W3C

XML Key Management Specification (XKMS 2.0)

W3C Editors Copy 1st August 2002

This version:
http://www.w3.org/2001/XKMS/Drafts/XKMS/xkms-part-1.html 
Latest version:
http://www.w3.org/2001/XKMS/Drafts/XKMS/xkms-part-1.html 
Previous version:
http://www.w3.org/2001/XKMS/Drafts/xkms.html
Editor:
Phillip Hallam-Baker VeriSign
Contributors:
See the WG participants list.

Abstract

[2] This document specifies protocols for distributing and registering public keys, suitable for use in conjunction with the proposed standard for XML Signature [XML-SIG] developed by the World Wide Web Consortium (W3C) and the Internet Engineering Task Force (IETF) and an anticipated companion standard for XML encryption. The XML Key Management Specification (XKMS) comprises two parts -- the XML Key Information Service Specification (X-KISS) and the XML Key Registration Service Specification (X-KRSS).

Status of this document

[3] This is an editors copy and has no official status whatsoever.

[4] This is the third draft of the "XML Key Management Specification (XKMS)" specification from the XML Key Management Working Group (Activity Statement).

[5] This version attempts to capture the consensus resulting from the December 9th 2001 face-to-face meeting and subsequent discussion on the list. However, it does contain points which are still under discussion or not well specified. The Working Group will try to use a new namespace when changes in its syntax or processing are substantive. However, this namespace might be reused (prior to reaching Candidate Recommendation) by subsequent drafts in such a way as to cause instances using the namespace to become invalid or to change in meaning or affect the operation of existing software. Requests for a more stringent level of namespace stability should be made to the Working Group.

[6] Publication of this document does not imply endorsement by the W3C membership. This is a draft document and may be updated, replaced or obsoleted by other documents at any time. It is inappropriate to cite a W3C Working Draft as anything other than a "work in progress." A list of current W3C working drafts can be found at http://www.w3.org/TR/.

[7] Please send comments to the editor (<pbaker@verisign.com>) and cc: the working group mailing list www-xkms@w3.org (archive)

[8] Patent disclosures relevant to this specification may be found on the Working Group's patent disclosure page in conformance with W3C policy.


Table Of Contents

XML Key Management Specification (XKMS 2.0)

W3C Editors Copy 1st August 2002

Abstract

Status of this document

Table Of Contents

1 Introduction

1.1 Editorial and Conformance Conventions

1.2 Definition of Terms

1.3 Namepaces

1.4 Key Information Service Specification Overview (Non-Normative)

1.5 Key Registration Service Specification Overview (Non-Normative)

1.6 Structure of this document

2 Message Format

2.1 Synchronous and Asynchronous Processing

2.2 Security Binding

2.3 Syntax

3 Key Information Service Overview

3.1 XKISS Locate Service

3.2 XKISS: Validate Service

3.3 Using Locate and Validate

4 Key Information Service Message Set

4.1 Key Binding Specification

4.2 Locate Service

4.3 Validate Service

5 Key Registration Service Overview

5.1 Registration

5.2 Reissue

5.3 Revocation

5.4 Key Recovery

5.5 Request Authentication

6 Key Registration Service Message Set

6.1 Registration

7 Cryptographic Algorithm Specific Parameters

7.1 Use of Limited-Use Shared Secret Data

7.2 Private Key Parameters

8 Security Considerations

8.1 Replay Attacks

8.2 Denial of Service

8.3 Recovery Policy

8.4 Security of Limited Use Shared Secret

8.5 Security of Not Bound Authentication Data

9 Acknowledgments

Appendix A Schemas

A.1 XKMS Schema

Appendix B Service Location Configuration

B.1 Domain Name Service (DNS)

Appendix C Sample Protocol Exchanges

C.1 Authentication Computation

C.2 Pass Phrase Computation

C.3 Private Key Parameters

Appendix D References

Appendix E Legal Notices

Appendix F Work In Progress

F.1 Outstanding Issues

F.2 Issues Addressed in this Draft

F.3 Issues Addressed in Draft 9

F.4 Issues Addressed in Draft 8

F.5 Issues Addressed in Previous Drafts

1 Introduction

[9] This document specifies protocols for distributing and registering public keys, suitable for use in conjunction with the proposed standard for XML Signatures [XML-SIG] developed by the World Wide Web Consortium (W3C) and the Internet Engineering Task Force (IETF) and an anticipated companion standard for XML encryption.  The XML Key Management Specification (XKMS) comprises two parts -- the XML Key Information Service Specification (X-KISS) and the XML Key Registration Service Specification (X-KRSS).

[10] These protocols do not require any particular underlying public key infrastructure (such as X.509) but are designed to be compatible with such infrastructures.

[11] This document comprises the following service specifications:

XML Key Information Service Specification: 
A protocol to support the delegation by an application to a service of the processing of Key Information associated with an XML signature, XML encryption, or other public key.  Its functions include the location of required public keys and describing the binding of such keys to identification information.
XML Key Registration Service Specification: 
A protocol to support the registration of a key pair by a key pair holder, with the intent that the key pair subsequently be usable in conjunction with the XML Key Information Service Specification or higher level trust assertion service such as XML Trust Assertion Service Specification [XTASS].

1.1 Editorial and Conformance Conventions

[12] This specification uses XML Schemas [XML-schema] to describe the content model.

[13] The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this specification are to be interpreted as described in RFC2119 [KEYWORDS]:

[14] "they MUST only be used where it is actually required for interoperation or to limit behavior which has potential for causing harm (e.g., limiting retransmissions)"

[15] Consequently, we use these capitalized keywords to unambiguously specify requirements over protocol and application features and behavior that affect the interoperability and security of implementations. These key words are not used (capitalized) to describe XML grammar; schema definitions unambiguously describe such requirements and we wish to reserve the prominence of these terms for the natural language descriptions of protocols and features. For instance, an XML attribute might be described as being "optional." Compliance with the XML-namespace specification [XML-NS] is described as "REQUIRED."

1.2 Definition of Terms

[16] The following terms are used within this document with the particular meaning indicated below:

[17] Service
   
An application that provides computational or informational resources on request. A service may be provided by several physical servers operating as a unit.

[18] Web service
   
A service that is accessible by means of messages sent using standard web protocols, notations and naming conventions

[19] Client
   
An application that makes requests of a service.  The concept of 'client' is relative to a service request; an application may have the role of client for some requests and service for others.

1.3 Namepaces

[20] For clarity, some examples of XML are not complete documents and namespace declarations may be omitted from XML fragments. In this document, certain namespace prefixes represent certain namespaces as follows

Prefix  Specification      Schema
XML Schema http://www.w3.org/2001/XMLSchema
ds XML Signature http://www.w3.org/2000/09/xmldsig#
xenc XML Encryption http://www.w3.org/2001/04/xmlenc#
xkms XKMS http://www.w3.org/2002/03/xkms#

[21] These namespaces are declared in the XKMS schema as follows:

<?xml version="1.0"?>
<schema targetNamespace="http://www.w3.org/2002/03/xkms#" 
      xmlns="http://www.w3.org/2001/XMLSchema" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xkms="http://www.w3.org/2002/03/xkms#" elementFormDefault="qualified" 
      attributeFormDefault="unqualified">
   <import namespace="http://www.w3.org/2000/09/xmldsig#" 
         schemaLocation="xmldsig-core-schema.xsd"/>
   <import namespace="http://www.w3.org/2001/04/xmlenc#" 
         schemaLocation="xenc-schema.xsd"/>
   <annotation>
      <documentation xml:lang="en">
              XML Schema for XKMS 2.0 draft 8  1st April 2002
      </documentation>
   </annotation>
   <!-- /Namespace -->
   ...
   <!-- End Schema -->
</schema>

1.4 Key Information Service Specification Overview (Non-Normative)

[22] X-KISS allows a client to delegate part or all of the tasks required to process XML Signature <ds:KeyInfo> elements to a Trust service. A key objective of the protocol design is to minimize the complexity of applications using XML Signature. By becoming a client of the trust service, the application is relieved of the complexity and syntax of the underlying PKI used to establish trust relationships, which may be based upon a different specification such as X.509/PKIX, SPKI or PGP.

[23] By design, the XML Signature Specification does not mandate use of a particular trust policy. The signer of a document is not required to include any key information but may include a <ds:KeyInfo> element that specifies the key itself, a key name, X.509 certificate, a PGP Key Identifier etc. Alternatively, a link may be provided to a location where the full <ds:KeyInfo> information may be found.

[24] The information provided by the signer may therefore be insufficient by itself to perform cryptographic verification and decide whether to trust the signing key, or the information may not be in a format the client can use. For example:

[25] In the case of an encryption operation:

1.5 Key Registration Service Specification Overview (Non-Normative)

[26] X-KRSS describes a protocol for registration of public key information. A client of a conforming service may request that the Registration Service bind information to a public key. The information bound may include a name, an identifier or extended attributes defined by the implementation.

[27] The key pair to which the information is bound may be generated in advance by the client or, to support key recovery, may be generated on request by the service. The Registration protocol may also be used for subsequent recovery of a private key.

[28] The protocol provides for authentication of the applicant and, in the case that the key pair is generated by the client, Proof of Possession (POP) of the private key. A means of communicating the private key to the client is provided in the case that the private key is generated by the Registration Service.

[29] This document specifies means of registering RSA and DSA keys and a framework for extending the protocol to support other cryptographic algorithms such as Diffie-Helleman and Elliptic Curve variants.

1.6 Structure of this document

[30] The remainder of this document describes the XML Key Information Service Specification and XML Key Registration Service Specification.

Section 2: Message Format
Features of the XKMS that are common to the XKMS services are described
Section 3: Key Information Service Specification Overview.
The functional behavior of the X-KISS service is described.
Section 4: Key Information Service Specification Message Set.
The semantics of the X-KISS protocol messages are defined.
Section 5: Key Registration Service Specification Overview.
The functional behavior of the X-KRSS service is described.
Section 6: Key Registration Service Specification Message Set.
The semantics of the X-KRSS protocol messages is defined.
Section 7: Cryptographic Algorithm Specific Parameters
Parameters and data formats specific to the use of particular cryptographic algorithms are defined.
Section 8: Security Considerations
Security considerations for implementation and deployment of XKMS are described

2 Message Format

[31] XKMS protocol exchanges consist of a sequence of either one or two request response pairs.

[32] XKMS protocol messages share a common format that is carried in the body of a SOAP message. Implementations MAY support other encapsulation formats at their option.

[33] Part II of this specification describes the XKMS Protocol bindings.

2.1 Synchronous and Asynchronous Processing

[34] XKMS services MUST support synchronous processing. In synchronous processing the service returns the final response to the requestor using the same communication channel used to issue the request.

[35] A client MAY offer to accept asynchronous processing of a request. XKMS services MAY at their option support asynchronous processing. XKMS services MUST NOT return notification of an asynchronous response unless requested by the client.

[36] Asynchronous processing is used in cases where a service cannot complete the request immediately and it is undesirable to keep the communication channel used for the request open while the request is being completed.

[37] Asynchronous processing MAY be used to allow administrator intervention during the processing of a request. For example an administrator might be required to verify and approve all XKRSS Registration requests before they are processed.

[38] The Synchronous and Asynchronous processing of requests is described in Part II.

2.2 Security Binding

[39] The security concerns that an XKMS service is required to address are dependent on the specific service deployment. For example a free XKMS Location service may not require controls for Request Authentication or to prevent Request Replay attacks while a paid Validate service might. The application of security enhancements is addressed  in Part II which describes the application of the following security enhancements:

[40] The use of security enhancements is further discussed in the section Security Considerations below.

2.3 Syntax

2.3.1 Type MessageAbstractType

[41] The MessageAbstractType abstract type is the type from which all XKMS message element types are derived. The MessageAbstractType abstract type contains the following element and attributes

<ds:Signature>  [Optional]
An XML Signature in enveloped mode. The scope of the signature is the element derived from the MessageAbstractType abstract type.
<OpaqueClientData> [Optional]
Data specified by the client that is opaque to the service. An XKMS service SHOULD return the value of the <OpaqueClientData> element unmodified in a request in a response with status code Success.
Id  [Required]
A unique identifier generated by the requestor.
Service  [Required]
The URI of the Web Service port to which the request is addressed
Nonce  [Optional]
Cryptographically random data used to defend against replay attack.

[42] The following schema defines the MessageAbstractType abstract type:

   <!-- MessageAbstractType -->
   <complexType name="MessageAbstractType" abstract="true">
      <sequence>
         <element ref="ds:Signature" minOccurs="0"/>
         <element ref="xkms:OpaqueClientData" minOccurs="0"/>
      </sequence>
      <attribute name="Id" type="ID" use="required"/>
      <attribute name="Service" type="anyURI" use="required"/>
      <attribute name="Nonce" type="ds:CryptoBinary" use="optional"/>
   </complexType>
   <!-- /MessageAbstractType -->

2.3.2 Element <ds:Signature>

[43] An XML Signature in enveloped mode. The scope of the signature is specified using the Id attribute specified in the MessageAbstractType abstract type.

[44] The <ds:Signature> element is specified in the XML Signature specification [XML-SIG].

2.3.3 Element <OpaqueClientData>

[45] The <OpaqueClientData> contains data specified by the client that is opaque to the service. An XKMS service SHOULD return the value of an <OpaqueClientData> element specified in a request unmodified in a response with status code Success.

[46] The following schema defines the OpaqueClientData element:

   <!-- OpaqueClientData -->
   <element name="OpaqueClientData" type="xkms:OpaqueClientDataType"/>
   <complexType name="OpaqueClientDataType">
      <sequence minOccurs="0" maxOccurs="unbounded">
         <any namespace="##other"/>
      </sequence>
   </complexType>
   <!-- /OpaqueClientData -->

2.3.4 Type RequestAbstractType

[47] The RequestAbstractType abstract type is the type from which all XKMS request element types are derived. The RequestAbstractType abstract type inherits the element and attributes of the MessageAbstractType abstract type and in addition contains the following attributes

<RespondWith>  [Any Number]
Specifies the types of data the recipient requests to be sent in the response.
<PendingNotification>  [Optional]
Specifies a means by which the service may notify the requestor of the completion of a pending response. If the <PendingNotification> element is present the value Pending MUST be specified as a <RespondWith> value.
OriginalRequestID  [Optional]
Specifies the identifier of the original request in the case of a represented or pending request
ResponseLimit  [Optional]
Specifies the maximum number of data items the requestor can accept in the case that the schema specifies an unbounded number of elements.

[48] The following schema defines the RequestAbstractType abstract type:

   <!-- RequestAbstractType -->
   <complexType name="RequestAbstractType" abstract="true">
      <complexContent>
         <extension base="xkms:MessageAbstractType">
            <sequence>
               <element ref="xkms:RespondWith" minOccurs="0" maxOccurs="unbounded"/>
               <element ref="xkms:PendingNotification" minOccurs="0"/>
            </sequence>
            <attribute name="OriginalRequestId" type="anyURI" use="optional"/>
            <attribute name="ResponseLimit" type="integer" use="optional"/>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RequestAbstractType -->

2.3.5 Element <RespondWith>

[49] The <RespondWith> element in the request specifies one or more strings included in the request that specify data elements to be provided in the <ds:Keyinfo> element of the response. Each string is a single identifier corresponding to a sub-element of the XML Signature Specification <ds:Keyinfo> element [XML-SIG] or the private key information defined in  the section Cryptographic Algorithm Specific Parameters below.. The XML Signature elements are described here for convenience. The normative reference is the specification [XML-SIG].

[50] The Service SHOULD return a requested data element if it is available. The Service MAY return additional data elements that were not requested. In particular, the service MAY return data elements specified in the request with the response.

[51] The following identifiers are defined:

Identifier <ds:Keyinfo> Element Description
KeyName <ds:KeyName> Key Name
KeyValue <ds:KeyValue> Public key parameters
X509Cert <ds:X509Data> X509 Certificate v3 that authenticates the specified key
X509Chain <ds:X509Data>* X509 Certificate v3 chain that authenticates the specified key
X509CRL <ds:X509Data> X509 Certificate Revocation List v2
OCSP <ds:X509Data> PKIX OCSP token that validates an X509v3 certificate that authenticates the key
RetrievalMethod <ds:RetrievalMethod> Retrieval Method data
MgmtData <ds:MgmtData> Management Data
PGP <ds:PGPData> PGP key signing data
PGPWeb <ds:PGPData>* Collection of PGP key signing data
SPKI <ds:SPKIData>* SPKI key signing
Multiple   Specifies that the Trust Service SHOULD return multiple answers to the client if more than one valid answer is available.
PrivateKey   Request that the encrypted private key be returned in the response. [Used in the X-KRSS protocol]
Pending   The requestor can accept the MajorResult code Pending
Represent   The requestor can accept the MajorResult code Represent

[52] For example, a client that has no X.509 processing capability might perform a Locate operation to obtain the public key parameters and name information from a <ds:Keyinfo> element that specifies only a certificate. The Respond element values in this case would be "KeyName" and "KeyValue".

[53] The following schema defines the <RespondWith> element::

   <!-- RespondWith -->
   <element name="RespondWith" type="QName"/>
   <!-- /RespondWith -->

2.3.6 Element <PendingNotification>

[54] The <PendingNotification> element is used to specify a mechanism by means of which the service can inform a requestor that a pending request has completed asynchronously.

[55] The <PendingNotification> element contains the following attributes

Mechanism  [Required]
A URI that specifies the protocol by which the notification is made
Identifier  [Required]
A URI that specified the address to which the notification is made

[56] The following mechanisms are defined:

Protocol URI Identifier Description
SMTP urn:ietf:rfc:822 mailto: Notification by email. The content of the email is outside the scope of this specification
HTTP urn:ietf:rfc:2616 http:// Notification by HTTP GET. The content of the request is outside the scope of this specification

[57] The following schema defines the <PendingNotification> element and PendingNotificationType type:

   <!-- PendingNotification -->
   <element name="PendingNotification" type="xkms:PendingNotificationType"/>
   <complexType name="PendingNotificationType">
      <attribute name="Mechanism" type="anyURI" use="required"/>
      <attribute name="Identifier" type="anyURI" use="required"/>
   </complexType>
   <!-- /PendingNotification -->

2.3.7 Element <PendingRequest>

[58] The PendingRequest element is used to request the result of a previously presented request for which the MajorResult code Pending was returned. The PendingRequest element inherits the element and attributes of AbstractRequestType and the following attribute:

ResponseID  [Optional]
The value of the ResponseID attribute sent in the original pending response.

[59] The following schema defines the PendingRequest element and PendingRequestType type:

   <!-- PendingRequest -->
   <element name="PendingRequest" type="xkms:PendingRequestType"/>
   <complexType name="PendingRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <attribute name="ResponseId" type="anyURI" use="optional"/>
         </extension>
      </complexContent>
   </complexType>
   <!-- /PendingRequest -->

2.3.8 Element <ResultAbstractType>

[60] The ResultAbstractType abstract type is the type from which all XKMS response element types are derived. The ResultAbstractType abstract type inherits the element and attributes of the MessageAbstractType abstract type and in addition contains the following attributes

ResultMajor  [Required]
The most significant component of the result code
ResultMinor  [Optional]
The least significant component of the result code
RequestID  [Required]
The unique identifier Id specified in the request

[61] If the MajorResult value has the value Represent the nonce attribute MUST be present and MUST NOT be the empty string.

[62] The following schema defines the ResultAbstractType abstract type:

   <!-- ResultAbstractType -->
   <complexType name="ResultAbstractType" abstract="true">
      <complexContent>
         <extension base="xkms:MessageAbstractType">
            <attribute name="ResultMajor" type="QName" use="required"/>
            <attribute name="ResultMinor" type="QName" use="optional"/>
            <attribute name="RequestId" type="anyURI" use="required"/>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ResultAbstractType -->

2.3.8.1 Result Codes

[63] Result codes consist of a major code and a minor code. This specification uses the notation ResultMajor.ResultMinor to specify a result code. For example the result code Sender.NoMatch indicates a ResultMajor code of Sender and a ResultMinor code of NoMatch.

[64] The following ResultMajor codes are defined:

Code Final Description
Success Final The operation succeeded.
VersionMismatch Final The service does not support the protocol version specified in the request.
Sender Final An error occurred that was due to the message sent by the sender.
Receiver Final An error occurred at the receiver.
Queued Not Final The operation was queued for future processing.
Represent Not Final The service has not acted on the request which must be represented with the specified nonce in accordance with the two phase protocol
Pending Not Final The request has been accepted for processing and the service will return the result asynchronously

[65] The ResultMajor codes Success, VersionMismatch, Sender and Receiver are Final, that is the protocol has completed when the code is returned. The ResultMajor codes Queued, Represent and Pending are Not Final and indicate that further processing is necessary to receive the result.

[66] The following ResultMinor codes are defined:

Code Possible Major Codes Description
NoMatch   No match was found for the search prototype provided.
Success The result code Success.NoMatch indicates that the service is authoritative for the search prototype specified and that the service positively asserts that no matches exist.
Receiver The result code Receiver.NoMatch indicates that the service is not authoritative for the search prototype provided.
TooManyResponses
The request resulted in the number of responses exceeding the ResponseLimit value specified in the request.
Success The service has returned one or more responses.
Receiver The service has returned no responses.
Incomplete Success Only part of the information requested could be provided.
Failure   The service attempted to perform the request but the operation failed for unspecified reasons.
Success The reason for failure is attributed to the sender (e.g. the request failed schema validation).
Receiver The reason for failure is attributed to the receiver (e.g. a database lookup failed).
Refused   The operation was refused. The service did not attempt to perform the request.
Success The sender failed to provide sufficient information to authenticate or authorize the request (e.g. payment not supplied)
Receiver The receiver is currently refusing certain requests for unspecified reasons.
NoAuthentication Sender The operation was refused because the necessary authentication information was incorrect or missing.

3 Key Information Service Overview

[67] In the XML Signature Specification, a signer may optionally include information about his public signing key ("<ds:KeyInfo>") within the signature block. This key information is designed to allow the signer to communicate "hints" to a verifier about which public key to select.

[68] Another important property of <ds:KeyInfo> is that it may or may not be cryptographically bound to the signature itself.  This allows the <ds:KeyInfo> to be substituted or supplemented without "breaking" the digital signature.

[69] For example Alice signs a document and sends it to Bob with a <ds:KeyInfo> element that specifies only the signing Key Data. On receiving the message Bob retrieves additional information required to validate the signature and adds this information into the <ds:KeyInfo> element when he passes the document on to Carol (see Figure 1 below).

[70] Substitution of the ds:KeyInfo element as a message is passed amongst processors.

[71] Figure 1: Substitution of the <ds:KeyInfo> element as a message is passed amongst processors

3.1 XKISS Locate Service

[72] The XKISS Locate service resolves a <ds:Keyinfo> element but does NOT REQUIRE the service to make an assertion concerning the validity of the binding between the data in the <ds:Keyinfo> element.

[73] The Trust service MAY resolve the <ds:Keyinfo> element using local data or MAY relay request to other servers. For example the Trust service might resolve a <ds:RetrievalMethod> element (Figure 2) or act as a gateway to an underlying PKI based on a non-XML syntax.

[74] Diagram shows protocol exchange between a client, a trust service and a remote server (Server A).

[75] Figure 2: Locate Service Provides Name Resolution

[76] Both the request and/or the response MAY be signed, to both authenticate the sender and protect the integrity of the data being transmitted, using an XML Signature.

3.1.1 Example: Data Encryption

[77] Alice wants to send an encrypted email to Bob but does not know his encryption key. Alice can use both the S/MIME and PGP secure email formats. Alice's client uses DNS to locate the XKMS service that provides a Locate service for keys bound to the domain bobcorp.test then sends an XKMS Locate request to the discovered XKMS service for a key bound to bob@bobcorp.test and the S/MIME or PGP rotocol.

[78] Request:

<?xml version="1.0" encoding="utf-8"?>
<LocateRequest xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I94d1048aa24259465d7271cb4433dbb4" Service="http://test.xmltrustcenter.org/XKMS"
      xmlns="http://www.w3.org/2002/03/xkms#">
  <RespondWith>KeyName</RespondWith>
  <RespondWith>KeyValue</RespondWith>
  <RespondWith>X509Cert</RespondWith>
  <RespondWith>X509Chain</RespondWith>
  <RespondWith>PGPWeb</RespondWith>
  <RespondWith>PGP</RespondWith>
  <RespondWith>Multiple</RespondWith>
  <QueryKeyBinding>
    <KeyUsage>Encryption</KeyUsage>
    <UseKeyWith Application="urn:ietf:rfc:2440" Identifier="bob@bobcorp.test" />
    <UseKeyWith Application="urn:ietf:rfc:2633" Identifier="bob@bobcorp.test" />
  </QueryKeyBinding>
</LocateRequest>

[79] Response:

<?xml version="1.0" encoding="utf-8"?>
<LocateResult xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I075365c6e4d9feec5abf1d8a4504e4e8" Service="http://test.xmltrustcenter.org/XKMS"
      ResultMajor="Success" RequestId="#I94d1048aa24259465d7271cb4433dbb4" 
      xmlns="http://www.w3.org/2002/03/xkms#">
  <KeyBinding Id="I9b2502783d8587288b55263b1332c83d">
    <KeyInfo>
      <ds:KeyValue>
        <ds:RSAKeyValue>
          <ds:Modulus>4i0BEhQ8Jc4tjwZYbvtMyYfBrIGOMx34K4Cdo2pAzoGnV679FLmGHWnQy2cSj39hf5D1m
                IaPyD3j
/33TdfglTaaKqp7IPf6ei754fOuI/r1HpX7uqsw+j9LC4Z7GnG3yoY/eBJOZ8TRwMnx+MkwmopXP
VLvhMWRyiUOcO3SEkTE=</ds:Modulus>
          <ds:Exponent>AQAB</ds:Exponent>
        </ds:RSAKeyValue>
      </ds:KeyValue>
      <ds:X509Data>
        <ds:X509Certificate>MIIB+zCCAWigAwIBAgIQhzf6GHdFobRCYrjlFTCekjAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl
c3QgQ0EwHhcNMDIwNjEzMjEzMzQyWhcNMzkxMjMxMjM1OTU5WjAlMSMwIQYDVQQGExpVUyBPPUJv
YiBDb3JwIENOPUJvYiBCYWtlcjCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAtw2qGqYbO0aK
eZFb0Z3verx3Cp+KS94LiHG09D1DdgTd48FZaB5eXa4U3mLax2/Fsg/cxGZkXJur0YylS8QvRuX+
9STQgiFTO277sHFfRMvtFsuQ56ovrQWH/KoGQZssMUIqO2aN2cbMQJST3a2HZuxqPQ1rwXxHrEoA
XHZv3ysCAwEAAaNHMEUwQwYDVR0BBDwwOoAQRWvWDxzHMSR0xfgYCUPpNqEUMBIxEDAOBgNVBAMT
B1Rlc3QgQ0GCEHKxUcSI0WKITaXFa+Ylh5IwCQYFKw4DAh0FAAOBgQCieDKjvNCo7MPsgUwHydki
d4KnulcuBbZet87lcIA7ReH1qEK4s0p49po2UM69eWG7hfv8LW2Ga8HiEexTwLDFBvH2g7f09xI/
vYgPw4qhJfWoZuY/HWHUzZIRSoggipndVfdvUkmsFSx1rR4FMu0mYBjq79OkYsmwISQlaXejUg==</ds:X509Certif
      icate>
        <ds:X509Certificate>MIIB9zCCAWSgAwIBAgIQcrFRxIjRYohNpcVr5iWHkjAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl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</ds:X509Certificate>
      </ds:X509Data>
    </KeyInfo>
    <KeyUsage>Signature</KeyUsage>
    <KeyUsage>Encryption</KeyUsage>
    <KeyUsage>Exchange</KeyUsage>
    <UseKeyWith Application="urn:ietf:rfc:2633" Identifier="bob@bobcorp.test" />
    <Status StatusValue="Valid">
      <Reason>Signature</Reason>
      <Reason>ValidityInterval</Reason>
    </Status>
  </KeyBinding>
</LocateResult>

3.1.2 Example: Document Signature

[80] Bob recieves the signed document from Alice which specifies Alice's X.509v3 certificate but not the key value. Bob's email client is not capable of processing X.509v3 certificates but can obtain the key parameters from the XKMS trust service by means of the Locate service. Bob's email client sends the <ds:Keyinfo> element to the location service requesting that the <KeyName> and <KeyValue> elements be returned.

[81] Request:

<?xml version="1.0" encoding="utf-8"?>
<LocateRequest xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I9f382e970f38be00bf4e40c5c3c54a09" Service="http://test.xmltrustcenter.org/XKMS"
      xmlns="http://www.w3.org/2002/03/xkms#">
  <RespondWith>KeyValue</RespondWith>
  <QueryKeyBinding>
    <KeyInfo>
      <ds:X509Data>
        <ds:X509Certificate>MIICAjCCAW+gAwIBAgIQlzQovIEbLLhMa8K5MR/juzAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl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</ds:X509Certificate>
      </ds:X509Data>
    </KeyInfo>
    <KeyUsage>Signature</KeyUsage>
  </QueryKeyBinding>
</LocateRequest>

[82] The location service extracts the X.509v3 certificate from the <ds:Keyinfo> element and returns the key values. The location service DOES NOT report the revocation status or the trustworthiness of the certificate..

[83] Response:

<?xml version="1.0" encoding="utf-8"?>
<LocateResult xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="Ie199fc61796e0c684a50e136beb009d3" Service="http://test.xmltrustcenter.org/XKMS"
      ResultMajor="Success" RequestId="#I9f382e970f38be00bf4e40c5c3c54a09" 
      xmlns="http://www.w3.org/2002/03/xkms#">
  <KeyBinding Id="If2b74b47b7cf406b140d0aacfbcaad62">
    <KeyInfo>
      <ds:KeyValue>
        <ds:RSAKeyValue>
          <ds:Modulus>zvbTdKsTprGAKJdgi7ulDR0eQBptLv/SJNIh3uVmPBObZFsLbqPwo5nyLOkzWlEHNbShP
                MRp1qFr
AfF13LMmeohNYfCXTHLqH1MaMOm+BhXABHB9rUKaGoOBjQPHCBtHbfMGQYjznGTpfCdTrUgq8VNl
qM2Ph9XWMcc7qbjNHw8=</ds:Modulus>
          <ds:Exponent>AQAB</ds:Exponent>
        </ds:RSAKeyValue>
      </ds:KeyValue>
    </KeyInfo>
    <KeyUsage>Signature</KeyUsage>
    <KeyUsage>Encryption</KeyUsage>
    <KeyUsage>Exchange</KeyUsage>
    <UseKeyWith Application="urn:ietf:rfc:2633" Identifier="alice@alicecorp.test" />
  </KeyBinding>
</LocateResult>

3.2 XKISS: Validate Service

[84] The XKISS Validate Service allows all that the Locate Service does, and in addition, the client may obtain an assertion specifying the status of the binding between the public key and other data, for example a name or a set of extended attributes. Furthermore the service represents that the status of each of the data elements returned is valid and that all are bound to the same public key. The client sends to the trust service a prototype containing some or all of the elements for which the status of the trust binding is required. If the information in the prototype is incomplete, the trust service MAY obtain additional data required from an underlying PKI Service. Once the validity of the Key Binding has been determined the Trust service returns the status result to the client (Figure 3).

[85] Diagram shows a trust service acting as a gateway to 'PKI services'

[86] Figure 3: Validate Service Provides Key Validation

3.2.1 Example: Document Signature

[87] Bob has received Alice's message and his email client has verified the signature on the document against the public key in the certificate supplied by Alice. It is not yet known whether the certificate is considered trustworthy however. To determine this, Bob's email client sends the certificate chain to an XKMS Validate service. The service reports back that it has successfully determined that the key binding has a trusted issuer, has a valid validity interval and has not been revoked.

[88] Request:

<?xml version="1.0" encoding="utf-8"?>
<ValidateRequest xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="Ia3358c93f917948052898be7ca83a0bb" Service="http://test.xmltrustcenter.org/XKMS"
      xmlns="http://www.w3.org/2002/03/xkms#">
  <RespondWith>KeyName</RespondWith>
  <RespondWith>KeyValue</RespondWith>
  <RespondWith>Multiple</RespondWith>
  <QueryKeyBinding>
    <KeyInfo>
      <ds:X509Data>
        <ds:X509Certificate>MIICAjCCAW+gAwIBAgIQlzQovIEbLLhMa8K5MR/juzAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl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</ds:X509Certificate>
        <ds:X509Certificate>MIIB9zCCAWSgAwIBAgIQcrFRxIjRYohNpcVr5iWHkjAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl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</ds:X509Certificate>
      </ds:X509Data>
    </KeyInfo>
    <KeyUsage>Signature</KeyUsage>
    <UseKeyWith Application="urn:ietf:rfc:2633" Identifier="alice@alicecorp.test" />
  </QueryKeyBinding>
</ValidateRequest>

[89] Response:

<?xml version="1.0" encoding="utf-8"?>
<ValidateResult xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I28bf26b122bccce7aa28bef014efd33a" Service="http://test.xmltrustcenter.org/XKMS"
      ResultMajor="Success" RequestId="#Ia3358c93f917948052898be7ca83a0bb" 
      xmlns="http://www.w3.org/2002/03/xkms#">
  <KeyBinding Id="Ie43b3b454bb7a41a6920acf454e14c52">
    <KeyInfo>
      <ds:KeyValue>
        <ds:RSAKeyValue>
          <ds:Modulus>zvbTdKsTprGAKJdgi7ulDR0eQBptLv/SJNIh3uVmPBObZFsLbqPwo5nyLOkzWlEHNbShP
                MRp1qFr
AfF13LMmeohNYfCXTHLqH1MaMOm+BhXABHB9rUKaGoOBjQPHCBtHbfMGQYjznGTpfCdTrUgq8VNl
qM2Ph9XWMcc7qbjNHw8=</ds:Modulus>
          <ds:Exponent>AQAB</ds:Exponent>
        </ds:RSAKeyValue>
      </ds:KeyValue>
    </KeyInfo>
    <KeyUsage>Signature</KeyUsage>
    <KeyUsage>Encryption</KeyUsage>
    <KeyUsage>Exchange</KeyUsage>
    <UseKeyWith Application="urn:ietf:rfc:2633" Identifier="alice@alicecorp.test" />
    <Status StatusValue="Valid">
      <Reason>Signature</Reason>
      <Reason>IssuerTrust</Reason>
      <Reason>RevocationStatus</Reason>
      <Reason>ValidityInterval</Reason>
    </Status>
  </KeyBinding>
</ValidateResult>

3.3 Using Locate and Validate

[90] The Locate and Validate operations are both used to obtain information about a public key from a Trust Service. Locate and Validate services are both expected to attempt to provide correct information to the requestor. The Locate and Validate services differ in the extent to which the Trust Service verifies the information returned. A Location service SHOULD attempt to provide only information which is trustworthy to the best of its knowledge. A Validation service undertakes to only return information which has been positively validated by the Trust Service as meeting its validation criteria.

[91] For example a Locate Service MAY act as an aggregator of public key related information obtained from a variety of sources without performing any checks to determine whether specific information is current or establishing any formal trust policy. Such a service would correspond to the role of a directory in a traditional PKI. A Validate service MAY provide a service that validates key information presented to it but does not provide aggregation services. An email client might use a pair of such services in combination to obtain a valid public key for the intended recipient of an encrypted email by first querying the un-trusted Locate service and then forward the information received to a Validate service to establish its trustworthiness (Figure 4).

[92] Picture

[93] Figure 4: Combined use of Locate and Validate service

3.3.1 DNS Integration

[94] In many cases the key information which a client requires is bound to some form of address specified by an Internet protocol part of which consists of a DNS address. For example an email client may require a trustworthy key to send an encrypted email to bob@cryptographer.test. Unless an XKMS service which provides key information about keys bound to email addresses in the domain cryptographer.test is known a priori some means of locating the correct XKMS service is required.

[95] Figure 5 shows an example of using the DNS SRV record to perform discovery of XKMS services. The email client requests a key for bob@cryptographer.test from a trusted Validate service. The Validate service then queries the DNS to locate an XKMS service providing information on keys bound to addresses in the zone cryptographer.test. The Validate service does not have an established trust relationship with the cryptographer.test XKMS service and so a Locate request is made to determine if any key information bound to bob@cryptographer.test can be located. The Validate service then validates the information received by such means as are appropriate (e.g. by verifying that a certification chain may be constructed from a root of trust) and the response returned to the email client.

[96] Picture

[97] Figure 5: Combined use of Locate and Validate service

[98] Appendix B provides further information on the use of the DNS SRV record.

4 Key Information Service Message Set

[99] The protocol consists of pairs of messages, with an application sending a request message to a trust service and the service responding with another message. 

4.1 Key Binding Specification

[100] A Key Binding asserts a binding between data elements that relate to a public key including the <ds:KeyName>, <ds:KeyID>, <ds:KeyValue> and <ds:X509Data> components contained in a <KeyInfo> element. Furthermore, the Service represents to the client accessing the service and to that client alone that the binding between the data elements is valid under whatever trust policy the service offers to that client.

[101] XKMS specifies three elements that specify key bindings, all of which are derived from the KeyBindingAbstractType. These elements are:

KeyBinding
Specifies the parameters of a particular instance of a key binding
QueryKeyBinding
A template used to specify one or more key bindings using query by example.
PrototypeKeyBinding
A template used to specify the key binding parameters requested in a registration request.

4.1.1 Abstract Type KeyBindingAbstractType

[102] The KeyBindingAbstractType is the abstract type from which all XKMS Key Binding element specifiers are derived. It contains the following elements and attribute:

Id  [Optional]
Identifier of the key binding.
<KeyInfo>   [Optional]
The public key information to which the key binding information is bound
<KeyUsage>  [0 to 3]
The cryptographic key uses for which the key may be used
<UseKeyWith>  [Any Number]
The applications with which the key may be used together with the application specific subject identifier of the key holder for that application

[103] The following schema defines the KeyBindingAbstractType type:

4.1.2 Element <KeyInfo>

[104] The following schema defines the <KeyInfo> element of the ds:KeyInfoType type imported from the XML Signature Specification:

   <!-- KeyInfo -->
   <element name="KeyInfo" type="ds:KeyInfoType"/>
   <!-- /KeyInfo -->

4.1.3 Element <KeyUsage>

[105] The <KeyUsage> element specifies one or more intended uses of the key. If no <KeyUsage> is specified all uses are permitted.

xkms:Encryption
The key pair may be used for encryption and decryption
xkms:Signature
The key pair may be used for signature and verification
xkms:Exchange
The key pair may be used for key exchange

[106] If a key usage is specified that the algorithm does not support (e.g. use of a DSA key for encryption) the element MUST be ignored.

[107] The following schema defines the <KeyUsage> element:

   <!-- KeyUsage -->
   <element name="KeyUsage" type="xkms:KeyUsageType"/>
   <simpleType name="KeyUsageType">
      <restriction base="QName">
         <enumeration value="xkms:Encryption"/>
         <enumeration value="xkms:Signature"/>
         <enumeration value="xkms:Exchange"/>
      </restriction>
   </simpleType>
   <!-- /KeyUsage -->

4.1.4 Element <UseKeyWith>

[108] The <UseKeyWith> element specifies a subject and application protocol for which the keys specified in the enclosing key binding may be used.

Application     [Required]
A URI that specifies the application protocol with which the key may be used
Identifier     [Required]
Specifies the subject to which the key corresponds within the specified application protocol.

[109] The following table lists application URIs for common protocols and the corresponding format for the identifier information:

Protocol Application URI Identifier Type
S/MIME urn:ietf:rfc:2633 SMTP email address of subject RFC822 addr-spec
PGP urn:ietf:rfc:2440 SMTP email address of subject RFC822 addr-spec
SSL/HTTPS urn:ietf:rfc:2817 URI of http address URL
SSL/SMTP urn:ietf:rfc:2487 DNS address of mail server DNS Address
IPSEC urn:ietf:rfc:2401 IP address of network resource IP Address
PKIX urn:ietf:rfc:2459 Certificate Subject Name X.509 Distinguished Name

[110] The following table describes the formatting for the specified types of identifier:

Identifier Type Example Description
RFC822 addr-spec bob@cryptographer.test The addr-spec fragment of an RFC 822 email address as used by SMTP
URL https://secret.commerce.test/ A Uniform Resource Locator
DNS Address secret.commerce.test An Internet DNS address
IP Address 10.23.0.20 An IPv4 address in decimal notation
X.509 Distinguished Name C="UK" O="CryptoGuys Ltd." CN="Bob" An X.509 Distinguished Name

[111] The following schema defines the <UseKeyWith> element:

   <!-- UseKeyWith -->
   <element name="UseKeyWith" type="xkms:UseKeyWithType"/>
   <complexType name="UseKeyWithType">
      <attribute name="Application" type="anyURI"/>
      <attribute name="Identifier" type="string"/>
   </complexType>
   <!-- /UseKeyWith -->

4.1.5 Element <KeyBinding>

[112] The <KeyBinding> element specifies a particular instance of a key binding and is derived from the KeyBindingAbstractType.

[113] The <KeyBinding> element extends the KeyBindingAbstractType with the following additional elements:

<ValidityInterval>  [Optional]
The time interval in which the key binding relationship is asserted
<Status>  [Optional]
The status of the Key Binding instance.
any [Any Number]
Optional extension elements

[114] The following schema defines the <KeyBinding> element and KeyBindingType:

   <!-- KeyBinding -->
   <element name="KeyBinding" type="xkms:KeyBindingType"/>
   <complexType name="KeyBindingType">
      <complexContent>
         <extension base="xkms:KeyBindingAbstractType">
            <sequence>
               <element ref="xkms:Status" minOccurs="0"/>
               <element ref="xkms:ValidityInterval" minOccurs="0"/>
               <any namespace="##other" processContents="lax" minOccurs="0" 
                     maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /KeyBinding -->

4.1.6 Element <ValidityInterval>

[115] The <ValidityInterval> element specifies limits on the validity of the assertion.

NotBefore     [Optional]
Time instant at which the validity interval begins
NotOnOrAfter     [Optional]
Time instant at which the validity interval has ended

[116] All dateTime values MUST fully specify the date.

[117] The NotBefore and NotOnOrAfter attributes are optional. If the NotBefore attribute is omitted the assertion is valid on any date up to but excluding the date specified in the NotOnOrAfter attribute . If the NotOnOrAfter attribute is omitted the assertion is valid from the NotBefore attribute with no expiry. If both elements are omitted the assertion is valid at any time.

[118] In accordance with the XML Schema Specifications, all time instances are interpreted in Universal Coordinated Time unless they explicitly indicate a time zone.

[119] Implementations MUST NOT generate time instances that specify leap seconds.

[120] For purposes of comparison, the time interval NotBefore to NotOnOrAfter begins at the earliest time instant compatible with the specification of NotBefore and has ended at the earliest time instant compatible with the specification of NotOnOrAfter

[121] For example if the time interval specified is dayT12:03:02 to dayT12:05:12 the times 12:03:02.00 and 12:05:11.9999 are within the time interval. The time 12:05:12.0000 is outside the time interval.

[122] The following schema defines the <ValidityInterval> element:

   <!-- ValidityInterval -->
   <element name="ValidityInterval" type="xkms:ValidityIntervalType"/>
   <complexType name="ValidityIntervalType">
      <attribute name="NotBefore" type="dateTime"/>
      <attribute name="NotOnOrAfter" type="dateTime"/>
   </complexType>
   <!-- /ValidityInterval -->

4.1.7 Element <Status>

[123] The <status> element specifies the status of a KeyBinding instance.

[124] The status value MAY be supplemented with codes that state the aspects of the key binding status that were validated and resulted in the status value being reported.

[125] The <Status> element contains the following element and attribute:

<Reason>  [Any Number]
A code that specifies a reason for the assignment of the status indicated.
StatusValue [Optional]
The assertion status

[126] The enumerated type AssertionStatus is used to indicate the assertion status. The following values are defined:

xkms:Valid
The key binding is definitively valid.
xkms:Invalid
The key binding is definitively invalid.
xkms:Indeterminate
The status of the assertion cannot be determined.

[127] The following schema defines the <Status> element and StatusType and AssertionType types:

   <!-- Status -->
   <element name="Status" type="xkms:StatusType"/>
   <complexType name="StatusType">
      <sequence minOccurs="0" maxOccurs="unbounded">
         <element ref="xkms:Reason" minOccurs="0" maxOccurs="unbounded"/>
      </sequence>
      <attribute name="StatusValue" type="xkms:AssertionStatus"/>
   </complexType>
   <simpleType name="AssertionStatus">
      <restriction base="QName">
         <enumeration value="xkms:Valid"/>
         <enumeration value="xkms:Invalid"/>
         <enumeration value="xkms:Indeterminate"/>
      </restriction>
   </simpleType>
   <!-- /Status -->

4.1.8 Element <Reason>

[128] The <Reason> element is used to specify a string that specifies a reason for a particular assertion status.

[129] The <Reason> elements reported depend upon the value of the Key Binding Status value as follows:

Status="Valid"
The <Reason> elements list the status aspects that have been affirmatively verified to be Valid.
Status="Invalid"
The <Reason> elements list the aspects of status that have been determined to be either Invalid or Indeterminate.
Status="Indeterminate"
The <Reason> elements list the aspects of status that have been determined to be Indeterminate.

[130] For example if the key binding IssuerTrust status aspect is Valid but the ValidityInterval status aspect  is Invalid, the <Status> element would report the status code Invalid with the <Reason> code ValidityInterval.

[131] The status aspects are defined in the table below. For convenience the equivalent X509 processing steps are given:

[132] Reason

[133] Description

[134] X.509 Equivalent

Valid Invalid

[135] IssuerTrust

[136] The issuer of the information on which the key binding assertion is based is considered to be trustworthy by the Trust service.

[137] Certificate path anchored by trusted root successfully constructed

Certificate path could not be constructed to a trusted root

[138] RevocationStatus

[139] The Trust service has affirmatively verified the status of the key binding assertion with an authoritative source

[140] Certificate status validated using CRL or OCSP

Certificate status returned revoked or suspended.

[141] ValidityInterval

[142] The requested time instant was within the validity interval of the key binding assertion

[143] The certificate chain was valid at the requested time instant.

The requested time instant was before or after the certificate chain validity interval

[144] Signature

[145] Signature on signed data provided by the client in the <Keyinfo> element was successfully verified.

[146] Certificate Signature verified

Certificate Signature verification failed

[147] The following schema defines the <Reason> element and the ReasonCodeType type:

   <!-- Reason -->
   <element name="Reason" type="QName"/>
   <!-- /Reason -->

4.1.9 Element <QueryKeyBinding>

[148] The <QueryKeyBinding> element is derived from the KeyBindingAbstractType.

[149] The <QueryKeyBinding> element extends the KeyBindingAbstractType with the following additional elements:

<TimeInstant> [Optional]
The Time Instant for which the query is made. If no time instant is specified the default is the time the request was made.
any [Any Number]
Optional extension elements

[150] The following schema defines the <QueryKeyBinding> element and KeyBindingType:

   <!-- QueryKeyBinding -->
   <element name="QueryKeyBinding" type="xkms:QueryKeyBindingType"/>
   <complexType name="QueryKeyBindingType">
      <complexContent>
         <extension base="xkms:KeyBindingAbstractType">
            <sequence>
               <element ref="xkms:TimeInstant" minOccurs="0"/>
               <any namespace="##other" processContents="lax" minOccurs="0" 
                     maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /QueryKeyBinding -->

4.1.10 Element <TimeInstant>

[151] The <TimeInstant> element specifies a specific instant in time for which a key binding query is made. The <TimeInstant> element contains the following attribute:

Time     [Required]
Time instant at which the validity interval begins

[152] All dateTime values MUST fully specify the date.

[153] The following schema defines the <TimeInstant> element:

   <!-- TimeInstant -->
   <element name="TimeInstant" type="xkms:TimeInstantType"/>
   <complexType name="TimeInstantType">
      <attribute name="Time" type="dateTime"/>
   </complexType>
   <!-- /TimeInstant -->

4.1.11 Element <PrototypeKeyBinding>

[154] The <PrototypeKeyBinding> element is derived from the KeyBindingAbstractType.

[155] The <PrototypeKeyBinding> element extends the KeyBindingAbstractType with the following additional elements:

<RevocationCodeIdentifier> [Optional]
Specifies a value to be used to validate a RevocationCode value in a subsequent Revocation request
any [Any Number]
Optional extension elements

[156] The following schema defines the <PrototypeKeyBinding> element and PrototypeKeyBindingType:

   <!-- PrototypeKeyBinding -->
   <element name="PrototypeKeyBinding" type="xkms:PrototypeKeyBindingType"/>
   <complexType name="PrototypeKeyBindingType">
      <complexContent>
         <extension base="xkms:KeyBindingAbstractType">
            <sequence>
               <element ref="xkms:RevocationCodeIdentifier" minOccurs="0"/>
               <any namespace="##other" processContents="lax" minOccurs="0" 
                     maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /PrototypeKeyBinding -->

4.1.12 Element <RevocationCodeIdentifier>

[157] The <RevocationCodeIdentifier> element contains a MAC output value encoded as a base64 string.

[158] On initial registration the <RevocationCodeIdentifier> value is obtained by first performing the MAC calculation on the pass phrase value, then performing a second MAC calculation on the result.

[159] To prove knowledge of the pass phrase in a subsequent revocation request the <RevocationCode> value is obtained by performing the MAC calculation on the pass phrase value.

[160] Details of the MAC output value calculation are provided in the section Cryptographic Algorithm Specific Parameters below.

[161] The following schema defines the <RevocationCodeIdentifier> element and the RevocationCodeIdentifierTypetype:

   <!-- RevocationCodeIdentifier -->
   <element name="RevocationCodeIdentifier" type="xkms:RevocationCodeIdentifierType"/>
   <simpleType name="RevocationCodeIdentifierType">
      <restriction base="base64Binary"/>
   </simpleType>
   <!-- /RevocationCodeIdentifier -->

4.2 Locate Service

[162] The Locate service accepts as input a <ds:Keyinfo> element that specifies a public key and returns one or more <ds:Keyinfo> elements that relate to the same public key. The <ds:Keyinfo> elements returned are specified by the Respond element in the request.

4.2.1 Locate Request Element <LocateRequest>

[163] The request message contains a <LocateRequest> element that contains the following element.

KeyInfoQuery  [Required]
A single complex structure containing a <ds:Keyinfo> element that specifies the public key for which additional data is requested.

[164]  The following schema defines the <LocateRequest> element:

   <!-- LocateRequest -->
   <element name="LocateRequest" type="xkms:LocateRequestType"/>
   <complexType name="LocateRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:QueryKeyBinding"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /LocateRequest -->

4.2.2 Locate Response Element<LocateResult>

[165] The request message contains a <LocateResult> element

<ds:KeyInfo>  [Any Number]
A <ds:Keyinfo>element that matches the criteria specified in the corresponding request.

[166]  The following schema defines the <LocateResult> element:

   <!-- LocateResult -->
   <element name="LocateResult" type="xkms:LocateResultType"/>
   <complexType name="LocateResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /LocateResult -->

4.3 Validate Service

[167] The Validate service allows the client to query the binding between a <ds:Keyinfo> element and other data such as an identifier. The client supplies a prototype for the <KeyBinding> assertion requested. The prototype may specify either a <KeyId> or a <ds:Keyinfo> element or both. The server returns one or more <KeyBinding> assertions that meet the criteria specified in the request.

4.3.1 Validate Request Element <ValidateRequest>

[168] The validate request message contains a <ValidateRequest> element:

<KeyBindingQuery>     [Required]
A single KeyBinding structure that is to be completed and validated.

[169] The following schema defines the <ValidateRequest> element:

   <!-- ValidateRequest -->
   <element name="ValidateRequest" type="xkms:ValidateRequestType"/>
   <complexType name="ValidateRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:QueryKeyBinding"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ValidateRequest -->

4.3.2 Validate Response Element <ValidateResult>

[170] The validate response message contains a <ValidateResult> element:

<Keybinding>     [Any Number]
A sequence of <KeyBinding> structures that contain the results of the validation. If no results are found the sequence is empty and the <ResultCode>NoMatch returned. In some circumstances a Locate operation MAY return multiple matching results.

[171] The following schema defines the <ValidateResult> element and the ValidateResultType type.

   <!-- ValidateResult -->
   <element name="ValidateResult" type="xkms:ValidateResultType"/>
   <complexType name="ValidateResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ValidateResult -->

5 Key Registration Service Overview

[172] The XML Key Registration Service Specification permits management of information that is bound to a public key pair. The XKRSS service specification supports the following operations:

Register
Information is bound to a public key pair through a key binding
Reissue
A previously registered key binding is reissued.
Revoke
A previously registered key binding is revoked.
Recover
The private key associated with a key binding is recovered.

[173] The Register operation does not in itself place any requirement on the Registration Service to communicate that information to any other party. In most applications, however, a Registration Service will provide key information to other trust services such as those described in the XKMS specification or a separate underlying PKI such as PKIX.

5.1 Registration

[174] The Register request is used to assert a binding of information to a public key pair. Generation of the public key pair MAY be performed by either the client or the Registration service.

[175] The Registration request message contains a prototype of the requested assertion. The Registration Service MAY require the client to provide additional information to authenticate the request. If the public key pair is generated by the client, the service MAY require the client to provide Proof of Possession of the private key.

[176] The Registration service MAY accept the name specified in the prototype or MAY substitute its own name.

[177] On receipt of a registration request, the registration service verifies the authentication and POP information provided (if any). If the registration service accepts the request an assertion is registered. This assertion MAY include some, all or none of the information provided by the prototype assertion and MAY include additional information.

[178] The Registration Service MAY return part or all of the registered assertion to the client.

[179] Diagram shows the data passed from the client to the server for registration

[180] Figure 5: Registration of a KeyBinding

5.1.1 Example: Registration of Client-Generated Key Pair

[181] Alice requests registration of an RSA key pair for her email address Alice@cryptographer.test. Alice has previously received from the trust service the code "024837" with which to authenticate her request. Alice selects the pass phrase "Help I have revealed my key" to authenticate herself should it be necessary to revoke the registration at a later date.

[182] The X-KRSS request message contains the following <RegisterRequest> element: Because the registration request is for a client generated key the Authentication element contains both a <ProofOfPossession> element which demonstrates that the request is authorized by the holder of the private key and a <KeyBindingAuthentication> element which demonstrates that the request was made by a person who knows the authentication code "024837".

<?xml version="1.0" encoding="utf-8"?>
<RegisterRequest xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I51c84832f9019a0cddfb4388930f7eb8" Service="http://test.xmltrustcenter.org/XKMS"
      xmlns="http://www.w3.org/2002/03/xkms#">
  <RespondWith>X509Cert</RespondWith>
  <RespondWith>X509Chain</RespondWith>
  <RespondWith>Multiple</RespondWith>
  <PrototypeKeyBinding Id="Ibb3bc708c22e69bfc8d8ac1056a5f04c">
    <KeyInfo>
      <ds:KeyValue>
        <ds:RSAKeyValue>
          <ds:Modulus>zvbTdKsTprGAKJdgi7ulDR0eQBptLv/SJNIh3uVmPBObZFsLbqPwo5nyLOkzWlEHNbShP
                MRp1qFr
AfF13LMmeohNYfCXTHLqH1MaMOm+BhXABHB9rUKaGoOBjQPHCBtHbfMGQYjznGTpfCdTrUgq8VNl
qM2Ph9XWMcc7qbjNHw8=</ds:Modulus>
          <ds:Exponent>AQAB</ds:Exponent>
        </ds:RSAKeyValue>
      </ds:KeyValue>
    </KeyInfo>
    <KeyUsage>Signature</KeyUsage>
    <KeyUsage>Encryption</KeyUsage>
    <KeyUsage>Exchange</KeyUsage>
    <UseKeyWith Application="urn:ietf:rfc:2459" Identifier="C=&quot;US&quot; O=&quot;Alice
          Corp&quot; CN=&quot;Alice Aardvark&quot;" />
    <UseKeyWith Application="urn:ietf:rfc:2633" Identifier="alice@alicecorp.test" />
  </PrototypeKeyBinding>
  <Authentication>
    <KeyBindingAuthentication>
      <ds:Signature>
        <ds:SignedInfo>
          <ds:CanonicalizationMethod 
                Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315" />
          <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#hmac-sha1" />
          <ds:Reference URI="#Ibb3bc708c22e69bfc8d8ac1056a5f04c">
            <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" />
            <ds:DigestValue>q3KSdY+GO/Vi0kn/ao9zm3ijt/Y=</ds:DigestValue>
          </ds:Reference>
        </ds:SignedInfo>
        <ds:SignatureValue>jo1aTOJFi23UVIpdC2+ai3KQKaA=</ds:SignatureValue>
      </ds:Signature>
    </KeyBindingAuthentication>
  </Authentication>
  <ProofOfPossession>
    <ds:Signature>
      <ds:SignedInfo>
        <ds:CanonicalizationMethod 
              Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315" />
        <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1" />
        <ds:Reference URI="#Ibb3bc708c22e69bfc8d8ac1056a5f04c">
          <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" />
          <ds:DigestValue>q3KSdY+GO/Vi0kn/ao9zm3ijt/Y=</ds:DigestValue>
        </ds:Reference>
      </ds:SignedInfo>
      <ds:SignatureValue>zLpScNR7EOt+YAH8hOdhN9g/guotip2OKrQzCFS1gUGtzVmWSy44FI6ilg/sGGPy7+
            aY18Dr+YZD
uBifdYL3gkS2BVqDleMtYajBqtYus9IxNS8OSKZnRycgIFACsZx1lm5ivQJODBvEHTgTXRQk4YmF
b6ZbUR75Q0ziq1sLaQs=</ds:SignatureValue>
    </ds:Signature>
  </ProofOfPossession>
</RegisterRequest>

[184] The service accepts the registration and returns the following response:

<?xml version="1.0" encoding="utf-8"?>
<RegisterResult xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="Id64a06d06791b5209c5e132f9408f433" Service="http://test.xmltrustcenter.org/XKMS"
      ResultMajor="Success" RequestId="#I51c84832f9019a0cddfb4388930f7eb8" 
      xmlns="http://www.w3.org/2002/03/xkms#">
  <KeyBinding Id="Ie6ddfc94f1982b2146f9afa7568c8642">
    <KeyInfo>
      <ds:X509Data>
        <ds:X509Certificate>MIICAjCCAW+gAwIBAgIQlzQovIEbLLhMa8K5MR/juzAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl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</ds:X509Certificate>
        <ds:X509Certificate>MIIB9zCCAWSgAwIBAgIQcrFRxIjRYohNpcVr5iWHkjAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl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</ds:X509Certificate>
      </ds:X509Data>
    </KeyInfo>
    <KeyUsage>Signature</KeyUsage>
    <KeyUsage>Encryption</KeyUsage>
    <KeyUsage>Exchange</KeyUsage>
    <UseKeyWith Application="urn:ietf:rfc:2459" Identifier="C=&quot;US&quot; O=&quot;Alice
          Corp&quot; CN=&quot;Alice Aardvark&quot;" />
    <UseKeyWith Application="urn:ietf:rfc:2633" Identifier="alice@alicecorp.test" />
    <Status StatusValue="Valid">
      <Reason>Signature</Reason>
      <Reason>IssuerTrust</Reason>
      <Reason>RevocationStatus</Reason>
      <Reason>ValidityInterval</Reason>
    </Status>
  </KeyBinding>
</RegisterResult>

5.1.2 Example: Registration of Service-Generated Key Pair

[185] The request for registration of a service generated key pair omits the public key data and requests that private key data be returned with the response.

[186] Bob requests a  server generated key pair using the authentication code 3N9CJ-JK4JK-S04JF-W0934-JSR09-JWIK4. The request specifies only Encryption and Exchange Key uses as the key is to be escrowed for possible later recovery.

[187] The calculation of the authentication data and encryption of the private key for this example is shown in Appendix C.

[188] The response includes both the public key data and the encrypted private key:

<?xml version="1.0" encoding="utf-8"?>
<RegisterResult xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I3d829100c42c243128b0e7f4623c70e8" Service="http://test.xmltrustcenter.org/XKMS"
      ResultMajor="Success" RequestId="#Ibaa5dec63e8b7d7bc38f37e7c0ebb6c2" 
      xmlns="http://www.w3.org/2002/03/xkms#">
  <KeyBinding Id="I0458690091264e2f6b26877c3acfd942">
    <KeyInfo>
      <ds:X509Data>
        <ds:X509Certificate>MIIB+zCCAWigAwIBAgIQhzf6GHdFobRCYrjlFTCekjAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl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==</ds:X509Certif
      icate>
        <ds:X509Certificate>MIIB9zCCAWSgAwIBAgIQcrFRxIjRYohNpcVr5iWHkjAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl
c3QgQ0EwHhcNMDIwNjEzMjEzMzQxWhcNMzkxMjMxMjM1OTU5WjASMRAwDgYDVQQDEwdUZXN0IENB
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDPF33VmCmSSFufPnu0JdFaKsPHsx0ee+OYedhM
xVh3LXMkMNC++JWDva7H+E9o+uj7dt5cwxHSePsyxPx3Vq+AbEZOsYxGxXgf4OuGb8ONBv3B5c8h
raOg24c5hjFS6tfNzoiatLVKHeOmPnifhkBI8h8LD7dLHsHfKUrVNwIJNQIDAQABo1YwVDANBgNV
HQoEBjAEAwIHgDBDBgNVHQEEPDA6gBBFa9YPHMcxJHTF+BgJQ+k2oRQwEjEQMA4GA1UEAxMHVGVz
dCBDQYIQcrFRxIjRYohNpcVr5iWHkjAJBgUrDgMCHQUAA4GBAAynWUPRSbabAEuX0Z8kKN/C2GoE
uULW73QxX6Q0PHAatRM6G9ZnzU+ce3lELgOj0Usw/xC9Y+2FMgj68rIas+DId5JMMj+SIZEUV1vP
PTEiEQ16Gxz9piUQoFljhI22hEl8ki0hIJlFGnki+K9dhv/7trMrfKSSHAPIDQZuz01P</ds:X509Certificate>
      </ds:X509Data>
    </KeyInfo>
    <KeyUsage>Encryption</KeyUsage>
    <KeyUsage>Exchange</KeyUsage>
    <UseKeyWith Application="urn:ietf:rfc:2459" Identifier="C=&quot;UK&quot; O=&quot;Bob 
          Corp&quot; CN=&quot;Bob Baker&quot;" />
    <UseKeyWith Application="urn:ietf:rfc:2633" Identifier="bob@bobcorp.test" />
    <Status StatusValue="Valid">
      <Reason>Signature</Reason>
      <Reason>IssuerTrust</Reason>
      <Reason>RevocationStatus</Reason>
      <Reason>ValidityInterval</Reason>
    </Status>
  </KeyBinding>
  <PrivateKey>
    <xenc:EncryptedData>
      <xenc:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#tripledes-cbc" />
      <xenc:CipherData>
        <xenc:CipherValue>Hnp23IfB9Vpt5f4A6392Lqk3+h+Y999rJhpiexi+xXEWokE1ntr0Z4q4u36hRy0PP
              mAUSs8JbFdE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</xenc:CipherValue>
      </xenc:CipherData>
    </xenc:EncryptedData>
  </PrivateKey>
</RegisterResult>

5.2 Reissue

[189] A Registration service MAY permit clients to reissue previously issued assertions. A reissue request is made in the same manner as the initial registration of a key.

[190] The principal reason a client would make a Reissue request is to cause the registration service to generate new credentials in the underlying PKI, e.g. X.509 Certificates.

5.2.1 Example: Reissue

[191] Alice requests reissue of her previously issued RSA key pair for her email address.

[192] The X-KRSS request message contains the following <ReissueRequest> element:

<?xml version="1.0" encoding="utf-8"?>
<ReissueRequest xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="Id012f1e6a636a77e220f7cdce9756554" Service="http://test.xmltrustcenter.org/XKMS"
      xmlns="http://www.w3.org/2002/03/xkms#">
  <RespondWith>X509Cert</RespondWith>
  <RespondWith>X509Chain</RespondWith>
  <KeyBinding Id="I360d8d35b1daa3c9c664ce4a7d61cf5d">
    <KeyInfo>
      <ds:X509Data>
        <ds:X509Certificate>MIICAjCCAW+gAwIBAgIQlzQovIEbLLhMa8K5MR/juzAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl
c3QgQ0EwHhcNMDIwNjEzMjEzMzQxWhcNMzkxMjMxMjM1OTU5WjAsMSowKAYDVQQGEyFVUyBPPUFs
aWNlIENvcnAgQ049QWxpY2UgQWFyZHZhcmswgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMoy
4c9+NoNJvJUnV8pqPByGb4FOJcU0VktbGJpO2imiQx+EJsCt27z/pVUDrexTyctCWbeqR5a40JCQ
mvNmRUfg2d81HXyA+iYPl4L6nUlHbkLjrhPPtMDSd5YHjyvnCN454+Hr0paA1MJXKuw8ZMkjGYsr
4fSYpPELOH5PDJEBAgMBAAGjRzBFMEMGA1UdAQQ8MDqAEEVr1g8cxzEkdMX4GAlD6TahFDASMRAw
DgYDVQQDEwdUZXN0IENBghBysVHEiNFiiE2lxWvmJYeSMAkGBSsOAwIdBQADgYEAKp+RKhDMIVIb
ooSNcoIeV/wVew1bPVkEDOUwmhAdRXUA94uRifiFfmp9GoN08Jkurx/gF18RFB/7oLrVY+cpzRoC
ipcnAnmh0hGY8FNFmhyKU1tFhVFdFXB5QUglkmkRntNkOmcb8O87xO0XktmvNzcJDes9PMNxrVtC
hzjaFAE=</ds:X509Certificate>
      </ds:X509Data>
    </KeyInfo>
  </KeyBinding>
  <Authentication>
    <KeyBindingAuthentication>
      <ds:Signature>
        <ds:SignedInfo>
          <ds:CanonicalizationMethod 
                Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315" />
          <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#hmac-sha1" />
          <ds:Reference URI="#I360d8d35b1daa3c9c664ce4a7d61cf5d">
            <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" />
            <ds:DigestValue>GYUxSnb+5Ywff0DyXXbVyBgngWU=</ds:DigestValue>
          </ds:Reference>
        </ds:SignedInfo>
        <ds:SignatureValue>lcOyLAk9bE4bQ4Uceu9YCt010qc=</ds:SignatureValue>
      </ds:Signature>
    </KeyBindingAuthentication>
  </Authentication>
  <ProofOfPossession>
    <ds:Signature>
      <ds:SignedInfo>
        <ds:CanonicalizationMethod 
              Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315" />
        <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1" />
        <ds:Reference URI="#I360d8d35b1daa3c9c664ce4a7d61cf5d">
          <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" />
          <ds:DigestValue>GYUxSnb+5Ywff0DyXXbVyBgngWU=</ds:DigestValue>
        </ds:Reference>
      </ds:SignedInfo>
      <ds:SignatureValue>RcHuNmC1SUM6qZbx5kyJkVm8ZRJ3IMVW4NkOaWVJc98KKk2t5G3sZeFipaVgYU9c5x
            LYT45U5Chw
na98GX5kCwQy+YnxYhM562s/IzfpQh+4q1JcCsnHcr0DZA1BMh5qpUYLUBPYLELTcxhWFKcXhWHH
iYPJBXM/7S8AoV+o8E0=</ds:SignatureValue>
    </ds:Signature>
  </ProofOfPossession>
</ReissueRequest>

[193] The service accepts the registration and returns the following response:

<?xml version="1.0" encoding="utf-8"?>
<ReissueResult xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I29e41c9605c6415f4e0fb22d5fcf76d8" Service="http://test.xmltrustcenter.org/XKMS"
      ResultMajor="Success" RequestId="#Id012f1e6a636a77e220f7cdce9756554" 
      xmlns="http://www.w3.org/2002/03/xkms#">
  <KeyBinding Id="I53f203f2f3060f761eb2172285611937">
    <KeyInfo>
      <ds:X509Data>
        <ds:X509Certificate>MIICAjCCAW+gAwIBAgIQlzQovIEbLLhMa8K5MR/juzAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl
c3QgQ0EwHhcNMDIwNjEzMjEzMzQxWhcNMzkxMjMxMjM1OTU5WjAsMSowKAYDVQQGEyFVUyBPPUFs
aWNlIENvcnAgQ049QWxpY2UgQWFyZHZhcmswgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMoy
4c9+NoNJvJUnV8pqPByGb4FOJcU0VktbGJpO2imiQx+EJsCt27z/pVUDrexTyctCWbeqR5a40JCQ
mvNmRUfg2d81HXyA+iYPl4L6nUlHbkLjrhPPtMDSd5YHjyvnCN454+Hr0paA1MJXKuw8ZMkjGYsr
4fSYpPELOH5PDJEBAgMBAAGjRzBFMEMGA1UdAQQ8MDqAEEVr1g8cxzEkdMX4GAlD6TahFDASMRAw
DgYDVQQDEwdUZXN0IENBghBysVHEiNFiiE2lxWvmJYeSMAkGBSsOAwIdBQADgYEAKp+RKhDMIVIb
ooSNcoIeV/wVew1bPVkEDOUwmhAdRXUA94uRifiFfmp9GoN08Jkurx/gF18RFB/7oLrVY+cpzRoC
ipcnAnmh0hGY8FNFmhyKU1tFhVFdFXB5QUglkmkRntNkOmcb8O87xO0XktmvNzcJDes9PMNxrVtC
hzjaFAE=</ds:X509Certificate>
        <ds:X509Certificate>MIIB9zCCAWSgAwIBAgIQcrFRxIjRYohNpcVr5iWHkjAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl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</ds:X509Certificate>
      </ds:X509Data>
    </KeyInfo>
    <KeyUsage>Signature</KeyUsage>
    <KeyUsage>Encryption</KeyUsage>
    <KeyUsage>Exchange</KeyUsage>
    <UseKeyWith Application="urn:ietf:rfc:2633" Identifier="alice@alicecorp.test" />
    <Status StatusValue="Valid">
      <Reason>Signature</Reason>
      <Reason>IssuerTrust</Reason>
      <Reason>RevocationStatus</Reason>
      <Reason>ValidityInterval</Reason>
    </Status>
  </KeyBinding>
</ReissueResult>

5.3 Revocation

[194] A Registration service MAY permit clients to revoke previously issued assertions.

5.3.1 Example: Revocation

[195] For some reason Alice requests the Registration Service revoke the binding for her public key. Alice authenticates herself using the pass phrase value established during registration.

[196] The request message is:

<?xml version="1.0" encoding="utf-8"?>
<RevokeRequest xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I627e42bf91e4a83327474c3fb805698c" Service="http://test.xmltrustcenter.org/XKMS"
      xmlns="http://www.w3.org/2002/03/xkms#">
  <KeyBinding Id="I6d2dea0eb28341bf4428828c7fdb94b1">
    <KeyInfo>
      <ds:X509Data>
        <ds:X509Certificate>MIICAjCCAW+gAwIBAgIQlzQovIEbLLhMa8K5MR/juzAJBgUrDgMCHQUAMBIxEDA
              OBgNVBAMTB1Rl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</ds:X509Certificate>
      </ds:X509Data>
    </KeyInfo>
  </KeyBinding>
  <RevocationCode>PHx8li2SUhrJv2e1DyeWbGbD6rs=</RevocationCode>
</RevokeRequest>

[197] The service responds that the key binding has been revoked:

<?xml version="1.0" encoding="utf-8"?>
<RevokeResult xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I428150401910059e06ab04ed655628de" Service="http://test.xmltrustcenter.org/XKMS"
      ResultMajor="Success" RequestId="#I627e42bf91e4a83327474c3fb805698c" 
      xmlns="http://www.w3.org/2002/03/xkms#" />

5.4 Key Recovery

[198] A Registration service MAY permit clients to request key recovery. A key recovery request is made in the same manner as the initial registration of a key except that:

5.4.1 Example: Key Recovery

[199] Bob has forgotten the private key which he obtained in the earlier registration example. He first contacts the administrator of the key recovery service using an out-of-band authentication procedure determined by site policy. The key recovery administrator issues to Bob (using an out of band method) the key recovery authorization code "A8YUT vuhhu c9h29 8y43u h9j3i 23". In this case the code is read over the telephone and so it would be inconvenient to be required to specify spacing between the code blocks or capitalization.

[200] The request parameters for the key recovery are:

<?xml version="1.0" encoding="utf-8"?>
<RecoverRequest xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I18fbf42876de1af92c615a953b725617" Service="http://test.xmltrustcenter.org/XKMS"
      xmlns="http://www.w3.org/2002/03/xkms#">
  <RespondWith>PrivateKey</RespondWith>
  <KeyBinding Id="I4aea5219e344fabb608de959fa094575">
    <KeyInfo>
      <ds:KeyValue>
        <ds:RSAKeyValue>
          <ds:Modulus>4i0BEhQ8Jc4tjwZYbvtMyYfBrIGOMx34K4Cdo2pAzoGnV679FLmGHWnQy2cSj39hf5D1m
                IaPyD3j
/33TdfglTaaKqp7IPf6ei754fOuI/r1HpX7uqsw+j9LC4Z7GnG3yoY/eBJOZ8TRwMnx+MkwmopXP
VLvhMWRyiUOcO3SEkTE=</ds:Modulus>
          <ds:Exponent>AQAB</ds:Exponent>
        </ds:RSAKeyValue>
      </ds:KeyValue>
    </KeyInfo>
  </KeyBinding>
  <Authentication>
    <KeyBindingAuthentication>
      <ds:Signature>
        <ds:SignedInfo>
          <ds:CanonicalizationMethod 
                Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315" />
          <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#hmac-sha1" />
          <ds:Reference URI="#I4aea5219e344fabb608de959fa094575">
            <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" />
            <ds:DigestValue>hKJuTVblZpq/bSTOZ/+hdQ2dqnc=</ds:DigestValue>
          </ds:Reference>
        </ds:SignedInfo>
        <ds:SignatureValue>r8p3f1BUQu0muE11xJ4keiOCCzU=</ds:SignatureValue>
      </ds:Signature>
    </KeyBindingAuthentication>
  </Authentication>
</RecoverRequest>

[201] The registration service policy is to revoke a private key whenever key recovery is performed. The service returns the revoked key binding and the private key parameters:

<?xml version="1.0" encoding="utf-8"?>
<RecoverResult xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      Id="I6e83ada66588e6c42481f6722b622075" Service="http://test.xmltrustcenter.org/XKMS"
      ResultMajor="Success" RequestId="#I18fbf42876de1af92c615a953b725617" 
      xmlns="http://www.w3.org/2002/03/xkms#">
  <KeyBinding Id="I4aea5219e344fabb608de959fa094575">
    <KeyInfo>
      <ds:KeyValue>
        <ds:RSAKeyValue>
          <ds:Modulus>4i0BEhQ8Jc4tjwZYbvtMyYfBrIGOMx34K4Cdo2pAzoGnV679FLmGHWnQy2cSj39hf5D1m
                IaPyD3j
/33TdfglTaaKqp7IPf6ei754fOuI/r1HpX7uqsw+j9LC4Z7GnG3yoY/eBJOZ8TRwMnx+MkwmopXP
VLvhMWRyiUOcO3SEkTE=</ds:Modulus>
          <ds:Exponent>AQAB</ds:Exponent>
        </ds:RSAKeyValue>
      </ds:KeyValue>
    </KeyInfo>
    <Status StatusValue="Invalid">
      <Reason>Signature</Reason>
      <Reason>IssuerTrust</Reason>
      <Reason>RevocationStatus</Reason>
      <Reason>ValidityInterval</Reason>
    </Status>
  </KeyBinding>
  <PrivateKey>
    <xenc:EncryptedData>
      <xenc:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#tripledes-cbc" />
      <xenc:CipherData>
        <xenc:CipherValue>hcq+ZmNCyjbotxsLUwR7EyKqwxw2hvoLVJDBiE2ToHAG9x3d5G5byhD0CvAumVUY1
              FIPurlEsU7Y
F0rgjo0BmycWyccDz8n9r8BYEkdZ0vM5YCmrw1NMCwlXVROHeXvToyq1PPAbcC4Ub9Gds6z2Z3Az
1um9UHR+kMgbHug/zai3BtSm+sIWRqx37WNQw6OSanlsk1N2K5PbKvkV1p5ajEmKiAqGiRZ3VzWJ
AyWAqHGgMcR8ZNPRlGA+Jnr5SoiUkxSzlyLVii8VDLUpfEfAkJyIoxfYdgfUHj8lAzs/vEQc1zV8
SMI0OAOQ+t405fkoVgtusnehY7ExwpyxGdGmN95dNLSliW7uPpbaQ14HvSJbmt/jvQnXmY5uDT4i
V2MM1gTqe95hrB6M5LN4SYk+hUyFoPnKWOdyc6sfIFNIf+d2UMAvj+ZZ/SbC4SBzJA91cTX9jW79
c9HXCBQn0XgKGJsRA4As3hETeqXyahyVi2yYESyYwMHq+F8wWh9yqSPxBKAbGbt7FuBkyWaaYcR7
DnagoJren08tO7z1y3VIezfg+y0N0WyVDsDXD3qizXepfDzG4HPkAnml/2QRfKRkyRDtzlEwHEUC
lNlU3UfoGDf35vHEB4iZkaajDlTLSH9tgvJNuiurJaypX4/wjeHce+j1n9qVDS4PUh1qZ0C4cf+O
6iCJbxC4iYHLgZM+QgxNPu9vzFDpVaBfxZAl8jWVRw38tbPXVXFsj52IxAr1G8emOM5NOHgqSkPB
KwDQj7I2leWkxgE+9//29I+Dfbe5qu490ST2VVsY6lCTzDpV7kUFfXo3q3qC0E1N9KjYncEheKY7
Gnr5LBw+fkMwBlo84kTo4e8MaK/EYQpc9tHEh/ZQ60jbDlomEwg0cKdxdmroG43Cvffoi8b6LRqz
MVDqyRVAh3cmKxY/kwrWGfmcz87Z2r4v0hg1ihXdW8w92xCcOOYrg+28MzA5J080a4Y9povi4/MZ
RKBF4BZ9vfp0Nn+4PzqXIhANIclAQegbf4oQmtQkmkU5o+/fBZ0cpCXa9yvdS5espHLXakM03B2o
dM7w/Q0lwQAJl+TcLXVaWhNRZdqtYO7comjpfesez0w7B59khJFWtjOUmDr68h/uG8KOQAL7roAN
VpixczelnEs3hGOGz9dYhIswQTjlajuK8imu3YC4zomoP1ph8qS+oQP7whOY3YwC4Wpwn6gHm+5s
De6MZCSd/HANOIISkwqHtt7HBuOoCl2W3j+DeWfjyoJl8XHHoPgQ8/DejUH/Yic1QodFgQRHWSEW
U1j8RWYUDXseA3Wll8D9eKpyenFoaTacy5/BHW6p1Jt4Y69RcfWeQFqP5T53VJPsqa6aQwyXR5VG
euErvZnqJadzsd29QdfwuUbv+/1hXWWO5oRKQdnOY9p+VXZ5PTU=</xenc:CipherValue>
      </xenc:CipherData>
    </xenc:EncryptedData>
  </PrivateKey>
</RecoverResult>
<?xml version="1.0" encoding="utf-8"?>
<RSAKeyValue xmlns:xsd="http://www.w3.org/2001/XMLSchema" 
      xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" 
      xmlns="http://www.w3.org/2002/03/xkms#">
  <Modulus>4i0BEhQ8Jc4tjwZYbvtMyYfBrIGOMx34K4Cdo2pAzoGnV679FLmGHWnQy2cSj39hf5D1mIaPyD3j
/33TdfglTaaKqp7IPf6ei754fOuI/r1HpX7uqsw+j9LC4Z7GnG3yoY/eBJOZ8TRwMnx+MkwmopXP
VLvhMWRyiUOcO3SEkTE=</Modulus>
  <Exponent>AQAB</Exponent>
  <P>9bfMM0ZkTd/bs9Vy9vGSdaOZ2qQh/0JVbpAMXSd0AEtPj8m28ZaGW+8wQ4OdOEmouNPDkhm6O7HC
TJ3IY18Phw==</P>
  <Q>66PdfVufWHWghfUMVg3SypsiFWYCWIlgzl0AyZfUpRufjAMXpkpJckNh5qBAEikEPEsY7p3DvISV
TDqHeh/Xhw==</Q>
  <DP>rZ5v768GQqwxThE9CVXJ2ct+c6nTx8w0F0o7Ijs1UNvl3MB3vp5QU3dfj+TYWyRYzjf7ESmSmIlS
s9Ys+GH70w==</DP>
  <DQ>HvCEG3qVQIspSY10UjQ8cifOYNrlAfT/xfjGKrIJ1Kf82ehqCYaFgEBCsYJnBztld/kwS9xhH/aU
l86zjSBzLw==</DQ>
  <InverseQ>FBpix6rKRUOlpddbREtNXGjiyvLK+jWu+pSCiTSpaQQkVuNH9dSRVqhbZi5ctYFuVQISjfW4lap9
pLKX5vCw/g==</InverseQ>
  <D>ystjbFxsWdF2FAmyfUAh54kr5Ir9f2PdwtO9hGqe1Qp3iy1BirWWRQU9y0MN51BlkUXej/YHMZoc
tlaRpfLrLfcNYB4odKP4Tku+3eqqoc70kMYorU34NJQeeDVvDHaCm21qiSa9Je9QTlHI4PN38kM0
N3mEuHXRuw7MQI7W62k=</D>
</RSAKeyValue>

5.5 Request Authentication

[202] X-KRSS specifies a mechanism for authenticating requests that is independent of any authentication mechanism provided by the message security binding. By its nature the X-KRSS protocol must support requests from parties who have yet to register their credentials or who have impaired credentials which are to be revoked.

[203] An X-KRSS Service SHOULD ensure that all requests are authentic and authorized.

[204] Authenticity: The request message originated from the specified party.

[205] Integrity: The request message has not been modified.

[206] Possession: If a public key is specified in a registration request, proof that the request is authorized by a party that has access to the corresponding private key.

[207] Registration services set their own authentication policy. This specification defines an authentication mechanism that employs a shared secret established out of band between the client and the Registration Service.

[208] Services SHOULD require that clients demonstrate Proof of Possession of the private key components of a public key if a request is made to register a valid assertion bound to that public key.

[209] Services SHOULD accept Proof of Possession of the private key component of a public key to effect revocation of any assertion bound to that key.

6 Key Registration Service Message Set

[210] The protocol operations consist of a remote procedure call that consists of a single request message sent by the client to the Registration Service followed by a single response message sent by the server to the client. 

6.1 Registration

[211] The Request message specifies a <Prototype> element that has the type KeyBinding and provides the prototype for the key binding to be registered.

[212] The <Prototype> element may contain only partial information, a key without a name or a name without a key. In this case, the client is requesting that the Registration Service provide the additional information required to complete the binding.

[213] For example, the client may not specify the public key parameters because the public and private key pair is to be generated by the Registration Service.

6.1.1 Element <Authentication>

[214] The <Authentication> element is used to authenticate the <KeyBinding> or <PrototypeKeyBinding> element within an XKRSS request.

<KeyBindingAuthentication>     [Optional]
Authentication of the key binding by means of a signature using a previously established key.
<PassPhraseAuthentication>     [Optional]
Plaintext data used to authenticate the registration request that is not bound to the key binding.

[215] The following schema defines the <Authentication> element:

   <!-- Authentication -->
   <element name="Authentication" type="xkms:AuthenticationType"/>
   <complexType name="AuthenticationType">
      <sequence>
         <element ref="xkms:KeyBindingAuthentication" minOccurs="0"/>
         <element ref="xkms:NotBoundAuthentication" minOccurs="0"/>
      </sequence>
   </complexType>
   <!-- /Authentication -->

6.1.2 Element <KeyBindingAuthentication>

[216] The <KeyBindingAuthentication> element: contains a XML Signature element that is used to authenticate the request using a previously established key.

<ds:Signature>     [Required]
An XML Signature element that contains a signature over the <KeyBinding> or <PrototypeKeyBinding> element.

[217] The XML signature is generated as a detached signature using the Id attribute specified in KeyBindingAbstractType to specify the signature scope.

[218] The following schema defines the <KeyBindingAuthentication> element:

   <!-- KeyBindingAuthentication -->
   <element name="KeyBindingAuthentication" type="xkms:KeyBindingAuthenticationType"/>
   <complexType name="KeyBindingAuthenticationType">
      <sequence>
         <element ref="ds:Signature"/>
      </sequence>
   </complexType>
   <!-- /KeyBindingAuthentication -->

6.1.3 Element <NotBoundAuthentication>

[219] The <NotBoundAuthentication> contains a plaintext limited use shared secret that is used to authenticate the request.

[220] NB: This element is provided to support applications in which the authentication scheme requires the server to have plaintext access to the authentication data. The authentication data is not securely bound to the request and thus the element MUST NOT be employed except in circumstances where the message or transport protocol provides adequate protection of both confidentiality and integrity.

[221] The following schema defines the <NotBoundAuthentication> element:

   <!-- NotBoundAuthentication -->
   <element name="NotBoundAuthentication" type="xkms:NotBoundAuthenticationType"/>
   <complexType name="NotBoundAuthenticationType">
      <sequence>
         <element ref="xkms:Protocol"/>
         <element ref="xkms:Value"/>
      </sequence>
   </complexType>
   <element name="Protocol" type="string"/>
   <element name="Value" type="anyURI"/>
   <!-- /NotBoundAuthentication -->

6.1.4 Element <ProofOfPossession>

[222] The <ProofOfPossession> element contains a XML Signature element. The signature scope is the <PrototypeKeyBinding> using the public key that is to be registered. The private key component of the public key contained within the <PrototypeKeyBinding> is used to generate the signature.

<ds:Signature>     [Required]
An XML Signature element that contains a detached signature over the <KeyBinding> element. The signing key is the key identified by the ds:KeyInfo element within the <KeyBinding> element.

[223] The XML signature is generated as a detached signature using the Id attribute specified in KeyBindingAbstractType to specify the signature scope.

[224] The following schema defines the <ProofOfPossession> element:

   <!-- ProofOfPossession -->
   <element name="ProofOfPossession" type="xkms:ProofOfPossessionType"/>
   <complexType name="ProofOfPossessionType">
      <sequence>
         <element ref="ds:Signature"/>
      </sequence>
   </complexType>
   <!-- /ProofOfPossession -->

6.1.5 Element <PrivateKey>

[225] The <PrivateKey> element contains the encrypted private key parameters returned by the service in a response to a registration request with server generated keys or a response to a successful recovery request.

<xenc:EncryptedData>     [Required]
The encrypted private key data

[226] The following schema defines the <PrivateKey> element:

   <!-- PrivateKey -->
   <element name="PrivateKey" type="xkms:PrivateKeyType"/>
   <complexType name="PrivateKeyType">
      <sequence>
         <element ref="xenc:EncryptedData"/>
      </sequence>
   </complexType>
   <!-- /PrivateKey -->

6.1.6 Element <RevocationCode>

[227] The <RevocationCode> element contains a MAC output value encoded as a base64 string.

[228] On initial registration the <RevocationCodeIdentifier> value is obtained by first performing the MAC calculation on the pass phrase value, then performing a second MAC calculation on the result.

[229] To prove knowledge of the pass phrase in a subsequent revocation request the <RevocationCode> value is obtained by performing the MAC calculation on the pass phrase value.

[230] Details of the MAC output value calculation are provided in the section Cryptographic Algorithm Specific Parameters below.

[231] The following schema defines the <RevocationCode> element and the RevocationCodeType:

   <!-- RevocationCode -->
   <element name="RevocationCode" type="xkms:RevocationCodeType"/>
   <simpleType name="RevocationCodeType">
      <restriction base="base64Binary"/>
   </simpleType>
   <!-- /RevocationCode -->

6.1.7 Register Request Element <RegisterRequest>

[232] The register request message contains a <RegisterRequest> element that contains the following elements:

<Prototype>     [Required]
Specifies elements that the client requests be registered.
<Authentication>     [Required]
Information that authenticates the request.
<ProofOfPossesion>     [Optional]
Proof of possession of the public key component of the key binding.

[233] The following schema defines the <RegisterRequest> element:

   <!-- RegisterRequest -->
   <element name="RegisterRequest" type="xkms:RegisterRequestType"/>
   <complexType name="RegisterRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:PrototypeKeyBinding"/>
               <element ref="xkms:Authentication"/>
               <element ref="xkms:ProofOfPossession" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RegisterRequest -->

6.1.8 Register Response Element<RegisterResult>

[234] The register response message contains a <RegisterResult> element that contains the following elements:

<KeyBinding>     [Any number]
If present specifies the key binding that was registered by the service
<PrivateKey>     [Optional]
The values of the private key parameters of a private key generated by the Registration Service

[235] The following schema defines the <RegisterResult> element:

   <!-- RegisterResult -->
   <element name="RegisterResult" type="xkms:RegisterResultType"/>
   <complexType name="RegisterResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
               <element ref="xkms:PrivateKey" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RegisterResult -->

6.1.9 Reissue Request Element<ReissueRequest>

[236] The reissue request message contains a <ReissueRequest> element that contains the following elements:

<KeyBinding>     [Required]
Identifies the key binding to be reissued
<Authentication>     [Required]
Information that authenticates the request.

[237] The following schema defines the <ReissueRequest> element:

   <!-- ReissueRequest -->
   <element name="ReissueRequest" type="xkms:ReissueRequestType"/>
   <complexType name="ReissueRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding"/>
               <element ref="xkms:Authentication"/>
               <element ref="xkms:ProofOfPossession" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ReissueRequest -->

6.1.10 Reissue Response Element<ReissueResult>

[238] The reissue response message contains a <ReissueResult> element that contains the following element:

<KeyBinding>    [Any Number]
If present specifies the key binding(s) that were reissued by the service

[239]  The following schema defines the <ReissueResult> element:

   <!-- ReissueResult -->
   <element name="ReissueResult" type="xkms:ReissueResultType"/>
   <complexType name="ReissueResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ReissueResult -->

6.1.11 Revoke Request Element <RevokeRequest>

[240] The revoke request message contains a <RevokeRequest> element that contains the following elements:

<KeyBinding>     [Required]
Identifies the key binding to be revoked.
<Authentication>     [Choice]
Information that authenticates the request.
<RevocationCode> [Choice]
The revocation code value that generates the revocation code identifier> value specified during registration
 

[241] The following schema defines the <RevokeRequest> element:

   <!-- RevokeRequest -->
   <element name="RevokeRequest" type="xkms:RevokeRequestType"/>
   <complexType name="RevokeRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding"/>
               <choice>
                  <element ref="xkms:Authentication"/>
                  <element ref="xkms:RevocationCode"/>
               </choice>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RevokeRequest -->

6.1.12 Revoke Response Element<RevokeResult>

[242] The request message contains a <RevokeResult> element that contains the following element:

<KeyBinding>    [Any Number]
If present specifies the key binding that was revoked by the service

[243] The following schema defines the <RevokeResult> element:

   <!-- RevokeResult -->
   <element name="RevokeResult" type="xkms:RevokeResultType"/>
   <complexType name="RevokeResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RevokeResult -->

6.1.13 Recover Request Element<RecoverRequest>

[244] The recover request message contains a <RecoverRequest> element that contains the following elements:

<KeyBinding>     [Required]
Identifies the key binding to be recovered.
<Authentication>     [Required]
Information that authenticates the request.

[245] The following schema defines the <RecoverRequest> element:

   <!-- RecoverRequest -->
   <element name="RecoverRequest" type="xkms:RecoverRequestType"/>
   <complexType name="RecoverRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding"/>
               <element ref="xkms:Authentication"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RecoverRequest -->

6.1.14 Recover Response Element<RecoverResult>

[246] The request message contains a <RecoverResult> element that contains the following elements:

<KeyBinding>     [Any Number]
May be present to advertise a change to the status of the key binding made as a result of the key recovery.
<PrivateKey>    [Optional]
The values of the private key parameters of the recovered private key

[247] The following schema defines the <RecoverResult> element:

   <!-- RecoverResult -->
   <element name="RecoverResult" type="xkms:RecoverResultType"/>
   <complexType name="RecoverResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
               <element ref="xkms:PrivateKey" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RecoverResult -->

7 Cryptographic Algorithm Specific Parameters

7.1 Use of Limited-Use Shared Secret Data

[248] It is frequently necessary or desirable to use a limited use shared secret for authentication (i.e. a one time use PIN or pass phrase) to authenticate registration request messages. In particular a private key cannot be used for authentication until the corresponding public key has been registered.

[249] In addition it is desirable that private key parameters generated or recovered by the registration service be returned encrypted. It is convenient to use symmetric data for this purpose.

[250] Since human users are the most demanding in terms of interface requirements the handling of symmetric key data is designed for the needs of clients supporting human users directly. Symmetric keying data is typically issued to a human user in the form of a text string which may in some circumstances be read over a telephone line. The authentication data itself MAY be randomly generated and represent an underlying numeric value, or MAY be a password or phrase. In either case it is most convenient to present the value to the human user as a string of characters in a character set the particular user understands.

[251] Applications MUST ensure that the limited use shared secret data contains sufficient entropy to prevent dictionary attacks. For more details see the  more detailed comment in the security considerations section of this document.

[252] Keying material is derived from the shared string using a MAC function. Different MAC keying values are used according to the use of the symmetric key derived as follows:

[253] Value

[254] Application

[255] 0x1

[256] Authentication

[257] 0x2

[258] Encoding of RevocationCode - Pass 1

[259] 0x3

[260] Encoding of RevocationCodeIdentifier - Pass 2

[261] 0x4

[262] Encryption of PrivateKey data

[263] If the output of the MAC function provides more keying material than is required for a cryptographic operation (i.e. encryption, MAC), the lowest significant bits are used.

[264] If the output of the MAC function provides less keying material than is required additional keying material is obtained as follows:

[265] block0 = MAC (converted, key)

[266] blockn+1 = MAC (converted, key XOR blockn)

[267] output = block0 + block1 ...  blockn

[268] I.e. the first MAC output value is used to supply the least significant bits of keying material. A second MAC output value is then obtained by applying the MAC function to the converted string again, this time the MAC keying value is obtained by XOR-ing the first output with the previous keying value. This process may be repeated as many times as necessary to produce a sufficient amount of keying material.

7.2 Private Key Parameters

[269] The <PrivateKey> element may contain the private key parameters for any public key encryption algorithm. The parameters for the RSA algorithm are specified below.

[270] This specification does not specify private key parameters for the DSA signature algorithm since the algorithm only supports signature modes and so the application of server generated keys and key recovery is of limited value.

7.2.1 [TBS define package for a P12]??

7.2.2 Element <RSAKeyPair>

[271] The <RSAKeyPair> element specifies the public and private parameters of an RSA Key Pair. The contents of the RSAKeyPair element are specified in [PKCS1]. The RSAKeyPair> element contains the following parameters:

<Modulus> (Required)
The modulus
<Exponent> (Required)
The public exponent
<P> (Required)
The first factor, a positive integer
<Q> (Required)
The second factor, a positive integer
<DP> (Required)
The first factor?s CRT exponent, a positive integer
<DQ> (Required)
The second factor?s CRT exponent, a positive integer
<InverseQ> (Required)
The (first) CRT coefficient, a positive integer
<D> (Required)
The private exponent
 
<R> (Required)
the ith factor, a positive integer
<D> (Required)
the ith factor?s CRT exponent, a positive integer
<T> (Required)
the ith factor?s CRT coefficient, a positive integer

[272]  The following schema defines the <RSAKeyPair> element:

   <!-- RSAKeyPair -->
   <element name="RSAKeyValue" type="xkms:RSAKeyValueType"/>
   <complexType name="RSAKeyValueType">
      <sequence>
         <element ref="xkms:Modulus"/>
         <element ref="xkms:Exponent"/>
         <element ref="xkms:P"/>
         <element ref="xkms:Q"/>
         <element ref="xkms:DP"/>
         <element ref="xkms:DQ"/>
         <element ref="xkms:InverseQ"/>
         <element ref="xkms:D"/>
      </sequence>
   </complexType>
   <element name="Modulus" type="ds:CryptoBinary"/>
   <element name="Exponent" type="ds:CryptoBinary"/>
   <element name="P" type="ds:CryptoBinary"/>
   <element name="Q" type="ds:CryptoBinary"/>
   <element name="DP" type="ds:CryptoBinary"/>
   <element name="DQ" type="ds:CryptoBinary"/>
   <element name="InverseQ" type="ds:CryptoBinary"/>
   <element name="D" type="ds:CryptoBinary"/>
   <!-- /RSAKeyPair -->

8 Security Considerations

[273] Implementations SHOULD consider the following security issues.

8.1 Replay Attacks

[274] Implementations SHOULD ensure that replay of a previous XKMS response is not possible.

[275] The precise mechanism by which replay attacks are prevented is left to the implementation. For example generic mechanism built into the object exchange protocol if specified MAY be used.

[276] A generally applicable means of preventing a replay attack is to place a token in each message that demonstrates to the recipient that the message is 'fresh', for example:

[277] Freshness tokens MAY be encoded as XML Signature Properties.

8.2 Denial of Service

[278] Trust Services SHOULD take measures to prevent or mitigate denial of service attacks. In particular Trust Services SHOULD NOT perform an unlimited number of resource intensive operations unless the request comes from an authenticated source. Potentially resource intensive operations include:

8.3 Recovery Policy

[279] Key recovery policy is left as an implementation decision.

[280] Depending on the implementation and application a key recovery operation MAY involve an unacceptable loss of confidence in the security of a private key component. This may lead to the possibility of repudiation of a signed document or of accountability in the case of an encrypted document.

[281] Services SHOULD carefully assess the extent to which a recovery operation compromises a private key and apply sufficient controls such as the revocation of the underlying key binding as appropriate.

8.4 Security of Limited Use Shared Secret

[282] If a limited use shared secret is used care must be taken to ensure that the secret has sufficient entropy that the probability of guessing by an attacker is tolerably low. Particular care must be taken if a limited use shared secret is used to encrypt a service generated private key since the transported private key might be subject to a dictionary attack. Applications SHOULD enforce the following minimum entropy values for the shared secret:

Registration of Client Generated Key
The shared secret SHOULD contain a minimum of 32 bits of entropy if the service implements measures to prevent guessing of the shared secret and a minimum of 128 bits of entropy otherwise.
Registration of Service Generated Key
The shared secret SHOULD have a minimum of 128 bits of entropy

8.5 Security of Not Bound Authentication Data

[283] If a service supports the use of authentication using the <NotBoundAuthenticationData> element, controls MUST be employed to ensure the confidentiality of the authentication data and to ensure that the <NotBoundAuthenticationData> is bound to the request.

[284] This MAY be a message level or transport level protocol that protects both encryption and integrity such as TLS [RFC-2246]. Note that merely encrypting the shared secret does not provide adequate security since the <PassPhraseAuth> element is not cryptographically bound to the message.

9 Acknowledgments

[285] The authors also acknowledge the extensive assistance provided in the design stage of this specification by David Solo (CitiGroup), and the contributions of Steve Farrell (Baltimore), Mack Hicks (Bank of America), Andrew Layman  (Microsoft), Dr Paul Boisen (NSA),  Dan Guinan, Marc Hayes, Alex Deacon, Mingliang Pei (VeriSign).

[286] <Add in members of the group here>

Appendix A Schemas

A.1 XKMS Schema

<?xml version="1.0"?>
<schema targetNamespace="http://www.w3.org/2002/03/xkms#" 
      xmlns="http://www.w3.org/2001/XMLSchema" 
      xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" 
      xmlns:ds="http://www.w3.org/2000/09/xmldsig#" 
      xmlns:xkms="http://www.w3.org/2002/03/xkms#" elementFormDefault="qualified" 
      attributeFormDefault="unqualified">
   <import namespace="http://www.w3.org/2000/09/xmldsig#" 
         schemaLocation="xmldsig-core-schema.xsd"/>
   <import namespace="http://www.w3.org/2001/04/xmlenc#" 
         schemaLocation="xenc-schema.xsd"/>
   <annotation>
      <documentation xml:lang="en">
              XML Schema for XKMS 2.0 draft 8  1st April 2002
      </documentation>
   </annotation>
   <!-- /Namespace -->
   <!-- MessageAbstractType -->
   <complexType name="MessageAbstractType" abstract="true">
      <sequence>
         <element ref="ds:Signature" minOccurs="0"/>
         <element ref="xkms:OpaqueClientData" minOccurs="0"/>
      </sequence>
      <attribute name="Id" type="ID" use="required"/>
      <attribute name="Service" type="anyURI" use="required"/>
      <attribute name="Nonce" type="ds:CryptoBinary" use="optional"/>
   </complexType>
   <!-- /MessageAbstractType -->
   <!-- OpaqueClientData -->
   <element name="OpaqueClientData" type="xkms:OpaqueClientDataType"/>
   <complexType name="OpaqueClientDataType">
      <sequence minOccurs="0" maxOccurs="unbounded">
         <any namespace="##other"/>
      </sequence>
   </complexType>
   <!-- /OpaqueClientData -->
   <!-- RequestAbstractType -->
   <complexType name="RequestAbstractType" abstract="true">
      <complexContent>
         <extension base="xkms:MessageAbstractType">
            <sequence>
               <element ref="xkms:RespondWith" minOccurs="0" maxOccurs="unbounded"/>
               <element ref="xkms:PendingNotification" minOccurs="0"/>
            </sequence>
            <attribute name="OriginalRequestId" type="anyURI" use="optional"/>
            <attribute name="ResponseLimit" type="integer" use="optional"/>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RequestAbstractType -->
   <!-- RespondWith -->
   <element name="RespondWith" type="QName"/>
   <!-- /RespondWith -->
   <!-- PendingNotification -->
   <element name="PendingNotification" type="xkms:PendingNotificationType"/>
   <complexType name="PendingNotificationType">
      <attribute name="Mechanism" type="anyURI" use="required"/>
      <attribute name="Identifier" type="anyURI" use="required"/>
   </complexType>
   <!-- /PendingNotification -->
   <!-- PendingRequest -->
   <element name="PendingRequest" type="xkms:PendingRequestType"/>
   <complexType name="PendingRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <attribute name="ResponseId" type="anyURI" use="optional"/>
         </extension>
      </complexContent>
   </complexType>
   <!-- /PendingRequest -->
   <!-- ResultAbstractType -->
   <complexType name="ResultAbstractType" abstract="true">
      <complexContent>
         <extension base="xkms:MessageAbstractType">
            <attribute name="ResultMajor" type="QName" use="required"/>
            <attribute name="ResultMinor" type="QName" use="optional"/>
            <attribute name="RequestId" type="anyURI" use="required"/>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ResultAbstractType -->
   <!-- KeyBindingAbstractType-->
   <complexType name="KeyBindingAbstractType" abstract="true">
      <sequence>
         <element ref="xkms:KeyInfo" minOccurs="0"/>
         <element ref="xkms:KeyUsage" minOccurs="0" maxOccurs="3"/>
         <element ref="xkms:UseKeyWith" minOccurs="0" maxOccurs="unbounded"/>
      </sequence>
      <attribute name="Id" type="ID" use="optional"/>
   </complexType>
   <!-- /KeyBindingAbstractType-->
   <!-- KeyInfo -->
   <element name="KeyInfo" type="ds:KeyInfoType"/>
   <!-- /KeyInfo -->
   <!-- KeyUsage -->
   <element name="KeyUsage" type="xkms:KeyUsageType"/>
   <simpleType name="KeyUsageType">
      <restriction base="QName">
         <enumeration value="xkms:Encryption"/>
         <enumeration value="xkms:Signature"/>
         <enumeration value="xkms:Exchange"/>
      </restriction>
   </simpleType>
   <!-- /KeyUsage -->
   <!-- UseKeyWith -->
   <element name="UseKeyWith" type="xkms:UseKeyWithType"/>
   <complexType name="UseKeyWithType">
      <attribute name="Application" type="anyURI"/>
      <attribute name="Identifier" type="string"/>
   </complexType>
   <!-- /UseKeyWith -->
   <!-- KeyBinding -->
   <element name="KeyBinding" type="xkms:KeyBindingType"/>
   <complexType name="KeyBindingType">
      <complexContent>
         <extension base="xkms:KeyBindingAbstractType">
            <sequence>
               <element ref="xkms:Status" minOccurs="0"/>
               <element ref="xkms:ValidityInterval" minOccurs="0"/>
               <any namespace="##other" processContents="lax" minOccurs="0" 
                     maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /KeyBinding -->
   <!-- Status -->
   <element name="Status" type="xkms:StatusType"/>
   <complexType name="StatusType">
      <sequence minOccurs="0" maxOccurs="unbounded">
         <element ref="xkms:Reason" minOccurs="0" maxOccurs="unbounded"/>
      </sequence>
      <attribute name="StatusValue" type="xkms:AssertionStatus"/>
   </complexType>
   <simpleType name="AssertionStatus">
      <restriction base="QName">
         <enumeration value="xkms:Valid"/>
         <enumeration value="xkms:Invalid"/>
         <enumeration value="xkms:Indeterminate"/>
      </restriction>
   </simpleType>
   <!-- /Status -->
   <!-- ValidityInterval -->
   <element name="ValidityInterval" type="xkms:ValidityIntervalType"/>
   <complexType name="ValidityIntervalType">
      <attribute name="NotBefore" type="dateTime"/>
      <attribute name="NotOnOrAfter" type="dateTime"/>
   </complexType>
   <!-- /ValidityInterval -->
   <!-- Reason -->
   <element name="Reason" type="QName"/>
   <!-- /Reason -->
   <!-- QueryKeyBinding -->
   <element name="QueryKeyBinding" type="xkms:QueryKeyBindingType"/>
   <complexType name="QueryKeyBindingType">
      <complexContent>
         <extension base="xkms:KeyBindingAbstractType">
            <sequence>
               <element ref="xkms:TimeInstant" minOccurs="0"/>
               <any namespace="##other" processContents="lax" minOccurs="0" 
                     maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /QueryKeyBinding -->
   <!-- TimeInstant -->
   <element name="TimeInstant" type="xkms:TimeInstantType"/>
   <complexType name="TimeInstantType">
      <attribute name="Time" type="dateTime"/>
   </complexType>
   <!-- /TimeInstant -->
   <!-- PrototypeKeyBinding -->
   <element name="PrototypeKeyBinding" type="xkms:PrototypeKeyBindingType"/>
   <complexType name="PrototypeKeyBindingType">
      <complexContent>
         <extension base="xkms:KeyBindingAbstractType">
            <sequence>
               <element ref="xkms:RevocationCodeIdentifier" minOccurs="0"/>
               <any namespace="##other" processContents="lax" minOccurs="0" 
                     maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /PrototypeKeyBinding -->
   <!-- RevocationCodeIdentifier -->
   <element name="RevocationCodeIdentifier" type="xkms:RevocationCodeIdentifierType"/>
   <simpleType name="RevocationCodeIdentifierType">
      <restriction base="base64Binary"/>
   </simpleType>
   <!-- /RevocationCodeIdentifier -->
   <!-- LocateRequest -->
   <element name="LocateRequest" type="xkms:LocateRequestType"/>
   <complexType name="LocateRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:QueryKeyBinding"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /LocateRequest -->
   <!-- LocateResult -->
   <element name="LocateResult" type="xkms:LocateResultType"/>
   <complexType name="LocateResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /LocateResult -->
   <!-- ValidateRequest -->
   <element name="ValidateRequest" type="xkms:ValidateRequestType"/>
   <complexType name="ValidateRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:QueryKeyBinding"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ValidateRequest -->
   <!-- ValidateResult -->
   <element name="ValidateResult" type="xkms:ValidateResultType"/>
   <complexType name="ValidateResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ValidateResult -->
   <!-- Authentication -->
   <element name="Authentication" type="xkms:AuthenticationType"/>
   <complexType name="AuthenticationType">
      <sequence>
         <element ref="xkms:KeyBindingAuthentication" minOccurs="0"/>
         <element ref="xkms:NotBoundAuthentication" minOccurs="0"/>
      </sequence>
   </complexType>
   <!-- /Authentication -->
   <!-- PassPhraseAuthentication -->
   <element name="PassPhraseAuthentication" type="string"/>
   <!-- /PassPhraseAuthentication -->
   <!-- KeyBindingAuthentication -->
   <element name="KeyBindingAuthentication" type="xkms:KeyBindingAuthenticationType"/>
   <complexType name="KeyBindingAuthenticationType">
      <sequence>
         <element ref="ds:Signature"/>
      </sequence>
   </complexType>
   <!-- /KeyBindingAuthentication -->
   <!-- NotBoundAuthentication -->
   <element name="NotBoundAuthentication" type="xkms:NotBoundAuthenticationType"/>
   <complexType name="NotBoundAuthenticationType">
      <sequence>
         <element ref="xkms:Protocol"/>
         <element ref="xkms:Value"/>
      </sequence>
   </complexType>
   <element name="Protocol" type="string"/>
   <element name="Value" type="anyURI"/>
   <!-- /NotBoundAuthentication -->
   <!-- ProofOfPossession -->
   <element name="ProofOfPossession" type="xkms:ProofOfPossessionType"/>
   <complexType name="ProofOfPossessionType">
      <sequence>
         <element ref="ds:Signature"/>
      </sequence>
   </complexType>
   <!-- /ProofOfPossession -->
   <!-- PrivateKey -->
   <element name="PrivateKey" type="xkms:PrivateKeyType"/>
   <complexType name="PrivateKeyType">
      <sequence>
         <element ref="xenc:EncryptedData"/>
      </sequence>
   </complexType>
   <!-- /PrivateKey -->
   <!-- RegisterRequest -->
   <element name="RegisterRequest" type="xkms:RegisterRequestType"/>
   <complexType name="RegisterRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:PrototypeKeyBinding"/>
               <element ref="xkms:Authentication"/>
               <element ref="xkms:ProofOfPossession" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RegisterRequest -->
   <!-- RegisterResult -->
   <element name="RegisterResult" type="xkms:RegisterResultType"/>
   <complexType name="RegisterResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
               <element ref="xkms:PrivateKey" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RegisterResult -->
   <!-- ReissueRequest -->
   <element name="ReissueRequest" type="xkms:ReissueRequestType"/>
   <complexType name="ReissueRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding"/>
               <element ref="xkms:Authentication"/>
               <element ref="xkms:ProofOfPossession" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ReissueRequest -->
   <!-- ReissueResult -->
   <element name="ReissueResult" type="xkms:ReissueResultType"/>
   <complexType name="ReissueResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /ReissueResult -->
   <!-- RevokeRequest -->
   <element name="RevokeRequest" type="xkms:RevokeRequestType"/>
   <complexType name="RevokeRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding"/>
               <choice>
                  <element ref="xkms:Authentication"/>
                  <element ref="xkms:RevocationCode"/>
               </choice>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RevokeRequest -->
   <!-- RevocationCode -->
   <element name="RevocationCode" type="xkms:RevocationCodeType"/>
   <simpleType name="RevocationCodeType">
      <restriction base="base64Binary"/>
   </simpleType>
   <!-- /RevocationCode -->
   <!-- RevokeResult -->
   <element name="RevokeResult" type="xkms:RevokeResultType"/>
   <complexType name="RevokeResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RevokeResult -->
   <!-- RecoverRequest -->
   <element name="RecoverRequest" type="xkms:RecoverRequestType"/>
   <complexType name="RecoverRequestType">
      <complexContent>
         <extension base="xkms:RequestAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding"/>
               <element ref="xkms:Authentication"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RecoverRequest -->
   <!-- RecoverResult -->
   <element name="RecoverResult" type="xkms:RecoverResultType"/>
   <complexType name="RecoverResultType">
      <complexContent>
         <extension base="xkms:ResultAbstractType">
            <sequence>
               <element ref="xkms:KeyBinding" minOccurs="0" maxOccurs="unbounded"/>
               <element ref="xkms:PrivateKey" minOccurs="0"/>
            </sequence>
         </extension>
      </complexContent>
   </complexType>
   <!-- /RecoverResult -->
   <!-- RSAKeyPair -->
   <element name="RSAKeyValue" type="xkms:RSAKeyValueType"/>
   <complexType name="RSAKeyValueType">
      <sequence>
         <element ref="xkms:Modulus"/>
         <element ref="xkms:Exponent"/>
         <element ref="xkms:P"/>
         <element ref="xkms:Q"/>
         <element ref="xkms:DP"/>
         <element ref="xkms:DQ"/>
         <element ref="xkms:InverseQ"/>
         <element ref="xkms:D"/>
      </sequence>
   </complexType>
   <element name="Modulus" type="ds:CryptoBinary"/>
   <element name="Exponent" type="ds:CryptoBinary"/>
   <element name="P" type="ds:CryptoBinary"/>
   <element name="Q" type="ds:CryptoBinary"/>
   <element name="DP" type="ds:CryptoBinary"/>
   <element name="DQ" type="ds:CryptoBinary"/>
   <element name="InverseQ" type="ds:CryptoBinary"/>
   <element name="D" type="ds:CryptoBinary"/>
   <!-- /RSAKeyPair -->
   <!-- End Schema -->
</schema>

Appendix B Service Location Configuration

[287] In many instances it is desirable to advertise the existence of an XKMS service in some form of discovery protocol. This appendix describes specific means of advertising the existence of XKMS services in the Internet Domain Name Service (DNS).

B.1 Domain Name Service (DNS)

[288] The provision of an XKMS service that provides information on key information bound to DNS addresses in a specified DNS zone MAY be advertised by means of the DNS SRV record [RFC 2782]. An SRV record contains the following data fields:

[289] _Service._Protocol.NameTTLClassSRVPriorityWeightPortTarget

Service
The symbolic name of the desired service, as defined in Assigned Numbers [STD 2] or locally.  An underscore (_) is prepended to the service identifier to avoid collisions with DNS labels that occur in nature.
Protocol
The symbolic name of the desired protocol, with an underscore (_) prepended to prevent collisions with DNS labels that occur in nature.
Name
The domain this RR refers to. The SRV RR is unique in that the name one searches for is not this name.
TTL
Standard DNS meaning [RFC 1035].
Class
Standard DNS meaning [RFC 1035]. SRV records occur in the IN Class.
Priority
The priority of this target host. A client MUST attempt to contact the target host with the lowest-numbered priority it can reach; target hosts with the same priority SHOULD be tried in an order defined by the weight field.
Weight
A server selection mechanism. The weight field specifies a relative weight for entries with the same priority. Larger weights SHOULD be given a proportionately higher probability of being selected. The range of this number is 0-65535.
Port
The port on this target host of this service. The range is 0-65535. This is a 16 bit unsigned integer in network byte order. This is often as specified in Assigned Numbers but need not be.
Target
The domain name of the target host. There MUST be one or more address records for this name, the name MUST NOT be an alias (in the sense of RFC 1034 or RFC 2181). Implementors are urged, but not required, to return the address record(s) in the Additional Data section. Unless and until permitted by future standards action, name compression is not to be used for this field.

[290] The following service values are defined:

_XKMS_XKISS_SOAP_HTTP
An XKMS service supporting the XKISS protocol in the SOAP binding using HTTP as the application layer transport. The Protocol value for this service is TCP.
_XKMS_XKRSS_SOAP_HTTP
An XKMS service supporting the XKRSS protocol in the SOAP binding using HTTP as the application layer transport. The Protocol value for this service is TCP.

[291] The publication of an SRV record in a DNS zone that advertises an XKMS service is an affirmative statement by the operator of the zone that the XKMS service indicated MAY be queried for information concerning key information bound to protocol addresses within that zone. The publication of an SRV record does not imply any undertaking on the part of the part of the publisher to ensure that the information provided by the XKMS service is accurate or trustworthy. Relying parties MUST therefore establish the trustworthiness of any information they may receive from an XKMS service discovered by means of an SRV record by other means, for example by forwarding the data to an XKMS Validate service.

B.1.1 Examples

[292] The following SRV record advertises an XKMS XKISS service on port 80 of border-xkms.cryptographer.test:

[293] _XKMS_XKISS_SOAP_HTTP._TCP.cryptographer.test - IN 0 1 80 border-xkms.cryptographer.test

[294] The following SRV record advertises three XKMS XKISS services, main1, main2 and backup. Clients should direct requests to main1 and main2 with equal priority. The service backup should only be accessed if neither main1 or main2 is available:

[295] _XKMS_XKISS_SOAP_HTTP._TCP.cryptographer.test - IN 0 50 80 main1.cryptographer.test
_XKMS_XKISS_SOAP_HTTP._TCP.cryptographer.test - IN 0 50 80 main2.cryptographer.test
_XKMS_XKISS_SOAP_HTTP._TCP.cryptographer.test - IN 1 1 80 backup.cryptographer.test

Appendix C Sample Protocol Exchanges

[296] For clarity the examples in the running text omit certain details such as the message authentication signatures and SOAP binding information. This section provides theses messages in full to facilitate interoperability testing.

C.1 Authentication Computation

[297] The calculation of the authentication values used in the examples.

C.1.1 Alice Registration Authentication Key

Authentication Data
024837
Converted Authentication Data
[30][32][34][38][33][37]
Key = HMAC-SHA1 (Converted Authentication Data, 0x1)
[d6][cc][34][cb][83][fa][e2][99] [3a][39][3a][a8][e7][de][9a][06] [c7][fa][2c][92]

C.1.2 Bob Registration Authentication Key

Authentication Data
 3N9CJ-JK4JK-S04JF-W0934-JSR09-JWIK4
Converted Authentication Data
 [33][6e][39][63][6a][6b][34][6a] [6b][73][30][34][6a][66][77][30] [39][33][34][6a][73][72][30][39] [6a][77][69][6b][34]
Key = HMAC-SHA1 (Converted Authentication Data, 0x1)
 [2d][7d][34][d5][ba][69][6b][f3] [ea][c7][9f][fe][6d][b5][e7][e7] [99][46][a0][e3]

C.1.3 Bob Registration Private Key Encryption

Authentication Data
3N9CJ-K4JKS-04JWF-0934J-SR09JW-IK4
Converted Authentication Data
[33][6e][39][63][6a][6b][34][6a][6b][73][30][34][6a][66][77][30][39][33][34][6a][73][72][30][39][6a][77][69][6b][34]
First Block = HMAC-SHA1 (Converted Authentication Data, 0x4)
[82][6d][b2][12][44][89][22][a0][ef][83][da][23][d6][f1][ec][9a][03][03][5a][3e]
Key = First Block XOR 0x4
[86][6d][b2][12][44][89][22][a0][ef][83][da][23][d6][f1][ec][9a][03][03][5a][3e]
Second Block = HMAC-SHA1 (Converted Authentication Data, Key)
[6c][15][9b][39][ab][df][15][d4][7a][c6][1c][02][64][66][0d][ea][c5][62][4c][b3]
Final Private Key
[82][6d][b2][12][44][89][22][a0] [ef][83][da][23][d6][f1][ec][9a] [03][03][5a][3e][6c][15][9b][39]

[298] The private key is used to encrypt Bob's private key as follows:

Initialization Vector
[1e][7a][76][dc][87][c1][f5][5a]
PlainText
<?xml version="1.0" encoding="utf-16"?>
<RSAKeyPair xmlns="http://www.w3.org/2002/03/xkms#"> ...
Plain Text
[3c][3f][78][6d][6c][20][76][65] [72][73][69][6f][6e][3d][22][31] [2e][30][22][20][65][6e][63][6f] [64][69][6e][67][3d][22][75][74] [66][2d][31][36][22][3f][3e][0d] [0a][3c][52][53][41][4b][65][79] [50][61][69][72][20][78][6d][6c] [6e][73][3d][22][68][74][74][70] [3a][2f][2f][77][77][77][2e][77] [33][2e][6f][72][67][2f][32][30] [30][32][2f][30][33][2f][78][6b] ...
[69][72][3e][05][05][05][05][05]
Cipher Text (with pre-pended Initialization Vector)
[1e][7a][76][dc][87][c1][f5][5a] [6d][e5][fe][00][eb][7f][76][2e] [a9][37][fa][1f][98][f7][df][6b] [26][1a][62][7b][18][be][c5][71] [16][a2][41][35][9e][da][f4][67] [8a][b8][bb][7e][a1][47][2d][0f] [3e][60][14][4a][cf][09][6c][57] [45][56][2c][31][3e][12][63][e2] [79][79][9e][6c][16][f1][b6][64] [6f][42][a3][1b][fa][cb][7a][a6] [97][21][b1][94][c1][86][b6][e2] [55][5e][23][3b][c8][42][16][09]
...
[23][b2][59][cb][5d][32][1d][48]

C.1.4 Bob Recovery Private Key Encryption

Authentication Data
A8YUT vuhhu c9h29 8y43u h9j3i 23
Converted Authentication Data
[61][38][79][75][74][76][75][68] [68][75][63][39][68][32][39][38] [79][34][33][75][68][39][6a][33] [69][32][33]
Private Key
[91][8c][67][d8][bc][16][78][86] [dd][6d][39][19][91][c4][49][6f] [14][e2][61][33][8a][4a][d5][be]

C.2 Pass Phrase Computation

[299] The calculation of the pass phrase values used in the examples.

C.2.1 Alice

Pass Phrase
"Help I Have Revealed My Key"
Converted Pass Phrase
[68][65][6c][70][69][68][61][76][65][72][65][76][65][61][6c][65][64][6d][79][6b][65][79]
Pass Phrase Pass 1 HMAC-SHA1 (Converted Authentication Data, 0x1)
[3c][7c][7c][96][2d][92][52][1a][c9][bf][67][b5][0f][27][96][6c][66][c3][ea][bb]
Pass Phrase Pass 2 = HMAC-SHA1 (Pass Phrase Pass 1 , 0x2)
[e4][01][00][6a][2d][3a][84][52][44][92][ea][b2][0f][2a][8d][87][c9][3f][bb][73]
Base 64 Encoding of Pass Phrase
5AEAai06hFJEkuqyDyqNh8k/u3M=

C.2.2 Bob

Pass Phrase
"Have A Banana"
Converted Pass Phrase
[68][61][76][65][61][62][61][6e][61][6e][61]
Pass Phrase Pass 1 = HMAC-SHA1 (Converted Authentication Data, 0x1)
[f0][66][22][54][af][33][04][3e][44][d2][af][51][ab][66][3f][19][c8][b4][66][9a]
Base 64 Encoding of Pass Phrase Stage 1
PHx8li2SUhrJv2e1DyeWbGbD6rs=
Pass Phrase Pass 2 = HMAC-SHA1 (Pass Phrase Pass 1 , 0x2)
[60][37][64][79][9e][a9][e6][e7][97][9e][f9][ce][3f][22][39][53][bf][8f][d9][0a]
Base 64 Encoding of Pass Phrase Stage 2
YDdkeZ6p5ueXnvnOPyI5U7+P2Qo=

C.3 Private Key Parameters

[300] The parameters of the parties RSA key pairs are as follows:

C.3.1 Alice

<?xml version="1.0" encoding="utf-8"?> 
<RSAKeyValue xmlns:xsd="http://www.w3.org/2001/XMLSchema" 
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" 
             xmlns="http://www.w3.org/2002/03/xkms#"> 
  <Modulus>
     zvbTdKsTprGAKJdgi7ulDR0eQBptLv/SJNIh3uVmPBObZFsLbqPwo5nyLOkzWlEHNbShPMRp1qFr AfF13LMmeohNYfCXTHLqH1MaMOm+BhXABHB9rUKaGoOBjQPHCBtHbfMGQYjznGTpfCdTrUgq8VNl qM2Ph9XWMcc7qbjNHw8=
  </Modulus> 
  <Exponent>AQAB</Exponent> 
  <P>
     +6Tn14NSh6SAKPFYwM90SyPpaLUlKrXlkHYK+kz4NhwL0gWFs47wNEMqt3jst2dbMWXGvaS/wGhf 83Z1OiSE7Q==
  </P> 
  <Q>
     0ovuzCkVfkcLegWTiHU1N7y012ZEMXO1/9at+t/91u5uKvdmV7hW+A9TDfo8Np8lkKxAp7ygNXPB /LxdjY3Qaw==
  </Q> 
  <DP>
     Yx9e74ZcAPAsR3Rh6HkPLvXzX/pSrJM/3PqScmvVLcM4aL8iHkuElKGMdv7cB5Zf1oJnmZYGriyu 9wDHRmLSNQ==
  </DP> 
  <DQ>
     UlpNgymmsIfVY1r/A+bkc/KpwX7MuZMK4xDzaCdowELucHvoWfNOgSRtVhBEsRC6vsXBXFqZR48J l3OOHCoWFQ==
  </DQ> 
  <InverseQ>
     cixn+N0gEnHqH843NjJyYBQd6vMWZNYlVGFAbLHAYrOSds2LUZglRbiTfRnOOjadKrTOu3na75Mk s8rp0hKuZA==
  </InverseQ> 
  <D>
     oMqalfWjmsoka2TQGT97h6irq9ncIbuWpAytS+Klft8sxtcFFrw/ZJthzwqOXwi8tTjUW8WtBJb7 79KMYx68MOdG7eKgSz9yuYMKo3KZVxa0gUvtzBroI3kH/ggqIwT0zgTEU6sDjGIezRt1tt3hmaMO ekPaOBiGym+h6nv+9+E=
  </D> 
</RSAKeyValue>

C.3.2 Bob

   <?xml version="1.0" encoding="utf-8"?> 
   <RSAKeyValue xmlns:xsd="http://www.w3.org/2001/XMLSchema" 
                xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" 
                xmlns="http://www.w3.org/2002/03/xkms#"> 

      <Modulus>
           4i0BEhQ8Jc4tjwZYbvtMyYfBrIGOMx34K4Cdo2pAzoGnV679FLmGHWnQy2cSj39hf5D1mIaPyD3j /33TdfglTaaKqp7IPf6ei754fOuI/r1HpX7uqsw+j9LC4Z7GnG3yoY/eBJOZ8TRwMnx+MkwmopXP VLvhMWRyiUOcO3SEkTE=
      </Modulus> 
      <Exponent>AQAB</Exponent> 
      <P>
           9bfMM0ZkTd/bs9Vy9vGSdaOZ2qQh/0JVbpAMXSd0AEtPj8m28ZaGW+8wQ4OdOEmouNPDkhm6O7HC TJ3IY18Phw==
      </P> 
      <Q>
           66PdfVufWHWghfUMVg3SypsiFWYCWIlgzl0AyZfUpRufjAMXpkpJckNh5qBAEikEPEsY7p3DvISV TDqHeh/Xhw==
      </Q> 
      <DP>
           rZ5v768GQqwxThE9CVXJ2ct+c6nTx8w0F0o7Ijs1UNvl3MB3vp5QU3dfj+TYWyRYzjf7ESmSmIlS s9Ys+GH70w==
      </DP> 
      <DQ>
           HvCEG3qVQIspSY10UjQ8cifOYNrlAfT/xfjGKrIJ1Kf82ehqCYaFgEBCsYJnBztld/kwS9xhH/aU l86zjSBzLw==
      </DQ> 
      <InverseQ>
           FBpix6rKRUOlpddbREtNXGjiyvLK+jWu+pSCiTSpaQQkVuNH9dSRVqhbZi5ctYFuVQISjfW4lap9 pLKX5vCw/g==
      </InverseQ> 
      <D>
           ystjbFxsWdF2FAmyfUAh54kr5Ir9f2PdwtO9hGqe1Qp3iy1BirWWRQU9y0MN51BlkUXej/YHMZoc tlaRpfLrLfcNYB4odKP4Tku+3eqqoc70kMYorU34NJQeeDVvDHaCm21qiSa9Je9QTlHI4PN38kM0 N3mEuHXRuw7MQI7W62k=
      </D> 
   </RSAKeyValue>

C.3.3 The XKMS Service

      <?xml version="1.0" encoding="utf-8"?> 
      <RSAKeyValue xmlns:xsd="http://www.w3.org/2001/XMLSchema" 
                   xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" 
                   xmlns="http://www.w3.org/2002/03/xkms#"> 
        <Modulus>
            wqmaAkC8cZi/KSAO/T9ICP+Blf2MRL66/rgj+c0hqgOrXnkOpDYXQXRWl1RG2DIcROH2KWZPgP2H JlRc2xiF8dZvahoNCZTsQdqrgmo9hdNFxm65RHQsnUdcUfw24ojP4hGQaBzCAkGt8f0/7W9wg2p/ 2fiCGe4gM1Wzixssd2c=
        </Modulus> 
        <Exponent>AQAB</Exponent> 
        <P>
           +59K7Ed5qVT6310U4UZi1tec4Bu/2Gwbq9X/4cIZAeX00Ia8PY9SiFrCvCdYzEUi65iCXr0/w8N3 iQUQtjtlSw==
        </P> 
        <Q>
           xgydSIsBjcJe/XUQovNKE94JaU5GvYmewKs2E3vF8R8UnrjB1tDlF3w5m+44rP6o2LmO8W5hRrKV QO8jJvWQ1Q==
        </Q> 
        <DP>
           TUaDfQMKcx2dGkH86p5yNmbrT8xV48J30RMczZmNko6r2+q1HvbIMwYkriIrXDiTW+VvjGb0kUuT h2od0sl09w==
        </DP> 
        <DQ>
           hfNmNfh+toiugrM4612tzr4wk170DaIVE685RfhDKxCge7HuuQJU0Iue005OWwNq5BqtCbJkbNLA jEix99nDeQ==
        </DQ> 
        <InverseQ>
           aq9qMcPcVj0QJ9kgOu1aF1l2dfuXDlsC+Nm96AQY3H+C9whSjqtePys3GSEC6dfZF9utSsJ2L63u Pf3UY4DCFA==
        </InverseQ> 
        <D>
           ESpJdVdmBpJUkPjNuZEh9gEp2SMRgmJbNOjh6z4mcMqACwWbv+kxJclvdUquMJRCn+RZA4+NBS/W AhBAW+WOsfvyvXqMLk+h3Y8p4qI5xp/DTcJceXUl2902owMOZD2KNI4jmm+AyBB7Vw/oa1GK4era cK4/acuRjnKWPcgubFk=
        </D> 
      </RSAKeyValue>

Appendix D References

[KEYWORDS] RFC 2119: Key words for use in RFCs to Indicate Requirement Levels. Best Current Practice. S. Bradner. March 1997.

[301] [PKCS1] Kaliski, B., PKCS #1: RSA Encryption Version 2.0, RSA Laboratories, also IETF RFC 2437, October 1998.

[302] [PKCS1] Kaliski, B., PKCS V2.1: RSA Cryptography Standard, June 14, 2002, ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-1/pkcs-1v2-1.doc

[303] [RFC2459] R. Housley, W. Ford, W. Polk, D. Solo, Internet X.509 Public Key Infrastructure Certificate and CRL Profile, IETF  RFC 2459, January 1999.

[304] [RFC-2104]   Krawczyk, H., Bellare, M. and R. Canetti, HMAC: Keyed Hashing for Message Authentication, IETF  RFC 2104, February 1997. http://www.ietf.org/rfc/rfc2104.txt

[305] [RFC-2246] T. Dierks, C. Allen., The TLS Protocol Version, 1.0.  IETF RFC 2246 January 1999.

[306] [RFC-2782] A. Gulbrandsen, P. Vixie, L. Esibov, A DNS RR for specifying the location of services (DNS SRV), IETF RFC 2782, February 2000, http://www.ietf.org/rfc/rfc2782.txt

[307] [SOAP] D. Box, D Ehnebuske, G. Kakivaya, A. Layman, N. Mendelsohn, H. Frystyk Nielsen, S Thatte, D. Winer. Simple Object Access Protocol (SOAP) 1.1, W3C Note 08 May 2000, http://www.w3.org/TR/SOAP/

[308] [WSSL] E. Christensen, F. Curbera, G. Meredith, S. Weerawarana, Web Services Description Language (WSDL) 1.0 September 25, 2000, http://msdn.microsoft.com/xml/general/wsdl.asp

[309] [XTASS] P. Hallam-Baker, XML Trust Assertion Service Specification, To Be Published, January 2001

[310] [XML-SIG]  D. Eastlake, J. R., D. Solo, M. Bartel, J. Boyer , B. Fox , E. Simon. XML-Signature Syntax and Processing, World Wide Web Consortium. http://www.w3.org/TR/xmldsig-core/

[311] [XML-SIG-XSD] XML Signature Schema available from http://www.w3.org/TR/2000/CR-xmldsig-core-20001031/xmldsig-core-schema.xsd.

[312] [XML-Enc] XML Encryption Specification, In development.

[XML-NS] Namespaces in XML. T. Bray, D. Hollander, A. Layman. W3C Recommendation, January 1999.

[XML-schema] XML Schema Part 1: Structures D. Beech, M. Maloney, N. Mendelsohn. W3C Recommendation, May 2001.

[313] [XML-Schema1] H. S. Thompson, D. Beech, M. Maloney, N. Mendelsohn. XML Schema Part 1: Structures, W3C Working Draft 22 September 2000, http://www.w3.org/TR/2000/WD-xmlschema-1-20000922/, latest draft at http://www.w3.org/TR/xmlschema-1/

[314] [XML-Schema2] P. V. Biron, A. Malhotra, XML Schema Part 2: Datatypes; W3C Working Draft 22 September 2000, http://www.w3.org/TR/2000/WD-xmlschema-2-20000922/, latest draft at http://www.w3.org/TR/xmlschema-2/

Appendix E Legal Notices

[315] TBS

Appendix F Work In Progress

F.1 Outstanding Issues

F.1.1 Protocol Issues

[I-Examples]
Some remaining issues with examples, in particular the canonicalization of the signature block may be incorrect, the certificates presented bear no relation to the public keys allegedly certified.
[I-Multiple Requests]
Handling of multiple requests needs to be considered
[I-MUST-SHOULD]
Need to specify that support for key recovery is not mandated.
[I-Multiple KeyBindings]
Discuss use of multiple keybindings by client & server

F.1.2 Bindings Issues

[I-PayloadHash]
For establishing correspondence of response to a specific request.
[I-SOAP]
Introduce section in the request/response section that discusses the SOAP binding issues, in particular SOAP faults.
[I-KeybindingReturns]
Register, Revoke, Reissue and Recover can all return multiple responses, it appears however that multiple responses are not appropriate here,

F.2 Issues Addressed in this Draft

[I-MessageProcessing]
Add examples to message processing section.
[I-Reason]
Add reason codes to examples
[I-Multiprime]
 Do multiprime or not?
[I-SecurityConsiderations]
Need to add a note to state that the passphrase values for recovery need to be strong (i.e. server generated with 128 bits of randomness) recommend the use of Base32 encoding.
[I-Status]
Is this actually needed after all?
[I-RevokeOnRecover]
The registration authority may have a revoke on recover policy, this would require a means of communicating the change in the keybinding status
[I-ProcessInfo]
Need a decision on keeping this.
[I-SeparateMessage]
Separate out the message processing section to allow for convergence with ws-security etc. at later date

F.3 Issues Addressed in Draft 9

[I-Examples]
The examples are currently incomplete, in particular the KeyInfo and XML Encryption components are not correctly handled
[I-Passphrase]
Needs to become Base64 data at the very least. - In fact it turns out that the passphrase authentication element was serving two purposes leading to inevitable cross purposes.

F.4 Issues Addressed in Draft 8

[I-Organization]
The section on message formats now precedes discussion of the protocols, before section 2 and 3 were swapped.
[I-Versioning]
The protocol versioning mechanism was amended
[I-QNames]
The use of QNames was rationalized, redundant enumerations were removed
[I-Examples]
The examples are now generated from the schema, although they are still incomplete
[I-SRV]
The use of the DNS SRV record for location of XKMS services is described
[I-LocateValidate]
The distinction between locate and validate is clarified.
[I-Tranclusion]
The schema fragments and examples are now incorporated automatically from the relevant source files to ensure compatibility.
[I-Status]
Removed keybinding status, this may prevent query or reasons for revocation
[I-9-Duration]
Reworded the versioning to use omitted in place of unspecified
[I-10-ReasonRevocation]
Changed wording.
[I-11-Amiguity]
Made edits to restrict use of term assertion.
[I-13-NoMatch-Failure]
Added text to clarify difference between nomatch and failure.
[I-17-KeyInfoKeybinding]
Locate now uses keybinding.
[I-Enveloping]
The message signature is in enveloped mode, not enveloping as incorrectly stated

F.5 Issues Addressed in Previous Drafts

[I-PayloadAuth]
Require decision on how payload authentication is to be handled, in particular whether by a SOAP header or a signature within the Request packet.
[I-RespondWith]
Need to decide on the format of the identifiers here, I am still unsure as to what QNames do. In particular note that there are three types of query that return <X509Data>; X509Cert, X509Chain and OCSP.
[I-FaultHandling]
We need to address this, how is XP getting on here?
[I-KeyID]
I forget can we delete this now?
[I-Pending]
We were going to include some way of dealing with a Pending response (only makes sense to consider for <Register> or <ReIssue>). 
[I-MultipleResponseLimit]
I believe we were going to allow the client to set a limit on the number of "Multiple" responses that might be returned. The server would have to indicate whether there were more responses that were not sent because the limit would have been exceeded.
[I-Reason]
Connect up the Reason code to Result Code, possibly introduce Qnames here.