indicate the key binding status. The following values are defined:

xkms:Valid
The key binding is definitively valid.
xkms:Indeterminate
The status of the key binding cannot be determined.
xkms:Invalid
The key binding is definitively invalid.

[229]If reason codes are specified StatusValue attribute MUST be consistent with the reason codes specified as follows:

[230]The following schema defines the <Status> element and StatusType and AssertionType types:

   <!-- Status -->
   <element name="Status" type="xkms:StatusType"/>
   <complexType name="StatusType">
      <sequence>
         <element ref="xkms:ValidReason" minOccurs="0" maxOccurs="unbounded"/>
         <element ref="xkms:IndeterminateReason" minOccurs="0" maxOccurs="unbounded"/>
         <element ref="xkms:InvalidReason" minOccurs="0" maxOccurs="unbounded"/>
      </sequence>
      <attribute name="StatusValue" type="xkms:KeyBindingStatus" use="required"/>
   </complexType>
   <simpleType name="KeyBindingStatus">
      <restriction base="QName">
         <enumeration value="xkms:Valid"/>
         <enumeration value="xkms:Invalid"/>
         <enumeration value="xkms:Indeterminate"/>
      </restriction>
   </simpleType>
   <!-- /Status -->

4.1.8 Elements <ValidReason >, <InvalidReason> and<IndeterminateReason>

[231]The <ValidReason>, <InvalidReason> and<IndeterminateReason> elements are used to specify a QName that specifies a reason for a particular key binding status.

[232]The status aspects are defined in the table below. For convenience the equivalent X509 processing steps are given:

[233]Reason

[234]Description

[235]X.509 Equivalent

Valid Invalid

[236] xkms:IssuerTrust

[237]The issuer of the information on which the key binding is based is considered to be trustworthy by the XKMS service.

[238]Certificate path anchored by trusted root successfully constructed

Certificate path could not be constructed to a trusted root

[239] xkms:RevocationStatus

[240]The XKMS service has affirmatively verified the status of the key binding with an authoritative source

[241]Certificate status validated using CRL or OCSP

Certificate status returned revoked or suspended.

[242] xkms:ValidityInterval

[243]The requested time instant was within the validity interval of the key binding

[244]The certificate chain was valid at the requested time instant.

The requested time instant was before or after the certificate chain validity interval

[245] xkms:Signature

[246]Signature on signed data provided by the client in the <Keyinfo> element was successfully verified.

[247]Certificate Signature verified

Certificate Signature verification failed

[248]The following schema defines the <ValidReason>, <InvalidReason> and<IndeterminateReason> elements:

   <!-- Reason -->
   <element name="ValidReason" type="QName"/>
   <element name="InvalidReason" type="QName"/>
   <element name="IndeterminateReason" type="QName"/>
   <!-- /Reason -->

4.1.9 Element <QueryKeyBinding>

[249]The <QueryKeyBinding> element is derived from the KeyBindingAbstractType and is used to perform a query that results in the return of one or more matching key bindings.

[250]A key binding matches the QueryKeyBinding if:

[251]The <QueryKeyBinding> element extends the KeyBindingAbstractType with the following additional elements:

<TimeInstant> [Optional]
The Time Instant for which the query is made. If no time instant is
      specified the default is the time the request was made.

[252]The following schema defines the <QueryKeyBinding> element and KeyBindingType:

   <!-- QueryKeyBinding -->
   <element name="QueryKeyBinding" type="xkms:QueryKeyBindingType"/>
   <complexType name="QueryKeyBindingType">
      <complexContent>
         <extension base="xkms:KeyBindingAbstractType">
            <sequence>
               <element ref="xkms:TimeInstant" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /QueryKeyBinding -->

4.1.10 Element <TimeInstant>

[253]The <TimeInstant> element specifies a specific instant in time for which a key binding query is made. The <TimeInstant> element contains the following attribute:

Time [Required]
Time instant to which a Key Binding query relates.

[254]All dateTime values MUST fully specify the date.

[255]The following schema defines the <TimeInstant> element:

   <!-- TimeInstant -->
   <element name="TimeInstant" type="xkms:TimeInstantType"/>
   <complexType name="TimeInstantType">
      <attribute name="Time" type="dateTime" use="required"/>
   </complexType>
   <!-- /TimeInstant -->

4.2 Locate Service

[256]The Locate service accepts as input a <ds:Keyinfo> element that specifies a public key and returns one or more <ds:Keyinfo> elements that relate to the same public key. The <ds:Keyinfo> elements returned are specified by the Respond element in the request.

4.2.1 Locate Request Element <LocateRequest>

[257]The request message contains a <LocateRequest> element that contains the following element.

<QueryKeyBinding> [Required]
The key binding query to be matched in the response

[258] The following schema defines the <LocateRequest> element:

   <!-- LocateRequest -->
   <element name="LocateRequest" type="xkms:LocateRequestType"/>
   <complexType name="LocateRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:QueryKeyBinding"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /LocateRequest -->

4.2.2 Locate Response Element <LocateResult>

[259]The response message contains a <LocateResult> element

<UnverifiedKeyBinding> [Any Number]
A sequence of <UnverifiedKeyBinding> key
      binding that matche the key binding query specified in the corresponding request. If no results are found the
      sequence is empty and the <ResultCode>NoMatch
      returned. In some circumstances a Locate operation
      MAY return multiple matching results.

[260] The following schema defines the <LocateResult> element:

   <!-- LocateResult -->
   <element name="LocateResult" type="xkms:LocateResultType"/>
   <complexType name="LocateResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:UnverifiedKeyBinding" minOccurs="0" 
                     maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /LocateResult -->

4.3 Validate Service

[261]The Validate service allows the client to query the binding between a <ds:Keyinfo> element and other data such as an identifier. The client supplies a prototype for the key binding requested. The prototype may specify either a <ds:Keyinfo> element or one or more <UseKeyWith> elements or both. The server returns one or more <KeyBinding> elements that meet the criteria specified in the request.

4.3.1 Validate Request Element <ValidateRequest>

[262]The validate request message contains a <ValidateRequest> element:

<QueryKeyBinding> [Required]
The key binding query to be matched in the response.

[263]The following schema defines the <ValidateRequest> element:

   <!-- ValidateRequest -->
   <element name="ValidateRequest" type="xkms:ValidateRequestType"/>
   <complexType name="ValidateRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:QueryKeyBinding"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ValidateRequest -->

4.3.2 Validate Response Element <ValidateResult>

[264]The validate response message contains a <ValidateResult> element:

<Keybinding> [Any Number]
A sequence of <UnverifiedKeyBinding> key
      bindings that match the key binding query specified in the corresponding request. If no results are found the
      sequence is empty and the <ResultCode>NoMatch
      returned. In some circumstances a Validate operation
      MAY return multiple matching results.

[265]The following schema defines the <ValidateResult> element and the ValidateResultType type.

   <!-- ValidateResult -->
   <element name="ValidateResult" type="xkms:ValidateResultType"/>
   <complexType name="ValidateResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ValidateResult -->

5 Key Registration Service Overview

[266]The XML Key Registration Service Specification permits management of information that is bound to a public key pair. The XKRSS service specification supports the following operations:

Register
Information is bound to a public key pair through a key binding
Reissue
A previously registered key binding is reissued.
Revoke
A previously registered key binding is revoked.
Recover
The private key associated with a key binding is recovered.

[267]An XKMS service may offer all or none of these services.

[268]The Register operation does not in itself place any requirement on the Registration Service to communicate that information to any other party. In most applications, however, a Registration Service will provide key information to other Web Services such as those described in the XKMS specification or a separate underlying PKI such as PKIX.

5.1 Registration

[269]The Register request is used to assert a binding of information to a public key pair. Generation of the public key pair MAY be performed by either the client or the Registration service.

[270]The Registration request message contains a prototype of the requested key binding. The Registration Service MAY require the client to provide additional information to authenticate the request. If the public key pair is generated by the client, the service MAY require the client to provide Proof of Possession of the private key.

[271]The prototype of the requested key binding may contain only partial information, a key without a name or a name without a key. In this case, the client is requesting that the Registration Service provide the additional information required to complete the binding. All information contained in the prototype of the requested key binding is advisory to the service and MAY be ignored or overridden at the option of the service.

[272]On receipt of a registration request, the registration service verifies the authentication and POP information provided (if any). If the registration service accepts the request a key binding is registered. This key binding MAY include some, all or none of the information provided by the prototype key binding and MAY include additional information.

[273]The Registration Service MAY return part or all of the registered key binding to the client.

[274] Diagram shows the data passed from the client to the server for registration

[275]Figure 5: Registration of a KeyBinding

[276]The choice of generation of the key pair at the client or the service depends on the application and the type of key. In the case of a key used for signing purposes it is generally undesirable for any party apart from the key bearer to have access to the private key. Should access to the private be lost a new key may be issued without affecting the validity of any of the signatures created using the old private key. Accordingly it is usually preferable for such keys to be generated at the client and not the server.

[277]In the case of a private key used exclusively for certain types of encryption, the loss of access to the private key may result in the loss of access to the stored data encrypted under the key. In such circumstances it is generally desirable for some form of key recovery to be employed. In such systems the key pair is typically generated at the service and delivered to the client.

[278]A key used for both signing and encryption might be generated at the client or the server depending on whether key recovery is to be supported.

5.1.1 Example: Registration of Client-Generated Key Pair

[279]Alice requests registration of an RSA key pair for her email address Alice@example.com. Alice has previously received from the XKMS service the code "024837" with which to authenticate her request. Alice selects the pass phrase "Help I have revealed my key" to authenticate herself should it be necessary to revoke the registration at a later date.

[280]The X-KRSS request message contains the following <RegisterRequest> element: Because the registration request is for a client generated key the Authentication element contains both a <ProofOfPossession> element which demonstrates that the request is authorized by the holder of the private key and a <KeyBindingAuthentication> element which demonstrates that the request was made by a person who knows the authentication code "024837".

<?xml version="1.0" encoding="utf-8"?>
<RegisterRequest xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="Ia0320f63204730e1da60a2f5255a07f4" Service="http://test.xmltrustcenter.org/XKMS"
      xmlns="http://www.w3.org/2002/03/xkms#">
  <RespondWith>X509Cert</RespondWith>
  <RespondWith>X509Chain</RespondWith>
  <RespondWith>Multiple</RespondWith>
  <PrototypeKeyBinding Id="Iac54c533e1a92e18a7700459b1a9da9c">
    <ds:KeyInfo>
      <ds:KeyValue>
        <ds:RSAKeyValue>
          <ds:Modulus>zvbTdKsTprGAKJdgi7ulDR0eQBptLv/SJNIh3uVmPBObZFsLbqPwo5nyLOkzWlEHNbShP
                MRp1qFr
AfF13LMmeohNYfCXTHLqH1MaMOm+BhXABHB9rUKaGoOBjQPHCBtHbfMGQYjznGTpfCdTrUgq8VNl
qM2Ph9XWMcc7qbjNHw8=</ds:Modulus>
          <ds:Exponent>AQAB</ds:Exponent>
        </ds:RSAKeyValue>
      </ds:KeyValue>
    </ds:KeyInfo>
    <KeyUsage>Signature</KeyUsage>
    <KeyUsage>Encryption</KeyUsage>
    <KeyUsage>Exchange</KeyUsage>
    <UseKeyWith Application="urn:ietf:rfc:2459" Identifier="C=&quot;US&quot; O=&quot;Alice
          Corp&quot; CN=&quot;Alice Aardvark&quot;" />
    <UseKeyWith Application="urn:ietf:rfc:2633" Identifier="alice@alicecorp.test" />
  </PrototypeKeyBinding>
  <Authentication>
    <KeyBindingAuthentication>
      <ds:Signature>
        <ds:SignedInfo>
          <ds:CanonicalizationMethod 
                Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315" />
          <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#hmac-sha1" />
          <ds:Reference URI="#Iac54c533e1a92e18a7700459b1a9da9c">
            <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" />
            <ds:DigestValue>tPJ6N2tW8DGByG0M16gDWZ93h4M=</ds:DigestValue>
          </ds:Reference>
        </ds:SignedInfo>
        <ds:SignatureValue>kaKgUXRR21qhoJx5HU7GNCFwFXI=</ds:SignatureValue>
      </ds:Signature>
    </KeyBindingAuthentication>
  </Authentication>
  <ProofOfPossession>
    <ds:Signature>
      <ds:SignedInfo>
        <ds:CanonicalizationMethod 
              Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315" />
        <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1" />
        <ds:Reference URI="#Iac54c533e1a92e18a7700459b1a9da9c">
          <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" />
          <ds:DigestValue>tPJ6N2tW8DGByG0M16gDWZ93h4M=</ds:DigestValue>
        </ds:Reference>
      </ds:SignedInfo>
      <ds:SignatureValue>w/flEu5tq6tBNgb9BXGc+8viEPTNbywTU6C9YnRBiq/wQcbs5dvZ/RN3UrFqZ295hp
            8fRKlT/Jao
hH1z2C/mkcn3ijO0c6UhKTi3+UZ8ApKrv9wlVI8MDik+qGCdg0CKUmjN7KC6cOG3yHpzzkYkWxxS
Z78IkgApwfyJNXArg3U=</ds:SignatureValue>
    </ds:Signature>
  </ProofOfPossession>
</RegisterRequest>

[283]The service accepts the registration and returns the following response:

<?xml version="1.0" encoding="utf-8"?>
<RegisterResult xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I6eb99442c4eb5d77d9aba27821fc8df7" Service="http://test.xmltrustcenter.org/XKMS"
      ResultMajor="Success" RequestId="#Ia0320f63204730e1da60a2f5255a07f4" 
      xmlns="http://www.w3.org/2002/03/xkms#">
  <KeyBinding Id="I322b8a2244f6e8b20d2785a81f9de788">
    <ds:KeyInfo>
      <ds:X509Data>
        <ds:X509Certificate>MIICAjCCAW+gAwIBAgIQlzQovIEbLLhMa8K5MR/juzAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl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</ds:X509Certificate>
        <ds:X509Certificate>MIIB9zCCAWSgAwIBAgIQcrFRxIjRYohNpcVr5iWHkjAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl
c3QgQ0EwHhcNMDIwNjEzMjEzMzQxWhcNMzkxMjMxMjM1OTU5WjASMRAwDgYDVQQDEwdUZXN0IENB
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDPF33VmCmSSFufPnu0JdFaKsPHsx0ee+OYedhM
xVh3LXMkMNC++JWDva7H+E9o+uj7dt5cwxHSePsyxPx3Vq+AbEZOsYxGxXgf4OuGb8ONBv3B5c8h
raOg24c5hjFS6tfNzoiatLVKHeOmPnifhkBI8h8LD7dLHsHfKUrVNwIJNQIDAQABo1YwVDANBgNV
HQoEBjAEAwIHgDBDBgNVHQEEPDA6gBBFa9YPHMcxJHTF+BgJQ+k2oRQwEjEQMA4GA1UEAxMHVGVz
dCBDQYIQcrFRxIjRYohNpcVr5iWHkjAJBgUrDgMCHQUAA4GBAAynWUPRSbabAEuX0Z8kKN/C2GoE
uULW73QxX6Q0PHAatRM6G9ZnzU+ce3lELgOj0Usw/xC9Y+2FMgj68rIas+DId5JMMj+SIZEUV1vP
PTEiEQ16Gxz9piUQoFljhI22hEl8ki0hIJlFGnki+K9dhv/7trMrfKSSHAPIDQZuz01P</ds:X509Certificate>
      </ds:X509Data>
    </ds:KeyInfo>
    <KeyUsage>Signature</KeyUsage>
    <KeyUsage>Encryption</KeyUsage>
    <KeyUsage>Exchange</KeyUsage>
    <UseKeyWith Application="urn:ietf:rfc:2459" Identifier="C=&quot;US&quot; O=&quot;Alice
          Corp&quot; CN=&quot;Alice Aardvark&quot;" />
    <UseKeyWith Application="urn:ietf:rfc:2633" Identifier="alice@alicecorp.test" />
    <Status StatusValue="Valid">
      <ValidReason>Signature</ValidReason>
      <ValidReason>IssuerTrust</ValidReason>
      <ValidReason>RevocationStatus</ValidReason>
      <ValidReason>ValidityInterval</ValidReason>
    </Status>
  </KeyBinding>
</RegisterResult>

5.1.2 Example: Registration of Service-Generated Key Pair

[284]The request for registration of a service generated key pair omits the public key data and requests that private key data be returned with the response.

[285]Bob requests a server generated key pair after receiving the authentication code 3n9cj-jk4jk-s04jf-20934-jsr09-jwik4 through some out-of-band mechanism. The request specifies only Encryption and Exchange Key uses as the key is to be escrowed for possible later recovery and the security policy of the issuer does not allow escrow of signature keys.

[286]The server generates a public-private key pair in response to the request, generates appropriate certifications, and returns the result to the client. The result includes the private key value encrypted using a key derived from the authentication code value as described in Appendix C.1.3. The client can decrypt the private key by computing the decryption key from the authentication code value in the same manner as the service.

[287]To avoid leaking the private key value to unauthorized entities it is critical that the service and client protect the authentication code value from disclosure. The service should not reuse authentication code values nor should the key derived from an authentication code be used to encrypt more than a single private key communication.

[288]The calculation of the authentication data and encryption of the private key for this example is shown in Appendix C.

[289]The response includes both the public key data and the encrypted private key:

<?xml version="1.0" encoding="utf-8"?>
<RegisterResult xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="If8dd3ab4736309118c6187a17ecc29d3" Service="http://test.xmltrustcenter.org/XKMS"
      ResultMajor="Success" RequestId="#Ic9f36101ad72236c4c116d50148b7068" 
      xmlns="http://www.w3.org/2002/03/xkms#">
  <KeyBinding Id="Icf8f34a78a77629d4905a5966ca29ec7">
    <ds:KeyInfo>
      <ds:X509Data>
        <ds:X509Certificate>MIIB+zCCAWigAwIBAgIQhzf6GHdFobRCYrjlFTCekjAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl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==</ds:X509Certif
      icate>
        <ds:X509Certificate>MIIB9zCCAWSgAwIBAgIQcrFRxIjRYohNpcVr5iWHkjAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl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</ds:X509Certificate>
      </ds:X509Data>
    </ds:KeyInfo>
    <KeyUsage>Encryption</KeyUsage>
    <KeyUsage>Exchange</KeyUsage>
    <UseKeyWith Application="urn:ietf:rfc:2459" Identifier="C=&quot;UK&quot; O=&quot;Bob 
          Corp&quot; CN=&quot;Bob Baker&quot;" />
    <UseKeyWith Application="urn:ietf:rfc:2633" Identifier="bob@bobcorp.test" />
    <Status StatusValue="Valid">
      <ValidReason>Signature</ValidReason>
      <ValidReason>IssuerTrust</ValidReason>
      <ValidReason>RevocationStatus</ValidReason>
      <ValidReason>ValidityInterval</ValidReason>
    </Status>
  </KeyBinding>
  <PrivateKey>
    <xenc:EncryptedData>
      <xenc:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#tripledes-cbc" />
      <xenc:CipherData>
        <xenc:CipherValue>Hnp23IfB9Vpt5f4A6392Lqk3+h+Y999rJhpiexi+xXEWokE1ntr0Z4q4u36hRy0PP
              mAUSs8JbFdE
U+G+zxvH4CLbr8wL4MMWvidEZJhMbEyQE3Z8FmQmbysboFGUpqx1327fTAqhCRW1MHtMiWk1O9Si
otHY2UpTPnJ8Wud6wSGlNemwSQCc5F3AhDo0ptXidHH1SsyRyqrDCpgmUstRkUCrExZP7S5sWBCd
RuHsYB+OPwPdhEhmVcs2FECXGl/0gL872Y/YHhzwIzfqNgV663LvKBnJWLYgQb8wDM3QIIEi5YoF
HJKhrQn8WMJrQ+84UWHAldQS5AMnIbI7ObK+WzXxnlZy6Mh+zbqRB3KnqRvSiLMjpooWJv/z4obx
JZP9/1q4WF6w1zpV8jWsASCp6HKZ+PF6bhpJ9ZnVLsRvYUaQpx0Qe8eNvS1p1pRRlH7XJJZEfOff
85u8JzlJH10IP2Ayu8WLGktTjgr1qAwjhhc8NVOGtRyEB6xERr2sAKuKjXE9I72ILzHRgtKCgPqO
ILrDz1BVYnJy3oFpCud2gYDsKPgS/2qNkUgOI6beW+oYiSUbPUvyJyVnS4D6xhPH0FRTu6Fs5Q/U
R/jk+YQKAoAY6YkfJe3VhqlFB091ALcV/FsuRM1r+Iy1mqg0E5QtRpzTEVceebIFspEB628qaCIk
Mmw+j8h+9kksDzW2aZieA+fxFsS/OLGuCy6cqh+H8LxSFSpCflWxWTcBEfPNGnfPDRTn7f7kBaat
Tas1olPQZmoJ3iT3vvhpVkr9aEun0LkQ06+XApQKlhYjMgYCTMCnjEF4HhepIZS73LpiAvQM/LmV
U4HO91skUcWYBluH0h+jSm5RfsjAFldpoc0bWwCEDUHeq/K9+PEDxZeN3NQXrx8Qn6nDcKNRH7nc
LmAg/LMm6B/hMJ67WHDzqfuU6TtnkN4uv+qFgX4MXOgTKIyB9BVEgAkEUOxhsCixCd9u4wT9lT3L
guTLuFSc4oJYJfYSd5dMAOJjrHj7GSByB1pkP9RWYowKIWGW07cBnQ4p02QuUWbWoE4k0+M2Ugzu
aqJkuzmVS9MLxCNX13NjSp0nLJ5Ko+98/9rjmn/c/OoSOeDmzuOmi8zxZnp/jS/mUnaOcwGr/aA1
kkbO5fGOnJmMTKMNKi+Xnu5lZKpWpAGf079Ie8vPrYaGKCupoCowUeRDurfzDyVZNE6hy1SjvceF
/RADIKh15A+GODPXr0VRuMs38q8ZwCYmJWaBZtyBroHBxTJmqOIcNxtINCn2ojO3LjmyYKz1cJHP
DVkd210pdHWp1zjy0M2VaHSA1t9Wr5lT8c20gNqmI6AqBdirUc1Ka15Ktj2pMvDSe2RycKnkXgJ7
IgYrTyXe/BHquAeADOkFRn7ZJi3RxHDSW7B+kZ5JXubnHy8PiV8=</xenc:CipherValue>
      </xenc:CipherData>
    </xenc:EncryptedData>
  </PrivateKey>
</RegisterResult>

5.2 Reissue

[290]A Registration service MAY permit clients to reissue previously issued key bindings. A reissue request is made in the same manner as the initial registration of a key.

[291]The principal reason a client would make a Reissue request is to cause the registration service to generate new credentials in the underlying PKI, e.g. X.509 Certificates.

5.2.1 Example: Reissue

[292]Alice requests reissue of her previously issued RSA key pair for her email address.

[293]The X-KRSS request message contains the following <ReissueRequest> element:

<?xml version="1.0" encoding="utf-8"?>
<ReissueRequest xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I252579fe15679b72735e70a0fa72061d" Service="http://test.xmltrustcenter.org/XKMS"
      xmlns="http://www.w3.org/2002/03/xkms#">
  <RespondWith>X509Cert</RespondWith>
  <RespondWith>X509Chain</RespondWith>
  <KeyBinding Id="If9185f201ed51d6f986d46ac89e0ee72">
    <ds:KeyInfo>
      <ds:X509Data>
        <ds:X509Certificate>MIICAjCCAW+gAwIBAgIQlzQovIEbLLhMa8K5MR/juzAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl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</ds:X509Certificate>
      </ds:X509Data>
    </ds:KeyInfo>
    <Status StatusValue="Valid" />
  </KeyBinding>
  <Authentication>
    <KeyBindingAuthentication>
      <ds:Signature>
        <ds:SignedInfo>
          <ds:CanonicalizationMethod 
                Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315" />
          <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#hmac-sha1" />
          <ds:Reference URI="#If9185f201ed51d6f986d46ac89e0ee72">
            <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" />
            <ds:DigestValue>gIHUHvIygcI1le7xIK3qrAtG2po=</ds:DigestValue>
          </ds:Reference>
        </ds:SignedInfo>
        <ds:SignatureValue>1MOezTT/rgH1FsXwskShLWtpUFo=</ds:SignatureValue>
      </ds:Signature>
    </KeyBindingAuthentication>
  </Authentication>
  <ProofOfPossession>
    <ds:Signature>
      <ds:SignedInfo>
        <ds:CanonicalizationMethod 
              Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315" />
        <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1" />
        <ds:Reference URI="#If9185f201ed51d6f986d46ac89e0ee72">
          <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" />
          <ds:DigestValue>gIHUHvIygcI1le7xIK3qrAtG2po=</ds:DigestValue>
        </ds:Reference>
      </ds:SignedInfo>
      <ds:SignatureValue>y+TXiXKeJipXMpyi8++x/v159I47CZNzYGGtv21Law/dnTmqY3+Bkc22t3IsYrrcLW
            TFVGtxfTv3
WfcHgH9DELBAH4kU6xL9rQeavfOUzOoUtiQwHWVcqjtBCExkV7qvHUaKQG77YhXuxQ/04WPj0tPk
8rMisCGTO/k7flgNv0w=</ds:SignatureValue>
    </ds:Signature>
  </ProofOfPossession>
</ReissueRequest>

[294]The service accepts the registration and returns the following response:

<?xml version="1.0" encoding="utf-8"?>
<ReissueResult xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="Ie9c2b2e62bc21bcab74db69de4ec03cb" Service="http://test.xmltrustcenter.org/XKMS"
      ResultMajor="Success" RequestId="#I252579fe15679b72735e70a0fa72061d" 
      xmlns="http://www.w3.org/2002/03/xkms#">
  <KeyBinding Id="I3af26222637c1b47f32a48327b029031">
    <ds:KeyInfo>
      <ds:X509Data>
        <ds:X509Certificate>MIICAjCCAW+gAwIBAgIQlzQovIEbLLhMa8K5MR/juzAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl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</ds:X509Certificate>
        <ds:X509Certificate>MIIB9zCCAWSgAwIBAgIQcrFRxIjRYohNpcVr5iWHkjAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl
c3QgQ0EwHhcNMDIwNjEzMjEzMzQxWhcNMzkxMjMxMjM1OTU5WjASMRAwDgYDVQQDEwdUZXN0IENB
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDPF33VmCmSSFufPnu0JdFaKsPHsx0ee+OYedhM
xVh3LXMkMNC++JWDva7H+E9o+uj7dt5cwxHSePsyxPx3Vq+AbEZOsYxGxXgf4OuGb8ONBv3B5c8h
raOg24c5hjFS6tfNzoiatLVKHeOmPnifhkBI8h8LD7dLHsHfKUrVNwIJNQIDAQABo1YwVDANBgNV
HQoEBjAEAwIHgDBDBgNVHQEEPDA6gBBFa9YPHMcxJHTF+BgJQ+k2oRQwEjEQMA4GA1UEAxMHVGVz
dCBDQYIQcrFRxIjRYohNpcVr5iWHkjAJBgUrDgMCHQUAA4GBAAynWUPRSbabAEuX0Z8kKN/C2GoE
uULW73QxX6Q0PHAatRM6G9ZnzU+ce3lELgOj0Usw/xC9Y+2FMgj68rIas+DId5JMMj+SIZEUV1vP
PTEiEQ16Gxz9piUQoFljhI22hEl8ki0hIJlFGnki+K9dhv/7trMrfKSSHAPIDQZuz01P</ds:X509Certificate>
      </ds:X509Data>
    </ds:KeyInfo>
    <KeyUsage>Signature</KeyUsage>
    <KeyUsage>Encryption</KeyUsage>
    <KeyUsage>Exchange</KeyUsage>
    <UseKeyWith Application="urn:ietf:rfc:2633" Identifier="alice@alicecorp.test" />
    <Status StatusValue="Valid">
      <ValidReason>Signature</ValidReason>
      <ValidReason>IssuerTrust</ValidReason>
      <ValidReason>RevocationStatus</ValidReason>
      <ValidReason>ValidityInterval</ValidReason>
    </Status>
  </KeyBinding>
</ReissueResult>

5.3 Revocation

[295]A Registration service MAY permit clients to revoke previously issued key bindings.

[296]If an XKMS key binding is bound to a data object in an underlying PKI the revocation of the key binding SHOULD result in the revocation of the underlying data object. For example if the XKMS key binding is bound to an X.509 certificate the revocation of the key binding SHOULD result in revocation of the underlying certificate.

5.3.1 Example: Revocation

[297]For some reason Alice requests the Registration Service revoke the binding for her public key. Alice authenticates herself using the pass phrase value established during registration.

[298]The request message is:

<?xml version="1.0" encoding="utf-8"?>
<RevokeRequest xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I81b5185e46b3441d027af82563af1741" Service="http://test.xmltrustcenter.org/XKMS"
      xmlns="http://www.w3.org/2002/03/xkms#">
  <KeyBinding Id="Ib1fe9c8fe55c2bbe48bd5bbeb750c7dd">
    <ds:KeyInfo>
      <ds:X509Data>
        <ds:X509Certificate>MIICAjCCAW+gAwIBAgIQlzQovIEbLLhMa8K5MR/juzAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl
c3QgQ0EwHhcNMDIwNjEzMjEzMzQxWhcNMzkxMjMxMjM1OTU5WjAsMSowKAYDVQQGEyFVUyBPPUFs
aWNlIENvcnAgQ049QWxpY2UgQWFyZHZhcmswgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMoy
4c9+NoNJvJUnV8pqPByGb4FOJcU0VktbGJpO2imiQx+EJsCt27z/pVUDrexTyctCWbeqR5a40JCQ
mvNmRUfg2d81HXyA+iYPl4L6nUlHbkLjrhPPtMDSd5YHjyvnCN454+Hr0paA1MJXKuw8ZMkjGYsr
4fSYpPELOH5PDJEBAgMBAAGjRzBFMEMGA1UdAQQ8MDqAEEVr1g8cxzEkdMX4GAlD6TahFDASMRAw
DgYDVQQDEwdUZXN0IENBghBysVHEiNFiiE2lxWvmJYeSMAkGBSsOAwIdBQADgYEAKp+RKhDMIVIb
ooSNcoIeV/wVew1bPVkEDOUwmhAdRXUA94uRifiFfmp9GoN08Jkurx/gF18RFB/7oLrVY+cpzRoC
ipcnAnmh0hGY8FNFmhyKU1tFhVFdFXB5QUglkmkRntNkOmcb8O87xO0XktmvNzcJDes9PMNxrVtC
hzjaFAE=</ds:X509Certificate>
      </ds:X509Data>
    </ds:KeyInfo>
    <Status StatusValue="Indeterminate" />
  </KeyBinding>
  <RevocationCode>PHx8li2SUhrJv2e1DyeWbGbD6rs=</RevocationCode>
</RevokeRequest>

[299]The service responds that the key binding has been revoked:

<?xml version="1.0" encoding="utf-8"?>
<RevokeResult xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I180bed1d80f6fb21987c16fc47fc0ca3" Service="http://test.xmltrustcenter.org/XKMS"
      ResultMajor="Success" RequestId="#I81b5185e46b3441d027af82563af1741" 
      xmlns="http://www.w3.org/2002/03/xkms#" />

5.4 Key Recovery

[300]A Registration service MAY support key recovery. For key recovery to be possible the private key to be recovered MUST have been previously escrowed with the recovery service, for example by means of the XKRSS registration of a server generated key. A key recovery request is made in the same manner as the initial registration of a key except that since the registration service might not have a record of the key binding to be recovered the result code xkms:NotFound MAY be returned.

[301]The key recovery service is likely to require time to respond to the recovery request. Clients supporting Key Recovery SHOULD support asynchronous processing.

[302]The security policy of the issuer MAY consider the key recovery process itself as an actual or potential compromise of the recovered key and thus require the revocation of all associated key bindings, particularly if the key recovery was requested by a third party such as the supervisor of the key holder.

5.4.1 Example: Key Recovery

[303]Bob has forgotten the private key which he obtained in the earlier registration example. He first contacts the administrator of the key recovery service using an out-of-band authentication procedure determined by site policy. The key recovery administrator issues to Bob (using an out of band method) the key recovery authorization code "A8YUT VUHHU C9H29 8Y43U H9J3I 23". In this case the code is read over the telephone and so it would be inconvenient to be required to specify spacing between the code blocks or capitalization.

[304]The request parameters for the key recovery are:

<?xml version="1.0" encoding="utf-8"?>
<RecoverRequest xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="Ia3f8b985d79ac7142b3c0c91c581de96" Service="http://test.xmltrustcenter.org/XKMS"
      xmlns="http://www.w3.org/2002/03/xkms#">
  <RespondWith>PrivateKey</RespondWith>
  <KeyBinding Id="I7f18c84dec26f47e3aa16732bd42907c">
    <ds:KeyInfo>
      <ds:KeyValue>
        <ds:RSAKeyValue>
          <ds:Modulus>4i0BEhQ8Jc4tjwZYbvtMyYfBrIGOMx34K4Cdo2pAzoGnV679FLmGHWnQy2cSj39hf5D1m
                IaPyD3j
/33TdfglTaaKqp7IPf6ei754fOuI/r1HpX7uqsw+j9LC4Z7GnG3yoY/eBJOZ8TRwMnx+MkwmopXP
VLvhMWRyiUOcO3SEkTE=</ds:Modulus>
          <ds:Exponent>AQAB</ds:Exponent>
        </ds:RSAKeyValue>
      </ds:KeyValue>
    </ds:KeyInfo>
    <Status StatusValue="Indeterminate" />
  </KeyBinding>
  <Authentication>
    <KeyBindingAuthentication>
      <ds:Signature>
        <ds:SignedInfo>
          <ds:CanonicalizationMethod 
                Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315" />
          <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#hmac-sha1" />
          <ds:Reference URI="#I7f18c84dec26f47e3aa16732bd42907c">
            <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" />
            <ds:DigestValue>+1dXhzGRNI/Y8gHftsCVQ15uVzw=</ds:DigestValue>
          </ds:Reference>
        </ds:SignedInfo>
        <ds:SignatureValue>QiCTlB/YCu+4iccjQVMgrK+87Xc=</ds:SignatureValue>
      </ds:Signature>
    </KeyBindingAuthentication>
  </Authentication>
</RecoverRequest>

[305]The policy of this particular registration service is to revoke a private key whenever key recovery is performed. A registration service might adopt a revoke on recover policy for a number of reasons which include concern that the recovery process might be considered to have compromised the key in some way. The service returns the revoked key binding and the private key parameters:

<?xml version="1.0" encoding="utf-8"?>
<RecoverResult xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I1aa429f7e3b824152a1cda3ca8afd9f2" Service="http://test.xmltrustcenter.org/XKMS"
      ResultMajor="Success" RequestId="#Ia3f8b985d79ac7142b3c0c91c581de96" 
      xmlns="http://www.w3.org/2002/03/xkms#">
  <KeyBinding Id="I7f18c84dec26f47e3aa16732bd42907c">
    <ds:KeyInfo>
      <ds:KeyValue>
        <ds:RSAKeyValue>
          <ds:Modulus>4i0BEhQ8Jc4tjwZYbvtMyYfBrIGOMx34K4Cdo2pAzoGnV679FLmGHWnQy2cSj39hf5D1m
                IaPyD3j
/33TdfglTaaKqp7IPf6ei754fOuI/r1HpX7uqsw+j9LC4Z7GnG3yoY/eBJOZ8TRwMnx+MkwmopXP
VLvhMWRyiUOcO3SEkTE=</ds:Modulus>
          <ds:Exponent>AQAB</ds:Exponent>
        </ds:RSAKeyValue>
      </ds:KeyValue>
    </ds:KeyInfo>
    <Status StatusValue="Invalid">
      <InvalidReason>Signature</InvalidReason>
      <InvalidReason>IssuerTrust</InvalidReason>
      <InvalidReason>RevocationStatus</InvalidReason>
      <InvalidReason>ValidityInterval</InvalidReason>
    </Status>
  </KeyBinding>
  <PrivateKey>
    <xenc:EncryptedData>
      <xenc:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#tripledes-cbc" />
      <xenc:CipherData>
        <xenc:CipherValue>hcq+ZmNCyjbotxsLUwR7EyKqwxw2hvoLVJDBiE2ToHAG9x3d5G5byhD0CvAumVUY1
              FIPurlEsU7Y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</xenc:CipherValue>
      </xenc:CipherData>
    </xenc:EncryptedData>
  </PrivateKey>
</RecoverResult>

[306]The decrypted private key parameters are:

<?xml version="1.0" encoding="utf-8"?>
<RSAKeyValue xmlns:xsd="http://www.w3.org/2001/XMLSchema" 
      xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" 
      xmlns="http://www.w3.org/2002/03/xkms#">
  <Modulus>4i0BEhQ8Jc4tjwZYbvtMyYfBrIGOMx34K4Cdo2pAzoGnV679FLmGHWnQy2cSj39hf5D1mIaPyD3j
/33TdfglTaaKqp7IPf6ei754fOuI/r1HpX7uqsw+j9LC4Z7GnG3yoY/eBJOZ8TRwMnx+MkwmopXP
VLvhMWRyiUOcO3SEkTE=</Modulus>
  <Exponent>AQAB</Exponent>
  <P>9bfMM0ZkTd/bs9Vy9vGSdaOZ2qQh/0JVbpAMXSd0AEtPj8m28ZaGW+8wQ4OdOEmouNPDkhm6O7HC
TJ3IY18Phw==</P>
  <Q>66PdfVufWHWghfUMVg3SypsiFWYCWIlgzl0AyZfUpRufjAMXpkpJckNh5qBAEikEPEsY7p3DvISV
TDqHeh/Xhw==</Q>
  <DP>rZ5v768GQqwxThE9CVXJ2ct+c6nTx8w0F0o7Ijs1UNvl3MB3vp5QU3dfj+TYWyRYzjf7ESmSmIlS
s9Ys+GH70w==</DP>
  <DQ>HvCEG3qVQIspSY10UjQ8cifOYNrlAfT/xfjGKrIJ1Kf82ehqCYaFgEBCsYJnBztld/kwS9xhH/aU
l86zjSBzLw==</DQ>
  <InverseQ>FBpix6rKRUOlpddbREtNXGjiyvLK+jWu+pSCiTSpaQQkVuNH9dSRVqhbZi5ctYFuVQISjfW4lap9
pLKX5vCw/g==</InverseQ>
  <D>ystjbFxsWdF2FAmyfUAh54kr5Ir9f2PdwtO9hGqe1Qp3iy1BirWWRQU9y0MN51BlkUXej/YHMZoc
tlaRpfLrLfcNYB4odKP4Tku+3eqqoc70kMYorU34NJQeeDVvDHaCm21qiSa9Je9QTlHI4PN38kM0
N3mEuHXRuw7MQI7W62k=</D>
</RSAKeyValue>

5.5 Request Authentication

[307]X-KRSS specifies a mechanism for authenticating requests that is independent of any authentication mechanism provided by the message security binding. By its nature the X-KRSS protocol is required to support requests from parties who have yet to register their credentials or who have impaired credentials which are to be revoked.

[308]An X-KRSS Service SHOULD ensure that all requests are authentic and authorized.

[309] Authenticity: The request message originated from the specified party.

[310] Integrity: The request message has not been modified.

[311] Possession: If a public key is specified in a registration request, proof that the request is authorized by a party that has access to the corresponding private key.

[312]Registration services set their own authentication policy. This specification defines an authentication mechanism that employs a shared secret established out of band between the client and the Registration Service.

[313]Services SHOULD require that clients demonstrate Proof of Possession of the private key components of a public key if a request is made to register a valid key binding bound to that public key.

[314]Services SHOULD accept Proof of Possession of the private key component of a public key to effect revocation of any key binding bound to that key.

6 Key Registration Service Message Set

[315]The protocol operations consist of a remote procedure call that consists of a single request message sent by the client to the Registration Service followed by a single response message sent by the server to the client.

[316]A response message MAY contain multiple key bindings if the operation resulted in the creation or a change in the status of multiple key bindings. For example a Register operation might cause two independent key bindings with different policy identifiers and validity intervals to be established in two independent underlying PKIs. Revocation of one such key binding might cause the revocation of other associated key bindings.

6.1 Common Elements

6.1.1 Element <PrototypeKeyBinding>

[317]The <PrototypeKeyBinding> element is derived from the KeyBindingAbstractType. It is used to specify the values of elements that a client requests be present in the keybinding resulting from a registration request.

[318]All fields in a <PrototypeKeyBinding> element are advisory and MAY be ignored by the service. For example a client might request regisration under the policy identifier http://example.com/policy/high-security corresponding to a high assurance issuance policy but the returned key binding might specify the policy identifier http://example.com/policy/low-security corresponding to a low assurance issuance policy instead.

[319]The <PrototypeKeyBinding> element extends the KeyBindingAbstractType with the following additional elements:

<ValidityInterval> [Optional]
The suggested time interval for which the key binding relationship is 
    valid.
<RevocationCodeIdentifier> [Optional]
Specifies a value to be used to validate a RevocationCode
      value in a subsequent Revocation request

[320]The following schema defines the <PrototypeKeyBinding> element and PrototypeKeyBindingType:

   <!-- PrototypeKeyBinding -->
   <element name="PrototypeKeyBinding" type="xkms:PrototypeKeyBindingType"/>
   <complexType name="PrototypeKeyBindingType">
      <complexContent>
         <extension base="xkms:KeyBindingAbstractType">
            <sequence>
               <element ref="xkms:ValidityInterval" minOccurs="0"/>
               <element ref="xkms:RevocationCodeIdentifier" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /PrototypeKeyBinding -->

6.1.2 Element <RevocationCodeIdentifier>

[321]The <RevocationCodeIdentifier> element contains a MAC output value encoded as a base64 string.

[322]The default MAC algorithm used is HMAC-SHA1. Other MAC algorithms MAY be used provided that the client is advised that the service accepts such algorithms by means of an out of band mechanism such as a Web Service description or policy mechanism.

[323]On initial registration the <RevocationCodeIdentifier> value is obtained by first performing the MAC calculation on the pass phrase value, then performing a second MAC calculation on the result.

[324]To prove knowledge of the pass phrase in a subsequent revocation request the <RevocationCode> value is obtained by performing the MAC calculation on the pass phrase value.

[325]The double MAC calculation ensures that the <RevocationCode> value may be sent as plaintext without the risk of disclosing a value which might have been used by the end-user as a password in another context. A second advantage of employing the double MAC calculation is that it ensures XKMS service do not place arbitrary constraints on the length of or character set in which the pass phrase is encoded.

[326]Details of the MAC output value calculation are provided in the section Cryptographic Algorithm Specific Parameters below.

[327]The following schema defines the <RevocationCodeIdentifier> element and the RevocationCodeIdentifierTypetype:

   <!-- RevocationCodeIdentifier -->
   <element name="RevocationCodeIdentifier" type="xkms:RevocationCodeIdentifierType"/>
   <simpleType name="RevocationCodeIdentifierType">
      <restriction base="base64Binary"/>
   </simpleType>
   <!-- /RevocationCodeIdentifier -->

6.1.3 Element <Authentication>

[328]The <Authentication> element is used to authenticate the <KeyBinding> or <PrototypeKeyBinding> element within an XKRSS request.

<KeyBindingAuthentication> [Optional]
Authentication of the key binding by means of a signature using a
      previously established key.
<NotBoundAuthentication> [Optional]
Plaintext data used to authenticate the registration request that is not
      bound to the key binding.

[329]The following schema defines the <Authentication> element:

   <!-- Authentication -->
   <element name="Authentication" type="xkms:AuthenticationType"/>
   <complexType name="AuthenticationType">
      <sequence>
         <element ref="xkms:KeyBindingAuthentication" minOccurs="0"/>
         <element ref="xkms:NotBoundAuthentication" minOccurs="0"/>
      </sequence>
   </complexType>
   <!-- /Authentication -->

6.1.4 Element <KeyBindingAuthentication>

[330]The <KeyBindingAuthentication> element: contains a XML Signature [XML-SIG] element that is used to authenticate the request using a previously established key.

<ds:Signature> [Required]
An XML Signature [XML-SIG] element that contains a signature over the <KeyBinding>
      or <PrototypeKeyBinding> element.

[331]The XML signature [XML-SIG] is generated as a detached signature using the Id attribute specified in KeyBindingAbstractType to specify the signature scope.

[332]The following schema defines the <KeyBindingAuthentication> element:

   <!-- KeyBindingAuthentication -->
   <element name="KeyBindingAuthentication" type="xkms:KeyBindingAuthenticationType"/>
   <complexType name="KeyBindingAuthenticationType">
      <sequence>
         <element ref="ds:Signature"/>
      </sequence>
   </complexType>
   <!-- /KeyBindingAuthentication -->

6.1.5 Element <NotBoundAuthentication>

[333]The <NotBoundAuthentication> contains a plaintext limited use shared secret that is used to authenticate the request.

Protocol [Required]
A URI specifying the authentication protocol used
Value [Required]
The plaintext limited use shared secret data encoded in base64 format.

[334]The specification of protocol URIs is outside the scope of this document.

[335]NB: This element is provided to support applications in which the authentication scheme requires the server to have plaintext access to the authentication data. The authentication data is not securely bound to the request and thus the element MUST NOT be employed except in circumstances where the message or transport protocol provides adequate protection of both confidentiality and integrity.

[336]The following schema defines the <NotBoundAuthentication> element:

   <!-- NotBoundAuthentication -->
   <element name="NotBoundAuthentication" type="xkms:NotBoundAuthenticationType"/>
   <complexType name="NotBoundAuthenticationType">
      <attribute name="Protocol" type="anyURI" use="required"/>
      <attribute name="Value" type="base64Binary" use="required"/>
   </complexType>
   <!-- /NotBoundAuthentication -->

6.1.6 Element <ProofOfPossession>

[337]The <ProofOfPossession> element contains a XML Signature [XML-SIG] element. The signature scope is the <PrototypeKeyBinding> using the public key that is to be registered. The private key component of the public key contained within the <PrototypeKeyBinding> is used to generate the signature.

<ds:Signature> [Required]
An XML Signature [XML-SIG] element that contains a detached signature over the <PrototypeKeyBinding>
      element. The signing key is the key identified by the ds:KeyInfo
      element within the <PrototypeKeyBinding> element.

[338]The XML signature [XML-SIG] is generated as a detached signature using the Id attribute specified in KeyBindingAbstractType to specify the signature scope.

[339]The following schema defines the <ProofOfPossession> element:

   <!-- ProofOfPossession -->
   <element name="ProofOfPossession" type="xkms:ProofOfPossessionType"/>
   <complexType name="ProofOfPossessionType">
      <sequence>
         <element ref="ds:Signature"/>
      </sequence>
   </complexType>
   <!-- /ProofOfPossession -->

6.1.7 Element <PrivateKey>

[340]The <PrivateKey> element contains the encrypted private key parameters returned by the service in a response to a registration request with server generated keys or a response to a successful recovery request.

<xenc:EncryptedData> [Required]
The encrypted private key data

[341]The following schema defines the <PrivateKey> element:

   <!-- PrivateKey -->
   <element name="PrivateKey" type="xkms:PrivateKeyType"/>
   <complexType name="PrivateKeyType">
      <sequence>
         <element ref="xenc:EncryptedData"/>
      </sequence>
   </complexType>
   <!-- /PrivateKey -->

6.1.8 Element <RevocationCode>

[342]The <RevocationCode> element contains a MAC output value encoded as a base64 string.

[343]The default MAC algorithm used is HMAC-SHA1. Other MAC algorithms MAY be used provided that the client is advised that the service accepts such algorithms by means of an out of band mechanism such as a Web Service description or policy mechanism.

[344]On initial registration the <RevocationCodeIdentifier> value is obtained by first performing the MAC calculation on the pass phrase value, then performing a second MAC calculation on the result.

[345]To prove knowledge of the pass phrase in a subsequent revocation request the <RevocationCode> value is obtained by performing the MAC calculation on the pass phrase value.

[346]Details of the MAC output value calculation are provided in the section Cryptographic Algorithm Specific Parameters below.

[347]The following schema defines the <RevocationCode> element and the RevocationCodeType:

   <!-- RevocationCode -->
   <element name="RevocationCode" type="xkms:RevocationCodeType"/>
   <simpleType name="RevocationCodeType">
      <restriction base="base64Binary"/>
   </simpleType>
   <!-- /RevocationCode -->

6.2 Register

6.2.1 Register Request Element <RegisterRequest>

[348]The register request message contains a <RegisterRequest> element that contains the following elements:

<PrototypeKeyBinding> [Required]
Specifies elements that the client requests be registered.
<Authentication> [Required]
Information that authenticates the request.
<ProofOfPossesion> [Optional]
Proof of possession of the private key component of the key binding.

[349]The following schema defines the <RegisterRequest> element:

   <!-- RegisterRequest -->
   <element name="RegisterRequest" type="xkms:RegisterRequestType"/>
   <complexType name="RegisterRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:PrototypeKeyBinding"/>
               <element ref="xkms:Authentication"/>
               <element ref="xkms:ProofOfPossession" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RegisterRequest -->

6.2.2 Register Response Element <RegisterResult>

[350]The register response message contains a <RegisterResult> element that contains the following elements:

<KeyBinding> [Any number]
If present specifies the key binding that was registered by the service
<PrivateKey> [Optional]
The values of the private key parameters of a private key generated by
      the Registration Service

[351]The following schema defines the <RegisterResult> element:

   <!-- RegisterResult -->
   <element name="RegisterResult" type="xkms:RegisterResultType"/>
   <complexType name="RegisterResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
               <element ref="xkms:PrivateKey" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RegisterResult -->

6.3 Reissue

6.3.1 Reissue Request Element <ReissueRequest>

[352]The reissue request message contains a <ReissueRequest> element that contains the following elements:

<KeyBinding> [Required]
Identifies the key binding to be reissued
<Authentication> [Required]
Information that authenticates the request.
<ProofOfPossesion> [Optional]
Proof of possession of the private key component of the key binding.

[353]The following schema defines the <ReissueRequest> element:

   <!-- ReissueRequest -->
   <element name="ReissueRequest" type="xkms:ReissueRequestType"/>
   <complexType name="ReissueRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding"/>
               <element ref="xkms:Authentication"/>
               <element ref="xkms:ProofOfPossession" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ReissueRequest -->

6.3.2 Reissue Response Element <ReissueResult>

[354]The reissue response message contains a <ReissueResult> element that contains the following element:

<KeyBinding> [Any Number]
If present specifies the key binding(s) that were reissued by the
      service

[355] The following schema defines the <ReissueResult> element:

   <!-- ReissueResult -->
   <element name="ReissueResult" type="xkms:ReissueResultType"/>
   <complexType name="ReissueResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ReissueResult -->

6.4 Revoke

6.4.1 Revoke Request Element <RevokeRequest>

[356]The revoke request message contains a <RevokeRequest> element that contains the following elements:

<KeyBinding> [Required]
Identifies the key binding to be revoked.
<Authentication> [Choice]
Information that authenticates the request.
<RevocationCode> [Choice]
The revocation code value that generates the revocation code
      identifier value specified during registration
 

[357]The following schema defines the <RevokeRequest> element:

   <!-- RevokeRequest -->
   <element name="RevokeRequest" type="xkms:RevokeRequestType"/>
   <complexType name="RevokeRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding"/>
               <choice>
                  <element ref="xkms:Authentication"/>
                  <element ref="xkms:RevocationCode"/>
               </choice>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RevokeRequest -->

6.4.2 Revoke Response Element <RevokeResult>

[358]The request message contains a <RevokeResult> element that contains the following element:

<KeyBinding> [Any Number]
If present specifies the key binding that was revoked by the service

[359]The following schema defines the <RevokeResult> element:

   <!-- RevokeResult -->
   <element name="RevokeResult" type="xkms:RevokeResultType"/>
   <complexType name="RevokeResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RevokeResult -->

6.5 Recover

6.5.1 Recover Request Element <RecoverRequest>

[360]The recover request message contains a <RecoverRequest> element that contains the following elements:

<KeyBinding> [Required]
Identifies the key binding to be recovered.
<Authentication> [Required]
Information that authenticates the request.

[361]The following schema defines the <RecoverRequest> element:

   <!-- RecoverRequest -->
   <element name="RecoverRequest" type="xkms:RecoverRequestType"/>
   <complexType name="RecoverRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding"/>
               <element ref="xkms:Authentication"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RecoverRequest -->

6.5.2 Recover Response Element <RecoverResult>

[362]The request message contains a <RecoverResult> element that contains the following elements:

<KeyBinding> [Any Number]
May be present to advertise a change to the status of the key binding
      made as a result of the key recovery.
<PrivateKey> [Optional]
The values of the private key parameters of the recovered private key

[363]The following schema defines the <RecoverResult> element:

   <!-- RecoverResult -->
   <element name="RecoverResult" type="xkms:RecoverResultType"/>
   <complexType name="RecoverResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
               <element ref="xkms:PrivateKey" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RecoverResult -->

7 Cryptographic Algorithm Specific Parameters

7.1 Use of Limited-Use Shared Secret Data

[364]It is frequently necessary or desirable to use a limited use shared secret for authentication (i.e. a one time use PIN or pass phrase) to authenticate registration request messages. In particular a private key cannot be used for authentication until the corresponding public key has been registered.

[365]In addition it is desirable that private key parameters generated or recovered by the registration service be returned encrypted. It is convenient to use symmetric data for this purpose.

[366]Since human users are the most demanding in terms of interface requirements the handling of symmetric key data is designed for the needs of clients supporting human users directly. Symmetric keying data is typically issued to a human user in the form of a text string which may in some circumstances be read over a telephone line. The authentication data itself MAY be randomly generated and represent an underlying numeric value, or MAY be a password or phrase. In either case it is most convenient to present the value to the human user as a string of characters in a character set the particular user understands.

[367]Applications MUST ensure that the limited use shared secret data contains sufficient entropy to prevent dictionary attacks. For more details see the more detailed comment in the security considerations section of this document.

[368]Keying material is derived from the shared string using a MAC function.

[369]The default MAC algorithm used is HMAC-SHA1. Other MAC algorithms MAY be used provided that the client is advised that the service accepts such algorithms by means of an out of band mechanism such as a Web Service description or policy mechanism.

[370]Different MAC keying values are used according to the use of the symmetric key derived as follows:

Value Application
0x1 Authentication
0x2 Encoding of RevocationCode - Pass 1
0x3 Encoding of RevocationCodeIdentifier - Pass 2
0x4 Encryption of PrivateKey data

[371]If the output of the MAC function provides more keying material than is required for a cryptographic operation (i.e. encryption, MAC), the lowest significant bits are used.

[372]If the output of the MAC function provides less keying material than is required additional keying material is obtained as follows:

[373]block0 = MAC (converted, key)

[374]blockn+1 = MAC (converted, key XOR blockn)

[375]output = block0 + block1 ... blockn

[376]I.e. the first MAC output value is used to supply the least significant bits of keying material. A second MAC output value is then obtained by applying the MAC function to the converted string again, this time the MAC keying value is obtained by XOR-ing the first output with the previous keying value. This process may be repeated as many times as necessary to produce a sufficient amount of keying material.

7.2 Private Key Parameters

[377]The <PrivateKey> element may contain the private key parameters for any public key encryption algorithm. The parameters for the RSA algorithm are specified below.

[378]This specification does not specify private key parameters for the DSA signature algorithm since the algorithm only supports signature modes and so the application of server generated keys and key recovery is of limited value.

7.2.1 Element <RSAKeyPair>

[379]The <RSAKeyPair> element specifies the public and private parameters of an RSA Key Pair. The contents of the RSAKeyPair element are specified in [PKCS1]. The RSAKeyPair> element contains the following parameters:

<Modulus> (Required)
The modulus
<Exponent> (Required)
The public exponent
<P> (Required)
The first factor, a positive integer
<Q> (Required)
The second factor, a positive integer
<DP> (Required)
The first factor's CRT exponent, a positive integer
<DQ> (Required)
The second factor's CRT exponent, a positive integer
<InverseQ> (Required)
The (first) CRT coefficient, a positive integer
<D> (Required)
The private exponent

[380] The following schema defines the <RSAKeyPair> element:

   <!-- RSAKeyPair -->
   <element name="RSAKeyValue" type="xkms:RSAKeyValueType"/>
   <complexType name="RSAKeyValueType">
      <sequence>
         <element ref="xkms:Modulus"/>
         <element ref="xkms:Exponent"/>
         <element ref="xkms:P"/>
         <element ref="xkms:Q"/>
         <element ref="xkms:DP"/>
         <element ref="xkms:DQ"/>
         <element ref="xkms:InverseQ"/>
         <element ref="xkms:D"/>
      </sequence>
   </complexType>
   <element name="Modulus" type="ds:CryptoBinary"/>
   <element name="Exponent" type="ds:CryptoBinary"/>
   <element name="P" type="ds:CryptoBinary"/>
   <element name="Q" type="ds:CryptoBinary"/>
   <element name="DP" type="ds:CryptoBinary"/>
   <element name="DQ" type="ds:CryptoBinary"/>
   <element name="InverseQ" type="ds:CryptoBinary"/>
   <element name="D" type="ds:CryptoBinary"/>
   <!-- /RSAKeyPair -->

8 Conformance

[381]The section describes features and operations that XKMS applications whose support is either required or recommended to ensure interoperability of XKMS services.

[382]As such the conformance requirements fall on message recipients rather than message senders, although a sender SHOULD NOT send a message unless it is known that it will be accepted by the recipient.

[383]The following table specifies the conformance requirements of XKMS as REQUIRED,. RECOMMENDED or OPTIONAL as follows:

[387]Some features as specified as REQUIRED* or RECOMMENDED*. This signifies that the condition holds if another feature is supported. For example an XKMS Locate service is not required to support XML Signature. If however XML Signature is supported the use of Exclusive Cannonicalization MUST be supported.

[388]One feature is specified as RECOMMENDED +. This signifies that even though this feature can only be used at the request of the client it is strongly recommended that the client request use of this feature since a service is likely to require it for the response to be successful.

[389]Where a service supports a feature that is advertised as OPTIONAL it is recommended that the service advertise this feature by means of a Web Service description mechanism. For example an XKMS service that supports the use of a transport encoding other than HTTP SHOULD advertise that fact.

[390]Implementers should note that these requirements may change in future versions of the XKMS specification. For example it is likely that future versions of the XKMS specification will make the then current version of the SOAP specification a requirement.

[391]Feature

[392]Operations

[393]Requirement Level

[394]Comments

[395]Operation Support

Locate RECOMMENDED Services SHOULD support retrieval of their own credential by means of the Locate operation with the XKMS protocol URI.

[396]All

[397]One Operation REQUIRED

[398]A conforming XKMS service MUST support at least one XKMS operation, that is there MUST be at least one possible input that results in the result Success.

[399]Compound

[400]OPTIONAL

[401]See note for Status operation support.

[402]Status

[403]RECOMMENDED*

[404]Services SHOULD support status operations if asynchronous processing and compound requests are also supported

[405]Operation Response

[406]All

[407]REQUIRED

[408]A conforming XKMS service MUST accept any valid XKMS request sent to it and be capable of responding to the request with a correctly formatted XKMS result. If a service does not support an operation it MUST respond to all requests for a particular operation with the result Refused.NotImplemented.

[409] Response Mechanisms

[410]Feature

[411]Operations

[412]Requirement Level

[413]Comments

[414]Synchronous Response

[415]All

[416]REQUIRED

[417]A conforming XKMS service MUST be capable of returning an immediate response to any XKMS request.

[418]Asynchronous Response

[419]Register, Reissue, Recover

[420]RECOMMENDED+

[421]Processing of certain XKRSS operations may require manual intervention by an operator in certain circumstances. It is therefore recommended that clients support the use of asynchronous processing with these operations unless it is known that all requests will be serviced immediately.

[422]Compound

[423]RECOMMENDED

[424]Services that support Compound Operations SHOULD support compound requests

[425]Locate, Validate,
Revoke

[426]OPTIONAL

[427]Services MAY support Asynchronous responses be supported on these operations

[428]Pending,
Status

[429]PROHIBITED

[430]A client MAY offer asynchronous processing of Pending and Status operations however a service MUST NOT return a pending response.

[431]Two-Phase Request

[432]All

[433]RECOMMENDED+

[434]Clients SHOULD support use of the two phase request protocol.

[435] Protocol Encapsulation

[436]Feature

[437]Operations

[438]Requirement Level

[439]Comments

[440]HTTP Transport

[441]All

[442]REQUIRED

[443]Services MUST support the use of HTTP transport

[444]SOAP 1.1 Transport

[445]All

[446]REQUIRED

[447]Services MUST support the use of SOAP 1.1 encapsulation

[448]SOAP 1.2 Transport

[449]All

[450]RECOMMENDED

[451]Services SHOULD support the use of SOAP 1.2 encapsulation

[452] Security Enhancements

[453]Feature

[454]Operations

[455]Requirement Level

[456]Comments

[457]No Security

[458]Locate

[459]REQUIRED

[460]

[461][Others]

[462]RECOMMENDED

[463]

[464]Payload Authentication I

[465]All

[466]RECOMMENDED

[467]

[468]Payload Authentication II

[469]All

[470]RECOMMENDED

[471]

[472]TLS Binding I

[473]All

[474]RECOMMENDED

[475]

[476]TLS Binding II

[477]All

[478]RECOMMENDED

[479]

[480]TLS Binding III

[481]All

[482]RECOMMENDED

[483]

[484]Exclusive Canonicalization

[485]All

[486]REQUIRED*

[487]If XML Signature is used, Exclusive Cannonicalization MUST be supported.

9 Security Considerations

[488]Implementations SHOULD consider the following security issues.

9.1 Replay Attacks

[489]Implementations SHOULD ensure that replay of a previous XKMS response is not possible.

[490]The precise mechanism by which replay attacks are prevented is left to the implementation. For example generic mechanism built into the object exchange protocol if specified MAY be used.

[491]A generally applicable means of preventing a replay attack is to place a token in each message that demonstrates to the recipient that the message is 'fresh', for example:

9.2 Denial of Service

[492]XKMS Services SHOULD take measures to prevent or mitigate denial of service attacks. In particular XKMS Services SHOULD NOT perform an unlimited number of resource intensive operations unless the request comes from an authenticated source. Potentially resource intensive operations include:

9.3 Recovery Policy

[493]Key recovery policy is left as an implementation decision.

[494]Depending on the implementation and application, a key recovery operation might involve an unacceptable loss of confidence in the security of a private key component. This may lead to the possibility of repudiation of a signed document or of accountability in the case of an encrypted document.

[495]Services SHOULD carefully assess the extent to which a recovery operation compromises a private key and apply sufficient controls such as the revocation of the underlying key binding as appropriate.

9.4 Security of Limited Use Shared Secret

[496]If a limited use shared secret is used care must be taken to ensure that the secret has sufficient entropy that the probability of guessing by an attacker is tolerably low. Particular care must be taken if a limited use shared secret is used to encrypt a service generated private key since the transported private key might be subject to a dictionary attack. Applications SHOULD enforce the following minimum entropy values for the shared secret:

Registration of Client Generated Key
The shared secret SHOULD contain a minimum of 32 bits of entropy if the
      service implements measures to prevent guessing of the shared secret and a
      minimum of 128 bits of entropy otherwise.
Registration of Service Generated Key
The shared secret SHOULD have a minimum of 128 bits of entropy

9.5 Confidentiality of Opaque Client Data

[497]Clients SHOULD NOT send confidential or privacy sensitive data to a Trust Service as Opaque Data unless it is encrypted such that it is not disclosed to the service.

[498]Examples of confidential data include internal program indices such as pointers which might permit a malicious party with access to an XKMS service or its audit logs to perform an attack based on knowledge of the internal state of the client.

9.6 Security of Not Bound Authentication Data

[499]If a service supports the use of authentication using the <NotBoundAuthentication> element, controls MUST be employed to ensure the confidentiality of the authentication data and to ensure that the <NotBoundAuthentication> is bound to the request.

[500]This MAY be a message level or transport level protocol that protects both encryption and integrity such as TLS [RFC-2246]. Note that merely encrypting the shared secret does not provide adequate security since the <PassPhraseAuth> element is not cryptographically bound to the message.

9.7 Signature Oracle

[501]Web Services that provide signed responses SHOULD ensure that the requestor cannot solicit a predicted response, thus providing a signing oracle. Such a signing oracle might provide a direct compromise for the key under a different protocol or allow a weakness in the signature or digest algorithm employed to be exploited.

[502]Response messages should include at least as much randomly chosen data as the output of the digest algorithm used to create the signature. For example a message signed using RSA and SHA-1 should contain at least 160 bits of random data.

9.8 Privacy

[503]An XKMS service MAY solicit data which is subject to privacy concerns. In certain circumstances management of such data MAY be subject to government regulation, corporate policies or contractual obligations. Deployments SHOULD consider whether the information they collect is subject to such concerns and if necessary deploy a privacy notification mechanism such as P3P [P3P].

9.9 Security of the Private Key

[504]Implementations MUST ensure that in cases where a private key is generated by the service, the information used to encrypt the private key data is adequately protected. In particular if an authentication pass phrase exchanged out of band is used to encrypt the private key the implementation MUST ensure that the out of band communication mechanism adequately protects the confidentiality of the pass phrase.

[505]It is recommended that implementations make use of TLS or an in-band key exchange mechanism to protect the private key in the case that the authentication pass phrase is disclosed.

9.10 Message Length Disclosure Vulnerabilities

[506]In certain circumstances the length of an encrypted response MAY reveal information that is useful to an attacker. For example a short message might indicate that a request was refused. Deployments SHOULD consider whether such disclosures might result in compromise of confidential information.

10 Acknowledgments

[507]The contributions of the following Working Group members to this specification are gratefully acknowledged in accordance with the contributor policies and the active WG roster.

[508]The authors also acknowledge the extensive assistance provided in the design stage of this specification by David Solo (CitiGroup), and the contributions of Steve Farrell (Baltimore), Andrew Layman (Microsoft), Dr Paul Boisen (NSA), Dan Guinan, Marc Hayes, Alex Deacon, Mingliang Pei (VeriSign).

