Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Function  





2 S/MIME certificates  





3 S/MIME Working Group of CA/Browser Forum  





4 Obstacles to deploying S/MIME in practice  





5 Security issues  





6 See also  





7 References  





8 External links  














S/MIME: Difference between revisions






Čeština
Deutsch
Español
فارسی
Français
Italiano
Nederlands

Русский
Shqip
Suomi
Svenska
Türkçe
Українська

 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 




Print/export  



















Appearance
   

 





Help
 

From Wikipedia, the free encyclopedia
 


Browse history interactively
 Previous editNext edit 
Content deleted Content added
No edit summary
Tags: Reverted Mobile edit Mobile web edit
m Reverted edit by 177.247.126.252 (talk) to last version by Beland
Line 1: Line 1:

{{Short description|Standard for public key encryption and signing of MIME data}}

{{Short description|Standard for public key encryption and signing of MIME data}}

{{More citations needed|date=August 2010}}'''S/MIME''' ('''Secure/Multipurpose Internet Mail Extensions''') is a standard for [[public-key encryption]] and [[Digital signature|signing]] of [[MIME]] data. S/MIME is on an [[Internet Engineering Task Force|IETF]] [[Internet standard|standards track]] and defined in a number of documents, most importantly {{IETF RFC|3369|3370|3850|3851|leadout=and}}. It was originally developed by [[RSA Security|RSA Data Security]], and the original specification used the IETF MIME specification<ref>RFC 2045: Multipurpose Internet Mail Extensions (MIME). Part One was published in November 1996.</ref> with the de facto industry standard [[PKCS&nbsp;#7]] secure message format. Change control to S/MIME has since been vested in the IETF, and the specification is now layered on [[Cryptographic Message Syntax]] (CMS), an IETF specification that is identical in most respects with PKCS<nbsp;#7Reverso od efect. S+MIME functionality is built into the majority on modern email software and interoperates between them. Since it is built of CMS, MIME can also hold an advanced digital signature.

{{More citations needed|date=August 2010}}'''S/MIME''' ('''Secure/Multipurpose Internet Mail Extensions''') is a standard for [[public-key encryption]] and [[Digital signature|signing]] of [[MIME]] data. S/MIME is on an [[Internet Engineering Task Force|IETF]] [[Internet standard|standards track]] and defined in a number of documents, most importantly {{IETF RFC|3369|3370|3850|3851|leadout=and}}. It was originally developed by [[RSA Security|RSA Data Security]], and the original specification used the IETF MIME specification<ref>RFC 2045: Multipurpose Internet Mail Extensions (MIME). Part One was published in November 1996.</ref> with the de facto industry standard [[PKCS&nbsp;#7]] secure message format. Change control to S/MIME has since been vested in the IETF, and the specification is now layered on [[Cryptographic Message Syntax]] (CMS), an IETF specification that is identical in most respects with PKCS&nbsp;#7. S/MIME functionality is built into the majority of modern email software and interoperates between them. Since it is built on CMS, MIME can also hold an advanced digital signature.



== Function ==

== Function ==


Revision as of 00:43, 17 July 2023

S/MIME (Secure/Multipurpose Internet Mail Extensions) is a standard for public-key encryption and signingofMIME data. S/MIME is on an IETF standards track and defined in a number of documents, most importantly RFC 3369, 3370, 3850 and 3851. It was originally developed by RSA Data Security, and the original specification used the IETF MIME specification[1] with the de facto industry standard PKCS #7 secure message format. Change control to S/MIME has since been vested in the IETF, and the specification is now layered on Cryptographic Message Syntax (CMS), an IETF specification that is identical in most respects with PKCS #7. S/MIME functionality is built into the majority of modern email software and interoperates between them. Since it is built on CMS, MIME can also hold an advanced digital signature.

Function

S/MIME provides the following cryptographic security services for electronic messaging applications:

S/MIME specifies the MIME type application/pkcs7-mime[2] (smime-type "enveloped-data") for data enveloping (encrypting) where the whole (prepared) MIME entity to be enveloped is encrypted and packed into an object which subsequently is inserted into an application/pkcs7-mime MIME entity.

S/MIME certificates

Before S/MIME can be used in any of the above applications, one must obtain and install an individual key/certificate either from one's in-house certificate authority (CA) or from a public CA. The accepted best practice is to use separate private keys (and associated certificates) for signature and for encryption, as this permits escrow of the encryption key without compromise to the non-repudiation property of the signature key. Encryption requires having the destination party's certificate on store (which is typically automatic upon receiving a message from the party with a valid signing certificate). While it is technically possible to send a message encrypted (using the destination party certificate) without having one's own certificate to digitally sign, in practice, the S/MIME clients will require the user to install their own certificate before they allow encrypting to others. This is necessary so the message can be encrypted for both, recipient and sender, and a copy of the message can be kept (in the sent folder) and be readable for the sender.

