index.html 46 KB
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700 701 702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794 795 796 797 798 799 800 801 802 803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833 834 835 836 837 838 839 840 841 842 843 844 845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866 867 868 869 870 871 872 873 874 875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007
<!DOCTYPE html PUBLIC '-//W3C//DTD HTML 4.01 Transitional//EN' 'http://www.w3.org/TR/html4/loose.dtd'>
<html lang="en" dir="ltr">
<head>
    <title>XML Security Generic Hybrid Ciphers</title>
    <meta http-equiv="Content-Type" content="text/html;charset=utf-8">
    
<!--      <script src='../../../dap-dev/ReSpec.js/js/respec.js' -->
<!--              class='remove'></script> -->
   
    
  <style type="text/css">
/*****************************************************************
 * ReSpec CSS
 * Robin Berjon (robin at berjon dot com)
 * v0.05 - 2009-07-31
 *****************************************************************/


/* --- INLINES --- */
em.rfc2119 { 
    text-transform:     lowercase;
    font-variant:       small-caps;
    font-style:         normal;
    color:              #900;
}

h1 acronym, h2 acronym, h3 acronym, h4 acronym, h5 acronym, h6 acronym, a acronym,
h1 abbr, h2 abbr, h3 abbr, h4 abbr, h5 abbr, h6 abbr, a abbr {
    border: none;
}

dfn {
    font-weight:    bold;
}

a.internalDFN {
    color:  inherit;
    border-bottom:  medium solid #99c;
    text-decoration:    none;
}

a.externalDFN {
    color:  inherit;
    border-bottom:  medium dotted #ccc;
    text-decoration:    none;
}

a.bibref {
    text-decoration:    none;
}

code {
    color:  #ff4500;
}


/* --- WEB IDL --- */
pre.idl {
    border-top: 1px solid #90b8de;
    border-bottom: 1px solid #90b8de;
    padding:    1em;
    line-height:    120%;
}

pre.idl::before {
    content:    "WebIDL";
    display:    block;
    width:      150px;
    background: #90b8de;
    color:  #fff;
    font-family:    initial;
    padding:    3px;
    font-weight:    bold;
    margin: -1em 0 1em -1em;
}

.idlType {
    color:  #ff4500;
    font-weight:    bold;
    text-decoration:    none;
}

/*.idlModule*/
/*.idlModuleID*/
/*.idlInterface*/
.idlInterfaceID {
    font-weight:    bold;
    color:  #005a9c;
}

.idlSuperclass {
    font-style: italic;
    color:  #005a9c;
}

/*.idlAttribute*/
.idlAttrType, .idlFieldType {
    color:  #005a9c;
}
.idlAttrName, .idlFieldName {
    color:  #ff4500;
}
.idlAttrName a, .idlFieldName a {
    color:  #ff4500;
    border-bottom:  1px dotted #ff4500;
    text-decoration: none;
}

/*.idlMethod*/
.idlMethType {
    color:  #005a9c;
}
.idlMethName {
    color:  #ff4500;
}
.idlMethName a {
    color:  #ff4500;
    border-bottom:  1px dotted #ff4500;
    text-decoration: none;
}

/*.idlParam*/
.idlParamType {
    color:  #005a9c;
}
.idlParamName {
    font-style: italic;
}

.extAttr {
    color:  #666;
}

/*.idlConst*/
.idlConstType {
    color:  #005a9c;
}
.idlConstName {
    color:  #ff4500;
}
.idlConstName a {
    color:  #ff4500;
    border-bottom:  1px dotted #ff4500;
    text-decoration: none;
}

/*.idlException*/
.idlExceptionID {
    font-weight:    bold;
    color:  #c00;
}

.idlTypedefID, .idlTypedefType {
    color:  #005a9c;
}

.idlRaises, .idlRaises a.idlType, .idlRaises a.idlType code, .excName a, .excName a code {
    color:  #c00;
    font-weight:    normal;
}

.excName a {
    font-family:    monospace;
}

.idlRaises a.idlType, .excName a.idlType {
    border-bottom:  1px dotted #c00;
}

.excGetSetTrue, .excGetSetFalse, .prmNullTrue, .prmNullFalse, .prmOptTrue, .prmOptFalse {
    width:  45px;
    text-align: center;
}
.excGetSetTrue, .prmNullTrue, .prmOptTrue { color:  #0c0; }
.excGetSetFalse, .prmNullFalse, .prmOptFalse { color:  #c00; }

.idlImplements a {
    font-weight:    bold;
}

dl.attributes, dl.methods, dl.constants, dl.fields {
    margin-left:    2em;
}

.attributes dt, .methods dt, .constants dt, .fields dt {
    font-weight:    normal;
}

.attributes dt code, .methods dt code, .constants dt code, .fields dt code {
    font-weight:    bold;
    color:  #000;
    font-family:    monospace;
}

.attributes dt code, .fields dt code {
    background:  #ffffd2;
}

.attributes dt .idlAttrType code, .fields dt .idlFieldType code {
    color:  #005a9c;
    background:  transparent;
    font-family:    inherit;
    font-weight:    normal;
    font-style: italic;
}

.methods dt code {
    background:  #d9e6f8;
}

.constants dt code {
    background:  #ddffd2;
}

.attributes dd, .methods dd, .constants dd, .fields dd {
    margin-bottom:  1em;
}

table.parameters, table.exceptions {
    border-spacing: 0;
    border-collapse:    collapse;
    margin: 0.5em 0;
    width:  100%;
}
table.parameters { border-bottom:  1px solid #90b8de; }
table.exceptions { border-bottom:  1px solid #deb890; }

.parameters th, .exceptions th {
    color:  #fff;
    padding:    3px 5px;
    text-align: left;
    font-family:    initial;
    font-weight:    normal;
    text-shadow:    #666 1px 1px 0;
}
.parameters th { background: #90b8de; }
.exceptions th { background: #deb890; }

.parameters td, .exceptions td {
    padding:    3px 10px;
    border-top: 1px solid #ddd;
    vertical-align: top;
}

.parameters tr:first-child td, .exceptions tr:first-child td {
    border-top: none;
}

.parameters td.prmName, .exceptions td.excName, .exceptions td.excCodeName {
    width:  100px;
}

.parameters td.prmType {
    width:  120px;
}

table.exceptions table {
    border-spacing: 0;
    border-collapse:    collapse;
    width:  100%;
}

/* --- TOC --- */
.toc a {
    text-decoration:    none;
}

a .secno {
    color:  #000;
}

/* --- TABLE --- */
table.simple {
    border-spacing: 0;
    border-collapse:    collapse;
    border-bottom:  3px solid #005a9c;
}

.simple th {
    background: #005a9c;
    color:  #fff;
    padding:    3px 5px;
    text-align: left;
}

.simple th[scope="row"] {
    background: inherit;
    color:  inherit;
    border-top: 1px solid #ddd;
}

.simple td {
    padding:    3px 10px;
    border-top: 1px solid #ddd;
}

.simple tr:nth-child(even) {
    background: #f0f6ff;
}

/* --- DL --- */
.section dd > p:first-child {
    margin-top: 0;
}

.section dd > p:last-child {
    margin-bottom: 0;
}

.section dd {
    margin-bottom:  1em;
}

.section dl.attrs dd, .section dl.eldef dd {
    margin-bottom:  0;
}

/* --- EXAMPLES --- */
pre.example {
    border-top: 1px solid #ff4500;
    border-bottom: 1px solid #ff4500;
    padding:    1em;
    margin-top: 1em;
}

pre.example::before {
    content:    "Example";
    display:    block;
    width:      150px;
    background: #ff4500;
    color:  #fff;
    font-family:    initial;
    padding:    3px;
    font-weight:    bold;
    margin: -1em 0 1em -1em;
}

/* --- EDITORIAL NOTES --- */
.issue {
    padding:    1em;
    margin: 1em 0em 0em;
    border: 1px solid #f00;
    background: #ffc;
}

.issue::before {
    content:    "Issue";
    display:    block;
    width:  150px;
    margin: -1.5em 0 0.5em 0;
    font-weight:    bold;
    border: 1px solid #f00;
    background: #fff;
    padding:    3px 1em;
}

.note {
    margin: 1em 0em 0em;
    padding:    1em;
    border: 2px solid #cff6d9;
    background: #e2fff0;
}

.note::before {
    content:    "Note";
    display:    block;
    width:  150px;
    margin: -1.5em 0 0.5em 0;
    font-weight:    bold;
    border: 1px solid #cff6d9;
    background: #fff;
    padding:    3px 1em;
}

/* --- Best Practices --- */
div.practice {
    border: solid #bebebe 1px;
    margin: 2em 1em 1em 2em;
}

span.practicelab {
    margin: 1.5em 0.5em 1em 1em;
    font-weight: bold;
    font-style: italic;
}

span.practicelab   { background: #dfffff; }

span.practicelab {
    position: relative;
    padding: 0 0.5em;
    top: -1.5em;
}

p.practicedesc {
    margin: 1.5em 0.5em 1em 1em;
}

@media screen {
    p.practicedesc {
        position: relative;
        top: -2em;
        padding: 0;
        margin: 1.5em 0.5em -1em 1em;
}

/* --- SYNTAX HIGHLIGHTING --- */
pre.sh_sourceCode {
  background-color: white;
  color: black;
  font-style: normal;
  font-weight: normal;
}

pre.sh_sourceCode .sh_keyword { color: #005a9c; font-weight: bold; }           /* language keywords */
pre.sh_sourceCode .sh_type { color: #666; }                            /* basic types */
pre.sh_sourceCode .sh_usertype { color: teal; }                             /* user defined types */
pre.sh_sourceCode .sh_string { color: red; font-family: monospace; }        /* strings and chars */
pre.sh_sourceCode .sh_regexp { color: orange; font-family: monospace; }     /* regular expressions */
pre.sh_sourceCode .sh_specialchar { color: 	#ffc0cb; font-family: monospace; }  /* e.g., \n, \t, \\ */
pre.sh_sourceCode .sh_comment { color: #A52A2A; font-style: italic; }         /* comments */
pre.sh_sourceCode .sh_number { color: purple; }                             /* literal numbers */
pre.sh_sourceCode .sh_preproc { color: #00008B; font-weight: bold; }       /* e.g., #include, import */
pre.sh_sourceCode .sh_symbol { color: blue; }                            /* e.g., *, + */
pre.sh_sourceCode .sh_function { color: black; font-weight: bold; }         /* function calls and declarations */
pre.sh_sourceCode .sh_cbracket { color: red; }                              /* block brackets (e.g., {, }) */
pre.sh_sourceCode .sh_todo { font-weight: bold; background-color: #00FFFF; }   /* TODO and FIXME */

/* Predefined variables and functions (for instance glsl) */
pre.sh_sourceCode .sh_predef_var { color: #00008B; }
pre.sh_sourceCode .sh_predef_func { color: #00008B; font-weight: bold; }

/* for OOP */
pre.sh_sourceCode .sh_classname { color: teal; }

/* line numbers (not yet implemented) */
pre.sh_sourceCode .sh_linenum { display: none; }

/* Internet related */
pre.sh_sourceCode .sh_url { color: blue; text-decoration: underline; font-family: monospace; }

/* for ChangeLog and Log files */
pre.sh_sourceCode .sh_date { color: blue; font-weight: bold; }
pre.sh_sourceCode .sh_time, pre.sh_sourceCode .sh_file { color: #00008B; font-weight: bold; }
pre.sh_sourceCode .sh_ip, pre.sh_sourceCode .sh_name { color: #006400; }

/* for Prolog, Perl... */
pre.sh_sourceCode .sh_variable { color: #006400; }

/* for LaTeX */
pre.sh_sourceCode .sh_italics { color: #006400; font-style: italic; }
pre.sh_sourceCode .sh_bold { color: #006400; font-weight: bold; }
pre.sh_sourceCode .sh_underline { color: #006400; text-decoration: underline; }
pre.sh_sourceCode .sh_fixed { color: green; font-family: monospace; }
pre.sh_sourceCode .sh_argument { color: #006400; }
pre.sh_sourceCode .sh_optionalargument { color: purple; }
pre.sh_sourceCode .sh_math { color: orange; }
pre.sh_sourceCode .sh_bibtex { color: blue; }

/* for diffs */
pre.sh_sourceCode .sh_oldfile { color: orange; }
pre.sh_sourceCode .sh_newfile { color: #006400; }
pre.sh_sourceCode .sh_difflines { color: blue; }

/* for css */
pre.sh_sourceCode .sh_selector { color: purple; }
pre.sh_sourceCode .sh_property { color: blue; }
pre.sh_sourceCode .sh_value { color: #006400; font-style: italic; }

/* other */
pre.sh_sourceCode .sh_section { color: black; font-weight: bold; }
pre.sh_sourceCode .sh_paren { color: red; }
pre.sh_sourceCode .sh_attribute { color: #006400; }

</style><link href="http://www.w3.org/StyleSheets/TR/W3C-CR" rel="stylesheet" type="text/css" charset="utf-8"></head><body style="display: inherit; "><div class="head"><p><a href="http://www.w3.org/"><img width="72" height="48" src="http://www.w3.org/Icons/w3c_home" alt="W3C"></a></p><h1 class="title" id="title">XML Security Generic Hybrid Ciphers</h1><h2 id="w3c-candidate-recommendation-03-march-2011">W3C Candidate Recommendation 03 March 2011</h2><dl><dt>This version:</dt><dd><a href="http://www.w3.org/TR/2011/CR-xmlsec-generic-hybrid-20110303/">http://www.w3.org/TR/2011/CR-xmlsec-generic-hybrid-20110303/</a></dd><dt>Latest published version:</dt><dd><a href="http://www.w3.org/TR/xmlsec-generic-hybrid/">http://www.w3.org/TR/xmlsec-generic-hybrid/</a></dd><dt>Latest editor's draft:</dt><dd><a href="http://www.w3.org/2008/xmlsec/Drafts/generic-hybrid-ciphers/">http://www.w3.org/2008/xmlsec/Drafts/generic-hybrid-ciphers/</a></dd><dt>Previous version:</dt><dd><a href="http://www.w3.org/TR/2010/WD-xmlsec-generic-hybrid-20100513/">http://www.w3.org/TR/2010/WD-xmlsec-generic-hybrid-20100513/</a></dd><dt>Editors:</dt><dd><span>Magnus Nyström</span>, Microsoft Corporation</dd>
<dd><span>Frederick Hirsch</span>, Nokia</dd>
</dl><p class="copyright"><a href="http://www.w3.org/Consortium/Legal/ipr-notice#Copyright">Copyright</a> © 2011 <a href="http://www.w3.org/"><acronym title="World Wide Web Consortium">W3C</acronym></a><sup>®</sup> (<a href="http://www.csail.mit.edu/"><acronym title="Massachusetts Institute of Technology">MIT</acronym></a>, <a href="http://www.ercim.eu/"><acronym title="European Research Consortium for Informatics and Mathematics">ERCIM</acronym></a>, <a href="http://www.keio.ac.jp/">Keio</a>), All Rights Reserved. W3C <a href="http://www.w3.org/Consortium/Legal/ipr-notice#Legal_Disclaimer">liability</a>, <a href="http://www.w3.org/Consortium/Legal/ipr-notice#W3C_Trademarks">trademark</a> and <a href="http://www.w3.org/Consortium/Legal/copyright-documents">document use</a> rules apply.</p><hr></div>
    <div id="abstract" class="introductory section"><h2>Abstract</h2>
<p>Generic hybrid ciphers allow for a consistent treatment of asymmetric
ciphers when encrypting data and consist of a key encapsulation
algorithm with associated parameters and a data encapsulation
algorithm with associated parameters. Further, the key encapsulation
algorithms introduced in this specification have attractive security
properties.</p>
<p>
This document augments XML Encryption Version 1.1 [<cite><a class="bibref" rel="biblioentry" href="#bib-XMLENC-CORE1">XMLENC-CORE1</a></cite>] by
defining algorithms, XML types and elements 
necessary to enable use of generic hybrid ciphers in XML Security
applications.
      </p>
    </div><div id="sotd" class="introductory section"><h2>Status of This Document</h2><p><em>This section describes the status of this document at the time of its publication. Other documents may supersede this document. A list of current W3C publications and the latest revision of this technical report can be found in the <a href="http://www.w3.org/TR/">W3C technical reports index</a> at http://www.w3.org/TR/.</em></p>
<p>There is no previous W3C Recommendation of XML Security Generic
  Hybrid Ciphers.
No substantive changes have been made to this specification since
  the previous Last Call Working Draft.
  Please
  review <a href="Overview_diff.html">differences between the previous
  Last Call Working Draft 
  and this Candidate Recommendation</a>.</p>
  <p> Changes since the previous Last Call include updated
  References, editorial updates and corrections related to 
  references to sections within referenced documents, 
    example formatting and addition of acknowledgments.</p>   

      <p>This document was published by the <a href="http://www.w3.org/2008/xmlsec/">XML Security Working Group</a> as a Candidate Recommendation. This document is intended to become a W3C Recommendation. If you wish to make comments regarding this document, please send them to <a href="mailto:public-xmlsec@w3.org">public-xmlsec@w3.org</a> (<a href="mailto:public-xmlsec-request@w3.org?subject=subscribe">subscribe</a>, <a href="http://lists.w3.org/Archives/Public/public-xmlsec/">archives</a>). W3C publishes a Candidate Recommendation to indicate that the document is believed to be stable and to encourage implementation by the developer community. This Candidate Recommendation is expected to advance to Proposed Recommendation no earlier than 01 June 2011. All feedback is welcome.</p><p>Publication as a Candidate Recommendation does not imply endorsement by the W3C Membership. This is a draft document and may be updated, replaced or obsoleted by other documents at any time. It is inappropriate to cite this document as other than work in progress.</p><p>This document was produced by a group operating under the <a href="http://www.w3.org/Consortium/Patent-Policy-20040205/">5 February 2004 W3C Patent Policy</a>. W3C maintains a <a href="http://www.w3.org/2004/01/pp-impl/42458/status" rel="disclosure">public list of any patent disclosures</a> made in connection with the deliverables of the group; that page also includes instructions for disclosing a patent. An individual who has actual knowledge of a patent which the individual believes contains <a href="http://www.w3.org/Consortium/Patent-Policy-20040205/#def-essential">Essential Claim(s)</a> must disclose the information in accordance with <a href="http://www.w3.org/Consortium/Patent-Policy-20040205/#sec-Disclosure">section 6 of the W3C Patent Policy</a>.</p></div><div id="toc" class="section"><h2 class="introductory">Table of Contents</h2><ul class="toc"><li class="tocline"><a href="#sec-introduction" class="tocxref"><span class="secno">1. </span>Introduction</a><ul class="toc"><li class="tocline"><a href="#editorial" class="tocxref"><span class="secno">1.1 </span>Editorial</a></li></ul></li><li class="tocline"><a href="#sec-namespaces" class="tocxref"><span class="secno">2. </span>Versions, Namespaces and Identifiers</a></li><li class="tocline"><a href="#sec-background" class="tocxref"><span class="secno">3. </span>Generic Hybrid Ciphers Overview</a></li><li class="tocline"><a href="#sec-algorithms" class="tocxref"><span class="secno">4. </span>Algorithms</a><ul class="toc"><li class="tocline"><a href="#implementation-requirements" class="tocxref"><span class="secno">4.1 </span>Algorithm Identifiers and Implementation Requirements</a></li><li class="tocline"><a href="#sec-generic-hybrid-algorithms" class="tocxref"><span class="secno">4.2 </span>Generic Hybrid Encryption Algorithms</a><ul class="toc"><li class="tocline"><a href="#sec-generic-hybrid" class="tocxref"><span class="secno">4.2.1 </span>Generic-Hybrid</a></li></ul></li><li class="tocline"><a href="#sec-kem-algorithms" class="tocxref"><span class="secno">4.3 </span>Key Encapsulation Algorithms</a><ul class="toc"><li class="tocline"><a href="#sec-rsaes-kem" class="tocxref"><span class="secno">4.3.1 </span>RSAES-KEM</a></li><li class="tocline"><a href="#sec-ecies-kem" class="tocxref"><span class="secno">4.3.2 </span>ECIES-KEM</a></li></ul></li></ul></li><li class="tocline"><a href="#sec-key-transport-algorithms" class="tocxref"><span class="secno">5. </span>Using Key Encapsulation Algorithms for Key Transport</a></li><li class="tocline"><a href="#sec-examples" class="tocxref"><span class="secno">6. </span>Examples</a><ul class="toc"><li class="tocline"><a href="#sec-key-transport-example" class="tocxref"><span class="secno">6.1 </span>Key Transport Example</a></li></ul></li><li class="tocline"><a href="#sec-security-considerations" class="tocxref"><span class="secno">7. </span>Security Considerations</a></li><li class="tocline"><a href="#sec-conformance" class="tocxref"><span class="secno">8. </span>Conformance</a></li><li class="tocline"><a href="#sec-acknowledgements" class="tocxref"><span class="secno">9. </span>Acknowledgments</a></li><li class="tocline"><a href="#sec-schema" class="tocxref"><span class="secno">10. </span>Schema</a><ul class="toc"><li class="tocline"><a href="#sec-xsdSchema" class="tocxref"><span class="secno">10.1 </span>XSD Schema</a></li><li class="tocline"><a href="#sec-rngSchema" class="tocxref"><span class="secno">10.2 </span>RNG Schema</a></li></ul></li><li class="tocline"><a href="#references" class="tocxref"><span class="secno">A. </span>References</a><ul class="toc"><li class="tocline"><a href="#normative-references" class="tocxref"><span class="secno">A.1 </span>Normative references</a></li><li class="tocline"><a href="#informative-references" class="tocxref"><span class="secno">A.2 </span>Informative references</a></li></ul></li></ul></div>
    

    <div id="sec-introduction" class="section">
      <!--OddPage--><h2><span class="secno">1. </span>Introduction</h2>
      <p>
This document specifies an XML syntax and processing rules for
generic hybrid ciphers and key encapsulation mechanisms based on
[<cite><a class="bibref" rel="biblioentry" href="#bib-ISO18033-2">ISO18033-2</a></cite>]. The document augments XML Encryption
[<cite><a class="bibref" rel="biblioentry" href="#bib-XMLENC-CORE1">XMLENC-CORE1</a></cite>].
      </p>
      <p>
This document does not normatively specify when and how generic hybrid
ciphers and key encapsulation mechanisms are to be
used; rather it focuses on the basis for interoperability, namely the
fundamental data types required for use of these algorithms in
conjunction with XML Security applications and the meaning of those data types,
as well as identification of specific algorithms.
      </p>
<div id="editorial" class="section">
<h3><span class="secno">1.1 </span>Editorial</h3>
<p>
The key words "<em class="rfc2119" title="must">must</em>" and
"<em class="rfc2119" title="optional">optional</em>" in this specification are to be 
interpreted as described in RFC2119 [<cite><a class="bibref" rel="biblioentry" href="#bib-RFC2119">RFC2119</a></cite>]:
</p>
<p>
</p><blockquote>
<p>"They <em class="rfc2119" title="must">must</em> only be used where it is actually required for
interoperation or to limit behavior which has potential for 
causing harm (e.g., limiting retransmissions)"</p>
</blockquote>
<p></p>
<p>
Consequently, these capitalized keywords are used to unambiguously
specify requirements over protocol and application features and
behavior that affect the interoperability and security of
implementations. These key words are not used (capitalized) to
describe XML grammar; schema definitions unambiguously describe such
requirements. For instance, an XML attribute might be described as
being "optional."
</p>
<p>
Note also that this entire specification is <em class="rfc2119" title="optional">optional</em>; hence the
keywords apply only when compliance with this specification is
claimed. 
</p>
</div>
    </div>
<div id="sec-namespaces" class="section">
      <!--OddPage--><h2><span class="secno">2. </span>Versions, Namespaces and Identifiers</h2>
<p>
No provision is made for an explicit version number in this syntax. If
a future version is needed, it will use a different namespace. The XML
namespace [<cite><a class="bibref" rel="biblioentry" href="#bib-XML-NAMES">XML-NAMES</a></cite>] URI that <em class="rfc2119" title="must">must</em> be used by
implementations of this (dated) specification is:</p>
<pre class="xml-example">xmlns ghc="http://www.w3.org/2010/xmlsec-ghc#"</pre>
<p>
While applications <em class="rfc2119" title="must">must</em> support XML and XML namespaces, the use of internal entities or the <code>ghc</code> XML namespace prefix is <em class="rfc2119" title="optional">optional</em>; we use these facilities to provide compact and readable examples.
</p>
<p>
This specification uses Uniform Resource Identifiers [<cite><a class="bibref" rel="biblioentry" href="#bib-URI">URI</a></cite>] to identify resources, algorithms, and semantics. Identifiers under the control of this specification are coined within the scope of the above namespace.
</p>
</div>
<div id="sec-background" class="section">
  <!--OddPage--><h2><span class="secno">3. </span>Generic Hybrid Ciphers Overview</h2>
  <p>
The term "generic hybrid cipher" is defined in [<cite><a class="bibref" rel="biblioentry" href="#bib-ISO18033-2">ISO18033-2</a></cite>] as an
asymmetric cipher that combines both 
asymmetric and symmetric cryptographic techniques. Generic hybrid
ciphers that meet the requirements laid out in [<cite><a class="bibref" rel="biblioentry" href="#bib-ISO18033-2">ISO18033-2</a></cite>]  have attractive security properties. They are
introduced in this document to enable applications to use
cryptographic algorithms with tight security proofs.
</p>
<p>
Generic hybrid ciphers allow for a consistent treatment of asymmetric
ciphers when encrypting data and consists of a key encapsulation
algorithm with associated parameters and a data encapsulation
algorithm with associated parameters. The key encapsulation algorithm
results in an encapsulated shared key that is then used with the data
encapsulation algorithm, e.g. for encryption.
</p>
</div>
<div id="sec-algorithms" class="section">
  <!--OddPage--><h2><span class="secno">4. </span>Algorithms</h2>
  <p>
This section discusses and identifies algorithms to be used with this
specification. Entries contain the identifier to be used as the value
of the <code>Algorithm</code> attribute of the
<code>EncryptionMethod</code> element or other element representing
the role of the algorithm, a reference to the formal specification,
definitions for the representation of keys and the results of
cryptographic operations where applicable, and general applicability
comments.
  </p>
  <div id="implementation-requirements" class="section">
    <h3><span class="secno">4.1 </span>Algorithm Identifiers and Implementation Requirements</h3>
    <p>
This specification defines a set of algorithms, their URIs, and
requirements for implementation. Levels of requirement specified, such
as <em class="rfc2119" title="must">must</em> or <em class="rfc2119" title="optional">optional</em>, refer
to implementation, not use.
    </p>
<dl>
<dt>Generic Hybrid Encryption</dt>
<dd>
<ol>
<li> <em class="rfc2119" title="must">must</em> Generic-Hybrid <a href="http://www.w3.org/2010/xmlsec-ghc#generic-hybrid">http://www.w3.org/2010/xmlsec-ghc#generic-hybrid</a>
</li>
</ol>
</dd>
<dt>Key Encapsulation</dt>
<dd>
<ol>
<li><em class="rfc2119" title="must">must</em> RSAES-KEM
<a href="http://www.w3.org/2010/xmlsec-ghc#rsaes-kem">http://www.w3.org/2010/xmlsec-ghc#rsaes-kem</a>
</li>
<li>
          <em class="rfc2119" title="must">must</em> ECIES-KEM
<a href="http://www.w3.org/2010/xmlsec-ghc#ecies-kem">http://www.w3.org/2010/xmlsec-ghc#ecies-kem</a>
</li>
</ol>
</dd>
</dl>
    </div>
    <div id="sec-generic-hybrid-algorithms" class="section">
      <h3><span class="secno">4.2 </span>Generic Hybrid Encryption Algorithms</h3>
      <p>
Generic-hybrid encryption algorithms combine both asymmetric and
symmetric cryptographic techniques. Schema definition:
      </p>
<pre class="xml-dtd">  &lt;element name="GenericHybridCipherMethod" type="ghc:GenericHybridCipherMethodType"/&gt;
  &lt;complexType name="GenericHybridCipherMethodType"&gt;
    &lt;sequence&gt;
      &lt;element name="KeyEncapsulationMethod" type="ghc:KeyEncapsulationMethodType"/&gt;
      &lt;element name="DataEncapsulationMethod" type="xenc:EncryptionMethodType"/&gt;
    &lt;/sequence&gt;
  &lt;/complexType&gt;
</pre>
<p>
The <code>KeyEncapsulationMethod</code> element identifies the key
encapsulation method as well as provides values for its parameters.
</p>
<p>
The <code>DataEncapsulationMethod</code> element identifies the data
encapsulation (encryption) method as well as provides any parameters
associated with the data encapsulation method.
</p>
<div id="sec-generic-hybrid" class="section">
  <h4><span class="secno">4.2.1 </span>Generic-Hybrid</h4>
<dl>
<dt>Identifier:</dt>
<dd><a href="http://www.w3.org/2010/xmlsec-ghc#generic-hybrid">http://www.w3.org/2010/xmlsec-ghc#generic-hybrid</a> (<em class="rfc2119" title="required">required</em>)
</dd>
</dl>
<p>
The Generic-Hybrid encryption algorithm may be used for a variety of
purposes; in particular, when used with a key encapsulation mechanism
such as those specified in <a href="#sec-kem-algorithms" class="sectionRef">section 4.3 Key Encapsulation Algorithms</a>
and a suitable key wrap algorithm, it can be used for key transport
with tight security proofs.
</p>
<p>
The <code>GenericHybridCipherMethod</code> element shall appear
as a child element of the <code>xenc:EncryptionMethod</code> when
<code>generic-hybrid</code> is specified as the value of the <code>xenc:EncryptionMethod</code>
<code>Algorithm</code> attribute.
</p>
      </div>
    </div>
    <div id="sec-kem-algorithms" class="section">
      <h3><span class="secno">4.3 </span>Key Encapsulation Algorithms</h3>
<p>
This document specifies two key encapsulation algorithms, RSAES-KEM
and ECIES-KEM, for use with the Generic-Hybrid cipher in key
transport scenarios.
</p>
<pre class="xml-dtd">  &lt;complexType name="KeyEncapsulationMethodType"&gt;
    &lt;sequence&gt;
      &lt;element ref="xenc11:KeyDerivationMethod"/&gt;
      &lt;element name="KeyLen" type="positiveInteger"/&gt;
      &lt;any namespace="##other" minOccurs="0" maxOccurs="unbounded"/&gt;
    &lt;/sequence&gt;
    &lt;attribute name="Algorithm" type="anyURI" use="required"/&gt;
  &lt;/complexType&gt;
</pre>
<p>
The <code>xenc11:KeyDerivationMethod</code> element of the
<code>KeyEncapsulationMethodType</code> specifies a key derivation method
to use when deriving a key from key material generated in accordance
with the key encapsulation mechanism. The
<code>xenc11:KeyDerivationMethod</code> element is defined in
[<cite><a class="bibref" rel="biblioentry" href="#bib-XMLENC-CORE1">XMLENC-CORE1</a></cite>]. The <code>KeyLen</code> element
specifies length of the derived key. The
<code>Algorithm</code> attribute identifies the actual key
encapsulation method used.
</p>
<div id="sec-rsaes-kem" class="section">
  <h4><span class="secno">4.3.1 </span>RSAES-KEM</h4>
<dl>
<dt>Identifier</dt>
<dd><a href="http://www.w3.org/2010/xmlsec-ghc#rsaes-kem">http://www.w3.org/2010/xmlsec-ghc#rsaes-kem</a> (<em class="rfc2119" title="required">required</em>)
</dd>
</dl>
<p>
RSAES-KEM is a key encapsulation algorithm based on the RSA
encryption scheme.
</p>
<p>
Given a recipient's public RSA key (n, e) where n is the RSA modulus
and e is the public exponent, the following steps shall be taken to
encapsulate a symmetric key when the RSAES-KEM key encapsulation
algorithm is used (these are the same steps as specified in Section
11.5.3 of [<cite><a class="bibref" rel="biblioentry" href="#bib-ISO18033-2">ISO18033-2</a></cite>]):
</p>
<ol>
  <li>Generate a non-negative random number r less than the modulus n;
  </li>
  <li>Set R = I2OSP(r, len(n)) where I2OSP is the integer to octet
  string conversion specified in Section 4.1 of PKCS #1 
[<cite><a class="bibref" rel="biblioentry" href="#bib-PKCS1">PKCS1</a></cite>] and len(n) is the length of the modulus
  n;
  </li>
  <li>Set c0 = RSAEP((n , e), r) where RSAEP is the RSA encryption
  primitive defined in Section 5.1.1 of PKCS #1 [<cite><a class="bibref" rel="biblioentry" href="#bib-PKCS1">PKCS1</a></cite>] (i.e. no padding);
  </li>
  <li>Set C0 = I2OSP(c0, len(n));
  </li>
  <li>Compute K = KDF(R, KeyLen, OtherInfo) where KDF is the key
  derivation function, KeyLen is the length of the encapsulated key
  and OtherInfo is optional other info (subject to the input parameters
  for the key derivation function, see [<cite><a class="bibref" rel="biblioentry" href="#bib-XMLENC-CORE1">XMLENC-CORE1</a></cite>]
  Section 5.4);
  </li>
  <li>Output the key K and ciphertext C0.
  </li>
</ol>
<p>
Given a recipient's private RSA key (n, d) where n is the RSA modulus
and d is the private exponent, the following steps shall be taken to
decrypt an encapsulated symmetric key from ciphertext C0 when the
RSAES-KEM key encapsulation algorithm is used (these are the same
steps as specified in Section 11.5.4 of [<cite><a class="bibref" rel="biblioentry" href="#bib-ISO18033-2">ISO18033-2</a></cite>]:
</p><ol>
<li> Set c0 =
OS2IP(C0) where OS2IP is the octet string to integer 
  conversion specified in Section 4.2 of PKCS #1 [<cite><a class="bibref" rel="biblioentry" href="#bib-PKCS1">PKCS1</a></cite>].
  </li>
  <li>Set r = RSADP((n , d), c0) where RSADP is the RSA decryption
  primitive defined in Section 5.1.2 of PKCS #1 [<cite><a class="bibref" rel="biblioentry" href="#bib-PKCS1">PKCS1</a></cite>] (i.e. no padding);
  </li>
  <li>Set R = I2OSP(r, len(n));
  </li>
  <li>Compute K = KDF(R, KeyLen, OtherInfo) where KDF is the key
  derivation function, KeyLen is the length of the encapsulated key
  and OtherInfo is optional other info (subject to the input parameters
  for the key derivation function, see [<cite><a class="bibref" rel="biblioentry" href="#bib-XMLENC-CORE1">XMLENC-CORE1</a></cite>]
  Section 5.4);
  </li>
  <li>Output the secret key K.
  </li>
</ol>
<p>
For use of the RSAES-KEM key encapsulation algorithm with Key
Transport, see <a href="#sec-key-transport-algorithms" class="sectionRef">section 5. Using Key Encapsulation Algorithms for Key Transport</a>.
</p>
</div>
<div id="sec-ecies-kem" class="section">
  <h4><span class="secno">4.3.2 </span>ECIES-KEM</h4>
<dl>
<dt>Identifier</dt>
<dd><a href="http://www.w3.org/2010/xmlsec-ghc#ecies-kem">http://www.w3.org/2010/xmlsec-ghc#ecies-kem</a> (<em class="rfc2119" title="required">required</em>)
</dd>
</dl>
<p>
ECIES-KEM is a key encapsulation algorithm based on the Elliptic Curve
scheme.
</p>
<p>
Given a recipient's public EC key h and an elliptic curve E with base
point g and order (size) o, the following steps shall be taken to
encapsulate a symmetric key when the ECIES-KEM key encapsulation
algorithm is used (these are the same steps as specified in Section
10.2.3 of [<cite><a class="bibref" rel="biblioentry" href="#bib-ISO18033-2">ISO18033-2</a></cite>]):
</p>
<ol>
  <li>Generate a positive random number r less than o;
  </li>
  <li>Compute the elliptic curve point G = r * g where * denotes
  scalar multiplication;
  </li>
  <li>Compute the elliptic curve point H = r * h;
  </li>
  <li>Set C0 = ENCODE ( G ) where ENCODE is the encoding of the
  elliptic curve point G as specified in Section 4.4.2 of 
[<cite><a class="bibref" rel="biblioentry" href="#bib-XMLDSIG-CORE1">XMLDSIG-CORE1</a></cite>]. 
  </li>
  <li>Set P = ENCODE ( H ) where ENCODE is the encoding of the
  elliptic curve point H; since H is a point on the curve the encoding shall
  again be as specified in Section 4.4.2 of 
[<cite><a class="bibref" rel="biblioentry" href="#bib-XMLDSIG-CORE1">XMLDSIG-CORE1</a></cite>];
  </li>
  <li>Set K = KDF( C0 | P, KeyLen, OtherInfo ) where KDF is the key
  derivation function, KeyLen is the length of the derived key and
  OtherInfo is optional other info (subject to the input parameters
  for the key derivation function, see 
[<cite><a class="bibref" rel="biblioentry" href="#bib-XMLDSIG-CORE1">XMLDSIG-CORE1</a></cite>];
  Section 5.4);
  </li>
  <li>Output the key K and ciphertext C0.
  </li>
</ol>
<p>
Given a recipient's private EC key x and an elliptic curve E with base
point g and order (size) o, the following steps shall be taken to
decrypt an encapsulated symmetric key from ciphertext C0 when the
ECIES-KEM key encapsulation algorithm is used (these are the same
steps as specified in Section 10.2.4 of 
[<cite><a class="bibref" rel="biblioentry" href="#bib-ISO18033-2">ISO18033-2</a></cite>]):
</p>
<ol>
  <li>Set G = DECODE ( C0 ) where DECODE is the decoding function
  which is the reverse of the ENCODE function previously described;
  </li>
  <li>Compute the elliptic curve point H = x * G where * denotes
  scalar multiplication;
  </li> 
  <li>If H = 0, then fail;
  </li>
  <li>Set P = ENCODE ( H ) where ENCODE is the encoding of the
  elliptic curve point H as specified in Section 4.4.2 of 
[<cite><a class="bibref" rel="biblioentry" href="#bib-XMLDSIG-CORE1">XMLDSIG-CORE1</a></cite>].
  </li>
  <li>Set K = KDF( C0 | P, KeyLen, OtherInfo ) where KDF is the key
  derivation function, KeyLen is the length of the derived key and
  OtherInfo is optional other info (subject to the input parameters
  for the key derivation function, see 
[<cite><a class="bibref" rel="biblioentry" href="#bib-XMLDSIG-CORE1">XMLDSIG-CORE1</a></cite>]
  Section 5.4);
  </li>
  <li>Output the secret key K.
  </li>
</ol>
<p>
For use of the ECIES-KEM key encapsulation algorithm with Key
Transport, see <a href="#sec-key-transport-algorithms" class="sectionRef">section 5. Using Key Encapsulation Algorithms for Key Transport</a>.
</p>
</div>
</div>
</div>
<div id="sec-key-transport-algorithms" class="section">
  <!--OddPage--><h2><span class="secno">5. </span>Using Key Encapsulation Algorithms for Key Transport</h2>
<p>
When using a Key Encapsulation algorithm such as RSAES-KEM or
ECIES-KEM for key transport, the key K which is one of the outputs of
the KEM algorithm (see <a href="#sec-rsaes-kem">RSAES-KEM</a> and <a href="#sec-ecies-kem">ECIES-KEM</a>) is now used as a wrapping key,
encrypting a data-encryption key DEK: C1 = WRAP(K, DEK). The combined
ciphertext C0 | C1 (where C0 is the other output of the KEM algorithm)
is then placed in the <code>xenc:CipherValue</code> element of
the <code>xenc:CipherData</code> child element of the
<code>xenc:EncryptedKey</code> (the
<code>ds:KeyInfo</code> element will identify the recipient's
public key).
</p>
</div>
<div id="sec-examples" class="informative section">
  <!--OddPage--><h2><span class="secno">6. </span>Examples</h2><p><em>This section is non-normative.</em></p>
<div id="sec-key-transport-example" class="section">
  <h3><span class="secno">6.1 </span>Key Transport Example</h3>
<p>
The following is a syntactically correct example of an
<code>xenc:EncryptedKey</code> element using the Generic-Hybrid
method together with the ECIES-KEM algorithm for key encapsulation and
AES-128 KeyWrap for wrapping the content key using the encapsulated
key (the example would look precisely the same when using the
RSAES-KEM algorithm except for the identification of the Key
Encapsulation Algorithm which instead would have the value
"http://www.w3.org/2010/xmlsec-ghc#rsaes-kem" and the identification
of an RSA public key instead of an ECC key in the
<code>ds:KeyInfo</code> element.)
</p>

<pre class="xml-example">&lt;xenc:EncryptedKey
  xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
  xmlns:xenc="http://www.w3.org/2001/04/xmlenc#"
  xmlns:ds="http://www.w3.org/2000/09/xmldsig#"
  xmlns:dsig11="http://www.w3.org/2009/xmldsig11#"
  xmlns:xenc11="http://www.w3.org/2009/xmlenc11#"
  xmlns:ghc="http://www.w3.org/2010/xmlsec-ghc#"
  &lt;xenc:EncryptionMethod
    Algorithm="http://www.w3.org/2010/xmlsec-ghc#generic-hybrid"&gt;
    &lt;ghc:GenericHybridCipherMethod&gt;
      &lt;ghc:KeyEncapsulationMethod
        Algorithm="http://www.w3.org/2010/xmlsec-ghc#ecies-kem"&gt;
        &lt;xenc11:KeyDerivationMethod Algorithm="http://www.w3.org/2009/xmlenc11#ConcatKDF"&gt;
          &lt;xenc11:ConcatKDFParams AlgorithmID="0000" PartyUInfo="03D8" PartyVInfo=""&gt;
            &lt;ds:DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/&gt;
          &lt;/xenc11:ConcatKDFParams&gt;
        &lt;ghc:KeyLen&gt;16&lt;/ghc:KeyLen&gt;
      &lt;/ghc:KeyEncapsulationMethod&gt;
      &lt;ghc:DataEncapsulationMethod
        Algorithm="http://www.w3.org/2001/04/xmlenc#kw-aes128"/&gt;
    &lt;/ghc:GenericHybridCipherMethod&gt;
  &lt;/xenc:EncryptionMethod&gt;
  &lt;ds:KeyInfo&gt;
    &lt;dsig11:ECKeyValue&gt;
      &lt;dsig11:NamedCurve URI="urn:oid:1.2.840.10045.3.1.7"/&gt;
      &lt;dsig11:PublicKey&gt;DEADBEEF&lt;/dsig11:PublicKey&gt;
    &lt;/dsig11:ECKeyValue&gt;
  &lt;/ds:KeyInfo&gt;
  &lt;xenc:CipherData&gt;
    &lt;xenc:CipherValue&gt;DEADBEEF&lt;/xenc:CipherValue&gt;
    &lt;!-- Is concatenation of originator's ephemeral key (expressed as
    an octet string) and the wrapped key --&gt;
  &lt;/xenc:CipherData&gt;
&lt;/xenc:EncryptedKey&gt;
</pre>
</div>
</div>
<div id="sec-security-considerations" class="section">
<!--OddPage--><h2><span class="secno">7. </span>Security Considerations</h2>
<p>
Generic hybrid ciphers with key encapsulation mechanisms as specified
in this document provides a high security level assuming key
derivation algorithms and other security parameters have been properly
chosen.  See further [<cite><a class="bibref" rel="biblioentry" href="#bib-ISO18033-2">ISO18033-2</a></cite>], Annex B for a deeper
security discussion on these constructions.
</p>
</div>
<div id="sec-conformance" class="section">
<!--OddPage--><h2><span class="secno">8. </span>Conformance</h2>
<p>
An implementation is conformant to this specification if it
successfully generates syntax according to the schema definitions and
satisfies any and all
<em class="rfc2119" title="must">must</em>/<em class="rfc2119" title="required">required</em>/<em class="rfc2119" title="shall">shall</em>
requirements. 
</p>
The full normative grammar is defined by the XSD schema and the
normative text in this specification. The standalone XSD schema file
is authoritative in case there is any disagreement between it and the
XSD schema portions in this specification. 
<p>

</p>
</div>
    <div id="sec-acknowledgements" class="informative section">
      <!--OddPage--><h2><span class="secno">9. </span>Acknowledgments</h2><p><em>This section is non-normative.</em></p>
      <p>
The contributions of the following Working Group members to this
specification are gratefully acknowledged in accordance with the
contributor policies and the active WG roster: 
Scott Cantor, Pratik Datta,
Frederick Hirsch,
Meiko Jensen, 
Brian LaMacchia,
Hal Lockhart,
Cynthia Martin,
Magnus Nyström,
Bruce Rich,
Thomas Roessler, and
Ed Simon.
      </p><p>
Additionally, we thank Burt Kaliski of EMC for his comments during and
subsequent to Last Call. 
      </p>
    </div>

    <div id="sec-schema" class="section">
      <!--OddPage--><h2><span class="secno">10. </span>Schema</h2>
<div id="sec-xsdSchema" class="section">
      <h3><span class="secno">10.1 </span>XSD Schema</h3>
<dl>
<dt>XML Security Generic Hybrid Schema Instance</dt>
<dd><a href="xmlsec-ghc-schema.xsd">xmlsec-ghc-schema.xsd</a></dd>
<dd>Valid XML schema instance based on the XML Schema
            Second Edition [<cite><a class="bibref" rel="biblioentry" href="#bib-XMLSCHEMA-1">XMLSCHEMA-1</a></cite>], [<cite><a class="bibref" rel="biblioentry" href="#bib-XMLSCHEMA-2">XMLSCHEMA-2</a></cite>].</dd>
</dl>
</div>
<div id="sec-rngSchema" class="section">
<h3><span class="secno">10.2 </span>RNG Schema</h3>
<p>Non-normative RELAX NG schema [<cite><a class="bibref" rel="biblioentry" href="#bib-RELAXNG-SCHEMA">RELAXNG-SCHEMA</a></cite>]
 information is
  available in a separate document
[<cite><a class="bibref" rel="biblioentry" href="#bib-XMLSEC-RELAXNG">XMLSEC-RELAXNG</a></cite>].
</p>
</div>
    </div>
  


<div id="references" class="appendix section"><!--OddPage--><h2><span class="secno">A. </span>References</h2><p>Dated references below are to the latest known or appropriate edition of the referenced work.  The referenced works may be subject to revision, and conformant implementations may follow, and are encouraged to investigate the appropriateness of following, some or all more recent editions or replacements of the works cited. It is in each case implementation-defined which  editions are supported.</p><div id="normative-references" class="section"><h3><span class="secno">A.1 </span>Normative references</h3><dl class="bibliography"><dt id="bib-ISO18033-2">[ISO18033-2]</dt><dd><cite>Information technology -- Security techniques -- Encryption algorithms -- Part 2: Asymmetric ciphers</cite>, International Organization for Standardization.  18033-2:2006. May 2006. URL: <a href="http://www.iso.org/iso/home.htm">http://www.iso.org/iso/home.htm</a>.
</dd><dt id="bib-PKCS1">[PKCS1]</dt><dd>J. Jonsson and B. Kaliski. <a href="http://www.ietf.org/rfc/rfc3447.txt"><cite>Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications  Version 2.1.</cite></a> RFC 3447 (Informational), February  2003. URL: <a href="http://www.ietf.org/rfc/rfc3447.txt">http://www.ietf.org/rfc/rfc3447.txt</a> 
</dd><dt id="bib-RFC2119">[RFC2119]</dt><dd>S. Bradner. <a href="http://www.ietf.org/rfc/rfc2119.txt"><cite>Key words for use in RFCs to Indicate Requirement Levels.</cite></a> March 1997. Internet RFC 2119.  URL: <a href="http://www.ietf.org/rfc/rfc2119.txt">http://www.ietf.org/rfc/rfc2119.txt</a> 
</dd><dt id="bib-XML-NAMES">[XML-NAMES]</dt><dd>Richard Tobin; et al. <a href="http://www.w3.org/TR/2009/REC-xml-names-20091208/"><cite>Namespaces in XML 1.0 (Third Edition).</cite></a> 8 December 2009. W3C Recommendation. URL: <a href="http://www.w3.org/TR/2009/REC-xml-names-20091208/">http://www.w3.org/TR/2009/REC-xml-names-20091208/</a> 
</dd><dt id="bib-XMLDSIG-CORE1">[XMLDSIG-CORE1]</dt><dd>D. Eastlake, J. Reagle, D. Solo, F. Hirsch, T. Roessler, K. Yiu. <a href="http://www.w3.org/TR/2011/CR-xmldsig-core1-20110303/"><cite>XML Signature Syntax and Processing Version 1.1.</cite></a> 3 March 2011. W3C Candidate Recommendation. (Work in progress.) URL: <a href="http://www.w3.org/TR/2011/CR-xmldsig-core1-20110303/">http://www.w3.org/TR/2011/CR-xmldsig-core1-20110303/</a> 
</dd><dt id="bib-XMLENC-CORE1">[XMLENC-CORE1]</dt><dd>J. Reagle; D. Eastlake, F. Hirsch, T. Roessler <a href="http://www.w3.org/TR/2011/CR-xmlenc-core1-20110303/"><cite>XML Encryption Syntax and Processing Version 1.1.</cite></a> 3 March 2011. W3C Candidate Recommendation. (Work in progress.) URL: <a href="http://www.w3.org/TR/2011/CR-xmlenc-core1-20110303/">http://www.w3.org/TR/2011/CR-xmlenc-core1-20110303/</a> 
</dd></dl></div><div id="informative-references" class="section"><h3><span class="secno">A.2 </span>Informative references</h3><dl class="bibliography"><dt id="bib-RELAXNG-SCHEMA">[RELAXNG-SCHEMA]</dt><dd><a href="http://standards.iso.org/ittf/PubliclyAvailableStandards/c052348_ISO_IEC_19757-2_2008(E).zip"><cite>Information technology -- Document Schema Definition Language (DSDL) -- Part 2: Regular-grammar-based validation -- RELAX NG</cite></a>. ISO/IEC 19757-2:2008. URI: <a href="http://standards.iso.org/ittf/PubliclyAvailableStandards/c052348_ISO_IEC_19757-2_2008(E).zip">http://standards.iso.org/ittf/PubliclyAvailableStandards/c052348_ISO_IEC_19757-2_2008(E).zip</a>
</dd><dt id="bib-URI">[URI]</dt><dd>T. Berners-Lee; R. Fielding; L. Masinter. <a href="http://www.ietf.org/rfc/rfc3986.txt"><cite>Uniform Resource Identifiers (URI): generic syntax.</cite></a> January 2005. Internet RFC 3986. URL: <a href="http://www.ietf.org/rfc/rfc3986.txt">http://www.ietf.org/rfc/rfc3986.txt</a> 
</dd><dt id="bib-XMLSCHEMA-1">[XMLSCHEMA-1]</dt><dd>Henry S. Thompson; et al. <a href="http://www.w3.org/TR/2004/REC-xmlschema-1-20041028/"><cite>XML Schema Part 1: Structures Second Edition.</cite></a> 28 October 2004. W3C Recommendation. URL: <a href="http://www.w3.org/TR/2004/REC-xmlschema-1-20041028/">http://www.w3.org/TR/2004/REC-xmlschema-1-20041028/</a> 
</dd><dt id="bib-XMLSCHEMA-2">[XMLSCHEMA-2]</dt><dd>Paul V. Biron; Ashok Malhotra. <a href="http://www.w3.org/TR/2004/REC-xmlschema-2-20041028/"><cite>XML Schema Part 2: Datatypes Second Edition.</cite></a> 28 October 2004. W3C Recommendation. URL: <a href="http://www.w3.org/TR/2004/REC-xmlschema-2-20041028/">http://www.w3.org/TR/2004/REC-xmlschema-2-20041028/</a> 
</dd><dt id="bib-XMLSEC-RELAXNG">[XMLSEC-RELAXNG]</dt><dd>Makoto Murata, Frederick Hirsch. <a href="http://www.w3.org/TR/2011/WD-xmlsec-rngschema-20110303/"><cite>XML Security RELAX NG Schemas.</cite></a> 3 March 2011. W3C Working Draft. (Work in progress.) URL: <a href="http://www.w3.org/TR/2011/WD-xmlsec-rngschema-20110303/">http://www.w3.org/TR/2011/WD-xmlsec-rngschema-20110303/</a>
</dd></dl></div></div></body></html>