Appendix A Schemas

A.1 XKMS Schema

<?xml version="1.0"?>
<schema targetNamespace="http://www.w3.org/2002/03/xkms#" 
      xmlns:xkms="http://www.w3.org/2002/03/xkms#" 
      xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      xmlns="http://www.w3.org/2001/XMLSchema" elementFormDefault="qualified" 
      attributeFormDefault="unqualified">
   <import namespace="http://www.w3.org/2000/09/xmldsig#" 
         schemaLocation="xmldsig-core-schema.xsd"/>
   <import namespace="http://www.w3.org/2001/04/xmlenc#" 
         schemaLocation="xenc-schema.xsd"/>
   <annotation>
      <documentation xml:lang="en">
              XML Schema for XKMS 2.0 draft 8  25th September 2002
      </documentation>
   </annotation>
   <!-- /Namespace -->
   <!-- MessageAbstractType -->
   <complexType name="MessageAbstractType" abstract="true">
      <sequence>
         <element ref="ds:Signature" minOccurs="0"/>
         <element ref="xkms:MessageExtension" minOccurs="0" maxOccurs="unbounded"/>
         <element ref="xkms:OpaqueClientData" minOccurs="0"/>
      </sequence>
      <attribute name="Id" type="ID" use="required"/>
      <attribute name="Service" type="anyURI" use="required"/>
      <attribute name="Nonce" type="base64Binary" use="optional"/>
   </complexType>
   <!-- /MessageAbstractType -->
   <!-- MessageExtension -->
   <element name="MessageExtension" type="xkms:MessageExtensionAbstractType" 
         abstract="true"/>
   <complexType name="MessageExtensionAbstractType" abstract="true"/>
   <!-- /MessageExtension -->
   <!-- OpaqueClientData -->
   <element name="OpaqueClientData" type="xkms:OpaqueClientDataType"/>
   <complexType name="OpaqueClientDataType">
      <sequence maxOccurs="unbounded">
         <element ref="xkms:OpaqueData" minOccurs="0"/>
      </sequence>
   </complexType>
   <element name="OpaqueData" type="base64Binary"/>
   <!-- /OpaqueClientData -->
   <!-- RequestAbstractType -->
   <complexType name="RequestAbstractType" abstract="true">
      <complexContent>
         <extension base="xkms:MessageAbstractType">
            <sequence>
               <element ref="xkms:ResponseMechanism" minOccurs="0" maxOccurs="unbounded"/>
               <element ref="xkms:RespondWith" minOccurs="0" maxOccurs="unbounded"/>
               <element ref="xkms:PendingNotification" minOccurs="0"/>
            </sequence>
            <attribute name="OriginalRequestId" type="anyURI" use="optional"/>
            <attribute name="ResponseLimit" type="integer" use="optional"/>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RequestAbstractType -->
   <!-- ResponseMechanism -->
   <element name="ResponseMechanism" type="QName"/>
   <!-- /ResponseMechanism -->
   <!-- RespondWith -->
   <element name="RespondWith" type="QName"/>
   <!-- /RespondWith -->
   <!-- PendingNotification -->
   <element name="PendingNotification" type="xkms:PendingNotificationType"/>
   <complexType name="PendingNotificationType">
      <attribute name="Mechanism" type="anyURI" use="required"/>
      <attribute name="Identifier" type="anyURI" use="required"/>
   </complexType>
   <!-- /PendingNotification -->
   <!-- PendingRequest -->
   <element name="PendingRequest" type="xkms:PendingRequestType"/>
   <complexType name="PendingRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <attribute name="ResponseId" type="anyURI" use="optional"/>
         </extension>
      </complexContent>
   </complexType>
   <!-- /PendingRequest -->
   <!-- ResultAbstractType -->
   <complexType name="ResultAbstractType" abstract="true">
      <complexContent>
         <extension base="xkms:MessageAbstractType">
            <sequence>
               <element ref="xkms:RequestSignatureValue" minOccurs="0"/>
            </sequence>
            <attribute name="ResultMajor" type="QName" use="required"/>
            <attribute name="ResultMinor" type="QName" use="optional"/>
            <attribute name="RequestId" type="anyURI" use="optional"/>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ResultAbstractType -->
   <!-- RequestSignatureValue -->
   <element name="RequestSignatureValue" type="ds:SignatureValueType"/>
   <!-- /RequestSignatureValue -->
   <!-- CompoundRequest -->
   <element name="CompoundRequest" type="xkms:CompoundRequestType"/>
   <complexType name="CompoundRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <choice maxOccurs="unbounded">
               <element ref="xkms:LocateRequest"/>
               <element ref="xkms:ValidateRequest"/>
               <element ref="xkms:RegisterRequest"/>
               <element ref="xkms:ReissueRequest"/>
               <element ref="xkms:RecoverRequest"/>
               <element ref="xkms:RevokeRequest"/>
            </choice>
         </extension>
      </complexContent>
   </complexType>
   <!-- /CompoundRequest -->
   <!-- CompoundResponse -->
   <element name="CompoundResult" type="xkms:CompoundResultType"/>
   <complexType name="CompoundResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <choice maxOccurs="unbounded">
               <element ref="xkms:LocateResult"/>
               <element ref="xkms:ValidateResult"/>
               <element ref="xkms:RegisterResult"/>
               <element ref="xkms:ReissueResult"/>
               <element ref="xkms:RecoverResult"/>
               <element ref="xkms:RevokeResult"/>
            </choice>
         </extension>
      </complexContent>
   </complexType>
   <!-- /CompoundResponse -->
   <!-- StatusRequest -->
   <element name="StatusRequest" type="xkms:StatusRequestType"/>
   <complexType name="StatusRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType"/>
      </complexContent>
   </complexType>
   <!-- /StatusRequest -->
   <!-- StatusResponse -->
   <element name="StatusResponse" type="xkms:StatusResponseType"/>
   <complexType name="StatusResponseType">
      <complexContent>
         <extension base="xkms:ResultAbstractType"/>
      </complexContent>
   </complexType>
   <!-- /StatusResponse -->
   <!-- KeyBindingAbstractType-->
   <complexType name="KeyBindingAbstractType" abstract="true">
      <sequence>
         <element ref="ds:KeyInfo" minOccurs="0"/>
         <element ref="xkms:KeyUsage" minOccurs="0" maxOccurs="3"/>
         <element ref="xkms:UseKeyWith" minOccurs="0" maxOccurs="unbounded"/>
      </sequence>
      <attribute name="Id" type="ID" use="optional"/>
   </complexType>
   <!-- /KeyBindingAbstractType-->
   <!-- UnverifiedKeyBinding -->
   <element name="UnverifiedKeyBinding" type="xkms:UnverifiedKeyBindingType"/>
   <complexType name="UnverifiedKeyBindingType">
      <complexContent>
         <extension base="xkms:KeyBindingAbstractType">
            <sequence>
               <element ref="xkms:ValidityInterval" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /UnverifiedKeyBinding -->
   <!-- KeyBinding -->
   <element name="KeyBinding" type="xkms:KeyBindingType"/>
   <complexType name="KeyBindingType">
      <complexContent>
         <extension base="xkms:UnverifiedKeyBindingType">
            <sequence>
               <element ref="xkms:Status"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /KeyBinding -->
   <!-- KeyUsage -->
   <element name="KeyUsage" type="xkms:KeyUsageType"/>
   <simpleType name="KeyUsageType">
      <restriction base="QName">
         <enumeration value="xkms:Encryption"/>
         <enumeration value="xkms:Signature"/>
         <enumeration value="xkms:Exchange"/>
      </restriction>
   </simpleType>
   <!-- /KeyUsage -->
   <!-- UseKeyWith -->
   <element name="UseKeyWith" type="xkms:UseKeyWithType"/>
   <complexType name="UseKeyWithType">
      <attribute name="Application" type="anyURI" use="required"/>
      <attribute name="Identifier" type="string" use="required"/>
   </complexType>
   <!-- /UseKeyWith -->
   <!-- Status -->
   <element name="Status" type="xkms:StatusType"/>
   <complexType name="StatusType">
      <sequence>
         <element ref="xkms:ValidReason" minOccurs="0" maxOccurs="unbounded"/>
         <element ref="xkms:IndeterminateReason" minOccurs="0" maxOccurs="unbounded"/>
         <element ref="xkms:InvalidReason" minOccurs="0" maxOccurs="unbounded"/>
      </sequence>
      <attribute name="StatusValue" type="xkms:KeyBindingStatus" use="required"/>
   </complexType>
   <simpleType name="KeyBindingStatus">
      <restriction base="QName">
         <enumeration value="xkms:Valid"/>
         <enumeration value="xkms:Invalid"/>
         <enumeration value="xkms:Indeterminate"/>
      </restriction>
   </simpleType>
   <!-- /Status -->
   <!-- Reason -->
   <element name="ValidReason" type="QName"/>
   <element name="InvalidReason" type="QName"/>
   <element name="IndeterminateReason" type="QName"/>
   <!-- /Reason -->
   <!-- ValidityInterval -->
   <element name="ValidityInterval" type="xkms:ValidityIntervalType"/>
   <complexType name="ValidityIntervalType">
      <attribute name="NotBefore" type="dateTime"/>
      <attribute name="NotOnOrAfter" type="dateTime"/>
   </complexType>
   <!-- /ValidityInterval -->
   <!-- QueryKeyBinding -->
   <element name="QueryKeyBinding" type="xkms:QueryKeyBindingType"/>
   <complexType name="QueryKeyBindingType">
      <complexContent>
         <extension base="xkms:KeyBindingAbstractType">
            <sequence>
               <element ref="xkms:TimeInstant" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /QueryKeyBinding -->
   <!-- TimeInstant -->
   <element name="TimeInstant" type="xkms:TimeInstantType"/>
   <complexType name="TimeInstantType">
      <attribute name="Time" type="dateTime" use="required"/>
   </complexType>
   <!-- /TimeInstant -->
   <!-- PrototypeKeyBinding -->
   <element name="PrototypeKeyBinding" type="xkms:PrototypeKeyBindingType"/>
   <complexType name="PrototypeKeyBindingType">
      <complexContent>
         <extension base="xkms:KeyBindingAbstractType">
            <sequence>
               <element ref="xkms:ValidityInterval" minOccurs="0"/>
               <element ref="xkms:RevocationCodeIdentifier" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /PrototypeKeyBinding -->
   <!-- RevocationCodeIdentifier -->
   <element name="RevocationCodeIdentifier" type="xkms:RevocationCodeIdentifierType"/>
   <simpleType name="RevocationCodeIdentifierType">
      <restriction base="base64Binary"/>
   </simpleType>
   <!-- /RevocationCodeIdentifier -->
   <!-- LocateRequest -->
   <element name="LocateRequest" type="xkms:LocateRequestType"/>
   <complexType name="LocateRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:QueryKeyBinding"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /LocateRequest -->
   <!-- LocateResult -->
   <element name="LocateResult" type="xkms:LocateResultType"/>
   <complexType name="LocateResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:UnverifiedKeyBinding" minOccurs="0" 
                     maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /LocateResult -->
   <!-- ValidateRequest -->
   <element name="ValidateRequest" type="xkms:ValidateRequestType"/>
   <complexType name="ValidateRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:QueryKeyBinding"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ValidateRequest -->
   <!-- ValidateResult -->
   <element name="ValidateResult" type="xkms:ValidateResultType"/>
   <complexType name="ValidateResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ValidateResult -->
   <!-- Authentication -->
   <element name="Authentication" type="xkms:AuthenticationType"/>
   <complexType name="AuthenticationType">
      <sequence>
         <element ref="xkms:KeyBindingAuthentication" minOccurs="0"/>
         <element ref="xkms:NotBoundAuthentication" minOccurs="0"/>
      </sequence>
   </complexType>
   <!-- /Authentication -->
   <!-- KeyBindingAuthentication -->
   <element name="KeyBindingAuthentication" type="xkms:KeyBindingAuthenticationType"/>
   <complexType name="KeyBindingAuthenticationType">
      <sequence>
         <element ref="ds:Signature"/>
      </sequence>
   </complexType>
   <!-- /KeyBindingAuthentication -->
   <!-- NotBoundAuthentication -->
   <element name="NotBoundAuthentication" type="xkms:NotBoundAuthenticationType"/>
   <complexType name="NotBoundAuthenticationType">
      <attribute name="Protocol" type="anyURI" use="required"/>
      <attribute name="Value" type="base64Binary" use="required"/>
   </complexType>
   <!-- /NotBoundAuthentication -->
   <!-- ProofOfPossession -->
   <element name="ProofOfPossession" type="xkms:ProofOfPossessionType"/>
   <complexType name="ProofOfPossessionType">
      <sequence>
         <element ref="ds:Signature"/>
      </sequence>
   </complexType>
   <!-- /ProofOfPossession -->
   <!-- PrivateKey -->
   <element name="PrivateKey" type="xkms:PrivateKeyType"/>
   <complexType name="PrivateKeyType">
      <sequence>
         <element ref="xenc:EncryptedData"/>
      </sequence>
   </complexType>
   <!-- /PrivateKey -->
   <!-- RegisterRequest -->
   <element name="RegisterRequest" type="xkms:RegisterRequestType"/>
   <complexType name="RegisterRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:PrototypeKeyBinding"/>
               <element ref="xkms:Authentication"/>
               <element ref="xkms:ProofOfPossession" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RegisterRequest -->
   <!-- RegisterResult -->
   <element name="RegisterResult" type="xkms:RegisterResultType"/>
   <complexType name="RegisterResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
               <element ref="xkms:PrivateKey" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RegisterResult -->
   <!-- ReissueRequest -->
   <element name="ReissueRequest" type="xkms:ReissueRequestType"/>
   <complexType name="ReissueRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding"/>
               <element ref="xkms:Authentication"/>
               <element ref="xkms:ProofOfPossession" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ReissueRequest -->
   <!-- ReissueResult -->
   <element name="ReissueResult" type="xkms:ReissueResultType"/>
   <complexType name="ReissueResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ReissueResult -->
   <!-- RevokeRequest -->
   <element name="RevokeRequest" type="xkms:RevokeRequestType"/>
   <complexType name="RevokeRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding"/>
               <choice>
                  <element ref="xkms:Authentication"/>
                  <element ref="xkms:RevocationCode"/>
               </choice>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RevokeRequest -->
   <!-- RevocationCode -->
   <element name="RevocationCode" type="xkms:RevocationCodeType"/>
   <simpleType name="RevocationCodeType">
      <restriction base="base64Binary"/>
   </simpleType>
   <!-- /RevocationCode -->
   <!-- RevokeResult -->
   <element name="RevokeResult" type="xkms:RevokeResultType"/>
   <complexType name="RevokeResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RevokeResult -->
   <!-- RecoverRequest -->
   <element name="RecoverRequest" type="xkms:RecoverRequestType"/>
   <complexType name="RecoverRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding"/>
               <element ref="xkms:Authentication"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RecoverRequest -->
   <!-- RecoverResult -->
   <element name="RecoverResult" type="xkms:RecoverResultType"/>
   <complexType name="RecoverResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
               <element ref="xkms:PrivateKey" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RecoverResult -->
   <!-- RSAKeyPair -->
   <element name="RSAKeyValue" type="xkms:RSAKeyValueType"/>
   <complexType name="RSAKeyValueType">
      <sequence>
         <element ref="xkms:Modulus"/>
         <element ref="xkms:Exponent"/>
         <element ref="xkms:P"/>
         <element ref="xkms:Q"/>
         <element ref="xkms:DP"/>
         <element ref="xkms:DQ"/>
         <element ref="xkms:InverseQ"/>
         <element ref="xkms:D"/>
      </sequence>
   </complexType>
   <element name="Modulus" type="ds:CryptoBinary"/>
   <element name="Exponent" type="ds:CryptoBinary"/>
   <element name="P" type="ds:CryptoBinary"/>
   <element name="Q" type="ds:CryptoBinary"/>
   <element name="DP" type="ds:CryptoBinary"/>
   <element name="DQ" type="ds:CryptoBinary"/>
   <element name="InverseQ" type="ds:CryptoBinary"/>
   <element name="D" type="ds:CryptoBinary"/>
   <!-- /RSAKeyPair -->
   <!-- End Schema -->
</schema>

Appendix B Service Location Configuration

[509]In many instances it is desirable to advertise the existence of an XKMS service in some form of discovery protocol. This appendix describes specific means of advertising the existence of XKMS services in the Internet Domain Name Service (DNS).

B.1 Domain Name Service (DNS)

[510]The provision of an XKMS service that provides information on key information bound to DNS addresses in a specified DNS zone MAY be advertised by means of the DNS SRV record [RFC 2782]. An SRV record contains the following data fields:

[511] _Service._Protocol.NameTTLClassSRVPriorityWeightPortTarget

Service
The symbolic name of the desired service, as defined in Assigned Numbers
    [STD 2] or locally.  An underscore (_) is prepended to the service
    identifier to avoid collisions with DNS labels that occur in nature.
Protocol
The symbolic name of the desired protocol, with an underscore (_)
    prepended to prevent collisions with DNS labels that occur in nature.
Name
The domain this RR refers to. The SRV RR is unique in that the name one
    searches for is not this name.
TTL
Standard DNS meaning [RFC 1035].
Class
Standard DNS meaning [RFC 1035]. SRV records occur in the IN Class.
Priority
The priority of this target host. A client MUST attempt to contact the
    target host with the lowest-numbered priority it can reach; target hosts
    with the same priority SHOULD be tried in an order defined by the weight
    field.
Weight
A server selection mechanism. The weight field specifies a relative weight
    for entries with the same priority. Larger weights SHOULD be given a
    proportionately higher probability of being selected. The range of this
    number is 0-65535.
Port
The port on this target host of this service. The range is 0-65535. This
    is a 16 bit unsigned integer in network byte order. This is often as
    specified in Assigned Numbers but need not be.
Target
The domain name of the target host. There MUST be one or more address
    records for this name, the name MUST NOT be an alias (in the sense of RFC
    1034 or RFC 2181). Implementors are urged, but not required, to return the
    address record(s) in the Additional Data section. Unless and until permitted
    by future standards action, name compression is not to be used for this
    field.

[512]The following service values are defined:

_XKMS_XKISS_SOAP_HTTP
An XKMS service supporting the XKISS protocol in the SOAP binding using
    HTTP as the application layer transport. The Protocol value for this service
    is TCP.
_XKMS_XKRSS_SOAP_HTTP
An XKMS service supporting the XKRSS protocol in the SOAP binding using
    HTTP as the application layer transport. The Protocol value for this service
    is TCP.

[513]The publication of an SRV record in a DNS zone that advertises an XKMS service is an affirmative statement by the operator of the zone that the XKMS service indicated MAY be queried for information concerning key information bound to protocol addresses within that zone. The publication of an SRV record does not imply any undertaking on the part of the part of the publisher to ensure that the information provided by the XKMS service is accurate or trustworthy. Relying parties MUST therefore establish the trustworthiness of any information they may receive from an XKMS service discovered by means of an SRV record by other means, for example by forwarding the data to an XKMS Validate service.

B.1.1 Examples

[514]The following SRV record advertises an XKMS XKISS service on port 80 of border-xkms.example.com:

[515] _XKMS_XKISS_SOAP_HTTP._TCP.example.com - IN 0 1 80 border-xkms.example.com

[516]The following SRV record advertises three XKMS XKISS services, main1, main2 and backup. Clients should direct requests to main1 and main2 with equal priority. The service backup should only be accessed if neither main1 or main2 is available:

[517] _XKMS_XKISS_SOAP_HTTP._TCP.example.com - IN 0 50 80 main1.example.com
_XKMS_XKISS_SOAP_HTTP._TCP.example.com - IN 0 50 80 main2.example.com
_XKMS_XKISS_SOAP_HTTP._TCP.example.com - IN 1 1 80 backup.example.com

Appendix C Sample Protocol Exchanges

[518]For clarity the examples in the running text omit certain details such as the message authentication signatures and SOAP binding information. This section provides theses messages in full to facilitate interoperability testing.

C.1 Authentication Computation

[519]The calculation of the authentication values used in the examples.

C.1.1 Alice Registration Authentication Key

Authentication Data
        024837
      
Converted Authentication Data
        [30][32][34][38][33][37]
      
Key = HMAC-SHA1 (Converted Authentication Data, 0x1)
        [d6][cc][34][cb][83][fa][e2][99]
    [3a][39][3a][a8][e7][de][9a][06] [c7][fa][2c][92]
      

C.1.2 Bob Registration Authentication Key

Authentication Data
 3N9CJ-JK4JK-S04JF-W0934-JSR09-JWIK4
Converted Authentication Data
 [33][6e][39][63][6a][6b][34][6a]
    [6b][73][30][34][6a][66][77][30] [39][33][34][6a][73][72][30][39]
    [6a][77][69][6b][34]
Key = HMAC-SHA1 (Converted Authentication Data, 0x1)
 [2d][7d][34][d5][ba][69][6b][f3]
    [ea][c7][9f][fe][6d][b5][e7][e7] [99][46][a0][e3]

C.1.3 Bob Registration Private Key Encryption

Authentication Data
        3N9CJ-K4JKS-04JWF-0934J-SR09JW-IK4
      
Converted Authentication Data
        [33][6e][39][63][6a][6b][34][6a][6b][73][30][34][6a][66][77][30][39][33][34][6a][73][72][30][39][6a][77][69][6b][34]
      
First Block = HMAC-SHA1 (Converted Authentication Data, 0x4)
        [82][6d][b2][12][44][89][22][a0][ef][83][da][23][d6][f1][ec][9a][03][03][5a][3e]
      
Key = First Block XOR 0x4
        [86][6d][b2][12][44][89][22][a0][ef][83][da][23][d6][f1][ec][9a][03][03][5a][3e]
      
Second Block = HMAC-SHA1 (Converted Authentication Data, Key)
        [6c][15][9b][39][ab][df][15][d4][7a][c6][1c][02][64][66][0d][ea][c5][62][4c][b3]
      
Final Private Key
        [82][6d][b2][12][44][89][22][a0] [ef][83][da][23][d6][f1][ec][9a]
    [03][03][5a][3e][6c][15][9b][39]
      

[520]The private key is used to encrypt Bob's private key as follows:

Initialization Vector
        [1e][7a][76][dc][87][c1][f5][5a]
      
PlainText
      <?xml version="1.0"
    encoding="utf-16"?>
<RSAKeyPair xmlns="http://www.w3.org/2002/03/xkms#"> ...
Plain Text
        [3c][3f][78][6d][6c][20][76][65]
    [72][73][69][6f][6e][3d][22][31] [2e][30][22][20][65][6e][63][6f]
    [64][69][6e][67][3d][22][75][74] [66][2d][31][36][22][3f][3e][0d]
    [0a][3c][52][53][41][4b][65][79] [50][61][69][72][20][78][6d][6c]
    [6e][73][3d][22][68][74][74][70] [3a][2f][2f][77][77][77][2e][77]
    [33][2e][6f][72][67][2f][32][30] [30][32][2f][30][33][2f][78][6b] ...
[69][72][3e][05][05][05][05][05]
Cipher Text (with pre-pended Initialization Vector)
        [1e][7a][76][dc][87][c1][f5][5a]
    [6d][e5][fe][00][eb][7f][76][2e] [a9][37][fa][1f][98][f7][df][6b]
    [26][1a][62][7b][18][be][c5][71] [16][a2][41][35][9e][da][f4][67]
    [8a][b8][bb][7e][a1][47][2d][0f] [3e][60][14][4a][cf][09][6c][57]
    [45][56][2c][31][3e][12][63][e2] [79][79][9e][6c][16][f1][b6][64]
    [6f][42][a3][1b][fa][cb][7a][a6] [97][21][b1][94][c1][86][b6][e2]
    [55][5e][23][3b][c8][42][16][09]
      
        ...
[23][b2][59][cb][5d][32][1d][48]

C.1.4 Bob Recovery Private Key Encryption

Authentication Data
        A8YUT vuhhu c9h29 8y43u h9j3i 23
      
Converted Authentication Data
        [61][38][79][75][74][76][75][68]
    [68][75][63][39][68][32][39][38] [79][34][33][75][68][39][6a][33]
    [69][32][33]
      
Private Key
        [91][8c][67][d8][bc][16][78][86] [dd][6d][39][19][91][c4][49][6f]
    [14][e2][61][33][8a][4a][d5][be]
      

C.2 Pass Phrase Computation

[521]The calculation of the pass phrase values used in the examples.

C.2.1 Alice Pass Phrase Computation

Pass Phrase
        "Help I Have Revealed My Key"
      
Converted Pass Phrase
        [68][65][6c][70][69][68][61][76][65][72][65][76][65][61][6c][65][64][6d][79][6b][65][79]
      
Pass Phrase Pass 1 HMAC-SHA1 (Converted Authentication Data, 0x1)
        [3c][7c][7c][96][2d][92][52][1a][c9][bf][67][b5][0f][27][96][6c][66][c3][ea][bb]
      
Pass Phrase Pass 2 = HMAC-SHA1 (Pass Phrase Pass 1 , 0x2)
        [e4][01][00][6a][2d][3a][84][52][44][92][ea][b2][0f][2a][8d][87][c9][3f][bb][73]
      
Base 64 Encoding of Pass Phrase
        5AEAai06hFJEkuqyDyqNh8k/u3M=
      

C.2.2 Bob Pass Phrase Computation

Pass Phrase
        "Have A Banana"
      
Converted Pass Phrase
        [68][61][76][65][61][62][61][6e][61][6e][61]
      
Pass Phrase Pass 1 = HMAC-SHA1 (Converted Authentication Data, 0x1)
        [f0][66][22][54][af][33][04][3e][44][d2][af][51][ab][66][3f][19][c8][b4][66][9a]
      
Base 64 Encoding of Pass Phrase Stage 1
        PHx8li2SUhrJv2e1DyeWbGbD6rs=
      
Pass Phrase Pass 2 = HMAC-SHA1 (Pass Phrase Pass 1 , 0x2)
        [60][37][64][79][9e][a9][e6][e7][97][9e][f9][ce][3f][22][39][53][bf][8f][d9][0a]
      
Base 64 Encoding of Pass Phrase Stage 2
        YDdkeZ6p5ueXnvnOPyI5U7+P2Qo=
      

C.3 Private Key Parameters

[522]The parameters of the parties RSA key pairs are as follows:

C.3.1 Alice Private Key Parameters

C.3.2 Bob Private Key Parameters

C.3.3 XKMS Service Private Key Parameters

Appendix D References

[523] [P3P] Lorrie Cranor, Marc Langheinrich, Massimo Marchiori, Martin Presler-Marshall, Joseph Reagle, The Platform for Privacy Preferences 1.0 (P3P1.0) Specification, W3C Recommendation 16 April 2002, http://www.w3.org/TR/2002/REC-P3P-20020416/

[524] [PKIX] R. Housley, W. Ford, W. Polk, D. Solo, Internet X.509 Public Key Infrastructure Certificate and CRL Profile, IETF RFC 2459, January 1999, http://www.ietf.org/rfc/rfc2459.txt

[525] [PKCS1] Kaliski, B., PKCS #1: RSA Encryption Version 2.0, RSA Laboratories, also IETF RFC 2437, October 1998. http://www.ietf.org/rfc/rfc2437.txt.

[526] [RFC2459] R. Housley, W. Ford, W. Polk, D. Solo, Internet X.509 Public Key Infrastructure Certificate and CRL Profile, IETF RFC 2459, January 1999. http://www.ietf.org/rfc/rfc2459.txt

[527] [RFC-2104] Krawczyk, H., Bellare, M. and R. Canetti, HMAC: Keyed Hashing for Message Authentication, IETF RFC 2104, February 1997. http://www.ietf.org/rfc/rfc2104.txt

[528] [RFC-2246] T. Dierks, C. Allen., The TLS Protocol Version, 1.0. IETF RFC 2246 January 1999. http://www.ietf.org/rfc/rfc2246.txt

[529] [RFC-2373] R. Hinden, S. Deering, IP Version 6 Addressing Architecture, IETF RFC 2373 July 1998., http://www.ietf.org/rfc/rfc2373.txt

[530] [RFC-2782] A. Gulbrandsen, P. Vixie, L. Esibov, A DNS RR for specifying the location of services (DNS SRV), IETF RFC 2782, February 2000, http://www.ietf.org/rfc/rfc2782.txt

[531] [SOAP] D. Box, D Ehnebuske, G. Kakivaya, A. Layman, N. Mendelsohn, H. Frystyk Nielsen, S Thatte, D. Winer. Simple Object Access Protocol (SOAP) 1.1, W3C Note 08 May 2000, http://www.w3.org/TR/SOAP/

[532] [XMLP] XML Protocol Working Group, http://www.w3.org/2000/xp/Group/

[533] [WSSL] E. Christensen, F. Curbera, G. Meredith, S. Weerawarana, Web Services Description Language (WSDL) 1.0 September 25, 2000, http://msdn.microsoft.com/xml/general/wsdl.asp

[534] [X509] ITU-T Recommendation X.509 (1997 E): Information Technology - Open Systems Interconnection - The Directory: Authentication Framework, June 1997.

[535] [XML-SIG] D. Eastlake, J. R., D. Solo, M. Bartel, J. Boyer , B. Fox , E. Simon. XML-Signature Syntax and Processing, World Wide Web Consortium. http://www.w3.org/TR/xmldsig-core/

[536] [XML-SIG-XSD] XML Signature Schema available from http://www.w3.org/TR/2000/CR-xmldsig-core-20001031/xmldsig-core-schema.xsd.

[537] [XML-Enc] Donald Eastlake, Joseph Reagle, Takeshi Imamura, Blair Dillaway, Ed Simon, XML Encryption Syntax and Processing, World Wide Web Consortium, http://www.w3.org/TR/xmlenc-core/

[538] [XML-Schema1] H. S. Thompson, D. Beech, M. Maloney, N. Mendelsohn. XML Schema Part 1: Structures, W3C Working Draft 22 September 2000, http://www.w3.org/TR/2000/WD-xmlschema-1-20000922/, latest draft at http://www.w3.org/TR/xmlschema-1/

[539] [XML-Schema2] P. V. Biron, A. Malhotra, XML Schema Part 2: Datatypes; W3C Working Draft 22 September 2000, http://www.w3.org/TR/2000/WD-xmlschema-2-20000922/, latest draft at http://www.w3.org/TR/xmlschema-2/