A typical basic ("class 1") personal certificate verifies the owner's "identity" only insofar as it declares that the sender is the owner of the "From:" email address in the sense that the sender can receive email sent to that address, and so merely proves that an email received really did come from the "From:" address given. It does not verify the person's name or business name. If a sender wishes to enable email recipients to verify the sender's identity in the sense that a received certificate name carries the sender's name or an organization's name, the sender needs to obtain a certificate ("class 2") from a CA who carries out a more in-depth identity verification process, and this involves making inquiries about the would-be certificate holder. For more detail on authentication, see digital signature.

Depending on the policy of the CA, the certificate and all its contents may be posted publicly for reference and verification. This makes the name and email address available for all to see and possibly search for. Other CAs only post serial numbers and revocation status, which does not include any of the personal information. The latter, at a minimum, is mandatory to uphold the integrity of the public key infrastructure.

S/MIME Working Group of CA/Browser Forum

In 2020, the S/MIME Certificate Working Group[3] of the CA/Browser Forum was chartered to create a baseline requirement applicable to CAs that issue S/MIME certificates used to sign, verify, encrypt, and decrypt email. That effort is intended to create standards including:

Version 1 of the Baseline Requirements for the Issuance and Management of Publicly‐Trusted S/MIME Certificates was published on January 1, 2023 by the CA/Browser Forum. It defined four types of S/MIME certificate standards. Mailbox‐validated, Organization‐validated, Sponsor‐validated and Individual‐validated.[4]

Obstacles to deploying S/MIME in practice

Any message that an S/MIME email client stores encrypted cannot be decrypted if the applicable key pair's private key is unavailable or otherwise unusable (e.g., the certificate has been deleted or lost or the private key's password has been forgotten). However, an expired, revoked, or untrusted certificate will remain usable for cryptographic purposes. Indexing of encrypted messages' clear text may not be possible with all email clients. Neither of these potential dilemmas is specific to S/MIME but rather cipher text in general and do not apply to S/MIME messages that are only signed and not encrypted.

S/MIME signatures are usually "detached signatures": the signature information is separate from the text being signed. The MIME type for this is multipart/signed with the second part having a MIME subtype of application/(x-)pkcs7-signature. Mailing list software is notorious for changing the textual part of a message and thereby invalidating the signature; however, this problem is not specific to S/MIME, and a digital signature only reveals that the signed content has been changed.

Security issues

On May 13, 2018, the Electronic Frontier Foundation (EFF) announced critical vulnerabilities in S/MIME, together with an obsolete form of PGP that is still used, in many email clients.[5] Dubbed EFAIL, the bug required significant coordinated effort by many email client vendors to fix.[6]

See also

References

  1. ^ RFC 2045: Multipurpose Internet Mail Extensions (MIME). Part One was published in November 1996.
  • ^ Balladelli, Micky; Clercq, Jan De (2001). Mission-critical Active Directory: Architecting a Secure and Scalable Infrastructure for Windows 2000. p. 550. ISBN 9781555582401. S/MIME adds new MIME content types that provide data confidentiality, integrity protection, nonrepudiation, and authentication services: application/pkcs7-mime, multipart/signed, and application/pkcs7-signature
  • ^ CA/Browser Forum S/MIME Certificate Working Group https://cabforum.org/working-groups/smime-certificate-wg/
  • ^ "CA/Browser Forum S/MIME Baseline Requirements" (PDF). CA/Browser Forum. Retrieved Apr 4, 2023.{{cite web}}: CS1 maint: url-status (link)
  • ^ Gebhart, Danny O'Brien and Gennie (2018-05-13). "Attention PGP Users: New Vulnerabilities Require You To Take Action Now". Electronic Frontier Foundation. Retrieved 2018-05-29.
  • ^ Hansen, Robert (2018-05-20). "Efail: A Postmortem". Robert Hansen. Retrieved 2018-05-30.
  • External links


    Retrieved from "https://en.wikipedia.org/w/index.php?title=S/MIME&oldid=1165720837"

    Categories: 
    Cryptography
    Computer security standards
    Internet mail protocols
    Email authentication
    MIME
    Hidden categories: 
    CS1 maint: url-status
    Articles with short description
    Short description matches Wikidata
    Articles needing additional references from August 2010
    All articles needing additional references
    Articles needing additional references from December 2018
     



    This page was last edited on 17 July 2023, at 00:43 (UTC).

    This version of the page has been revised. Besides normal editing, the reason for revision may have been that this version contains factual inaccuracies, vandalism, or material not compatible with the Creative Commons Attribution-ShareAlike License.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki