12.07.2015 Views

Key Management Interoperability Protocol Specification Version 1.1

Key Management Interoperability Protocol Specification Version 1.1

Key Management Interoperability Protocol Specification Version 1.1

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<strong>Key</strong> <strong>Management</strong> <strong>Interoperability</strong><strong>Protocol</strong> <strong>Specification</strong> <strong>Version</strong> <strong>1.1</strong>Candidate OASIS Standard 0121 September 2012<strong>Specification</strong> URIsThis version:http://docs.oasis-open.org/kmip/spec/v<strong>1.1</strong>/cos01/kmip-spec-v<strong>1.1</strong>-cos01.doc (Authoritative)http://docs.oasis-open.org/kmip/spec/v<strong>1.1</strong>/cos01/kmip-spec-v<strong>1.1</strong>-cos01.htmlhttp://docs.oasis-open.org/kmip/spec/v<strong>1.1</strong>/cos01/kmip-spec-v<strong>1.1</strong>-cos01.pdfPrevious version:http://www.oasis-open.org/committees/download.php/44885/kmip-spec-v<strong>1.1</strong>-csprd01.zipLatest version:http://docs.oasis-open.org/kmip/spec/v<strong>1.1</strong>/kmip-spec-v<strong>1.1</strong>.doc (Authoritative)http://docs.oasis-open.org/kmip/spec/v<strong>1.1</strong>/kmip-spec-v<strong>1.1</strong>.htmlhttp://docs.oasis-open.org/kmip/spec/v<strong>1.1</strong>/kmip-spec-v<strong>1.1</strong>.pdfTechnical Committee:OASIS <strong>Key</strong> <strong>Management</strong> <strong>Interoperability</strong> <strong>Protocol</strong> (KMIP) TCChairs:Robert Griffin (robert.griffin@rsa.com), EMC CorporationSubhash Sankuratripati (Subhash.Sankuratripati@netapp.com), NetAppEditors:Robert Haas (rha@zurich.ibm.com), IBMIndra Fitzgerald (indra.fitzgerald@hp.com), HPRelated work:This specification replaces or supersedes: <strong>Key</strong> <strong>Management</strong> <strong>Interoperability</strong> <strong>Protocol</strong> <strong>Specification</strong> <strong>Version</strong> 1.0. 01 October 2010.OASIS Standard. http://docs.oasis-open.org/kmip/spec/v1.0/os/kmip-spec-1.0-os.htmlThis specification is related to:<strong>Key</strong> <strong>Management</strong> <strong>Interoperability</strong> <strong>Protocol</strong> Profiles <strong>Version</strong> <strong>1.1</strong>. Latest versionhttp://docs.oasis-open.org/kmip/profiles/v<strong>1.1</strong>/kmip-profiles-v<strong>1.1</strong>.html<strong>Key</strong> <strong>Management</strong> <strong>Interoperability</strong> <strong>Protocol</strong> Test Cases <strong>Version</strong> <strong>1.1</strong>. Latest version.http://docs.oasis-open.org/kmip/testcases/v<strong>1.1</strong>/kmip-testcases-v<strong>1.1</strong>.html<strong>Key</strong> <strong>Management</strong> <strong>Interoperability</strong> <strong>Protocol</strong> Usage Guide <strong>Version</strong> <strong>1.1</strong>. Latest version.http://docs.oasis-open.org/kmip/ug/v<strong>1.1</strong>/kmip-ug-v<strong>1.1</strong>.htmlAbstract:This document is intended for developers and architects who wish to design systems andapplications that interoperate using the <strong>Key</strong> <strong>Management</strong> <strong>Interoperability</strong> <strong>Protocol</strong> <strong>Specification</strong>.Status:This document was last revised or approved by the OASIS <strong>Key</strong> <strong>Management</strong> <strong>Interoperability</strong><strong>Protocol</strong> (KMIP) TC on the above date. The level of approval is also listed above. Check the“Latest version” location noted above for possible later revisions of this document.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 1 of 164


Technical Committee members should send comments on this specification to the TechnicalCommittee’s email list. Others should send comments to the Technical Committee by using the“Send A Comment” button on the Technical Committee’s web page at http://www.oasisopen.org/committees/kmip/.For information on whether any patents have been disclosed that may be essential toimplementing this specification, and any offers of patent licensing terms, please refer to theIntellectual Property Rights section of the Technical Committee web page (http://www.oasisopen.org/committees/kmip/ipr.php).Citation format:When referencing this specification the following citation format should be used:[KMIP-v<strong>1.1</strong>]<strong>Key</strong> <strong>Management</strong> <strong>Interoperability</strong> <strong>Protocol</strong> <strong>Specification</strong> <strong>Version</strong> <strong>1.1</strong>. 21 September 2012.Candidate OASIS Standard 01.http://docs.oasis-open.org/kmip/spec/v<strong>1.1</strong>/cos01/kmip-spec-v<strong>1.1</strong>-cos01.html.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 2 of 164


NoticesCopyright © OASIS Open 2012. All Rights Reserved.All capitalized terms in the following text have the meanings assigned to them in the OASIS IntellectualProperty Rights Policy (the "OASIS IPR Policy"). The full Policy may be found at the OASIS website.This document and translations of it may be copied and furnished to others, and derivative works thatcomment on or otherwise explain it or assist in its implementation may be prepared, copied, published,and distributed, in whole or in part, without restriction of any kind, provided that the above copyright noticeand this section are included on all such copies and derivative works. However, this document itself maynot be modified in any way, including by removing the copyright notice or references to OASIS, except asneeded for the purpose of developing any document or deliverable produced by an OASIS TechnicalCommittee (in which case the rules applicable to copyrights, as set forth in the OASIS IPR Policy, mustbe followed) or as required to translate it into languages other than English.The limited permissions granted above are perpetual and will not be revoked by OASIS or its successorsor assigns.This document and the information contained herein is provided on an "AS IS" basis and OASISDISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANYWARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANYOWNERSHIP RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR APARTICULAR PURPOSE.OASIS requests that any OASIS Party or any other party that believes it has patent claims that wouldnecessarily be infringed by implementations of this OASIS Committee <strong>Specification</strong> or OASIS Standard,to notify OASIS TC Administrator and provide an indication of its willingness to grant patent licenses tosuch patent claims in a manner consistent with the IPR Mode of the OASIS Technical Committee thatproduced this specification.OASIS invites any party to contact the OASIS TC Administrator if it is aware of a claim of ownership ofany patent claims that would necessarily be infringed by implementations of this specification by a patentholder that is not willing to provide a license to such patent claims in a manner consistent with the IPRMode of the OASIS Technical Committee that produced this specification. OASIS may include suchclaims on its website, but disclaims any obligation to do so.OASIS takes no position regarding the validity or scope of any intellectual property or other rights thatmight be claimed to pertain to the implementation or use of the technology described in this document orthe extent to which any license under such rights might or might not be available; neither does itrepresent that it has made any effort to identify any such rights. Information on OASIS' procedures withrespect to rights in any document or deliverable produced by an OASIS Technical Committee can befound on the OASIS website. Copies of claims of rights made available for publication and anyassurances of licenses to be made available, or the result of an attempt made to obtain a general licenseor permission for the use of such proprietary rights by implementers or users of this OASIS Committee<strong>Specification</strong> or OASIS Standard, can be obtained from the OASIS TC Administrator. OASIS makes norepresentation that any information or list of intellectual property rights will at any time be complete, orthat any claims in such list are, in fact, Essential Claims.The name "OASIS" is a trademark of OASIS, the owner and developer of this specification, and should beused only to refer to the organization and its official outputs. OASIS welcomes reference to, andimplementation and use of, specifications, while reserving the right to enforce its marks againstmisleading uses. Please see http://www.oasis-open.org/policies-guidelines/trademark for aboveguidance.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 3 of 164


Table of Contents1 Introduction ........................................................................................................................................... 8<strong>1.1</strong> Terminology ........................................................................................................................................ 81.2 Normative References ...................................................................................................................... 111.3 Non-Normative References .............................................................................................................. 142 Objects ............................................................................................................................................... 152.1 Base Objects .................................................................................................................................... 152.<strong>1.1</strong> Attribute ..................................................................................................................................... 152.1.2 Credential .................................................................................................................................. 162.1.3 <strong>Key</strong> Block ................................................................................................................................... 162.1.4 <strong>Key</strong> Value .................................................................................................................................. 182.1.5 <strong>Key</strong> Wrapping Data ................................................................................................................... 182.1.6 <strong>Key</strong> Wrapping <strong>Specification</strong> ...................................................................................................... 202.1.7 Transparent <strong>Key</strong> Structures ...................................................................................................... 212.1.8 Template-Attribute Structures ................................................................................................... 252.1.9 Extension Information ................................................................................................................ 262.2 Managed Objects .............................................................................................................................. 262.2.1 Certificate .................................................................................................................................. 262.2.2 Symmetric <strong>Key</strong> .......................................................................................................................... 262.2.3 Public <strong>Key</strong> .................................................................................................................................. 272.2.4 Private <strong>Key</strong> ................................................................................................................................ 272.2.5 Split <strong>Key</strong> .................................................................................................................................... 272.2.6 Template .................................................................................................................................... 282.2.7 Secret Data................................................................................................................................ 292.2.8 Opaque Object .......................................................................................................................... 293 Attributes ............................................................................................................................................ 313.1 Unique Identifier ................................................................................................................................ 323.2 Name ................................................................................................................................................ 333.3 Object Type....................................................................................................................................... 333.4 Cryptographic Algorithm ................................................................................................................... 343.5 Cryptographic Length ....................................................................................................................... 343.6 Cryptographic Parameters ................................................................................................................ 353.7 Cryptographic Domain Parameters .................................................................................................. 373.8 Certificate Type ................................................................................................................................. 373.9 Certificate Length .............................................................................................................................. 383.10 X.509 Certificate Identifier .............................................................................................................. 383.11 X.509 Certificate Subject ................................................................................................................ 393.12 X.509 Certificate Issuer .................................................................................................................. 403.13 Certificate Identifier ......................................................................................................................... 403.14 Certificate Subject ........................................................................................................................... 413.15 Certificate Issuer ............................................................................................................................. 423.16 Digital Signature Algorithm ............................................................................................................. 423.17 Digest .............................................................................................................................................. 433.18 Operation Policy Name ................................................................................................................... 44kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 4 of 164


3.18.1 Operations outside of operation policy control ........................................................................ 453.18.2 Default Operation Policy .......................................................................................................... 453.19 Cryptographic Usage Mask ............................................................................................................ 473.20 Lease Time ..................................................................................................................................... 493.21 Usage Limits ................................................................................................................................... 493.22 State ................................................................................................................................................ 513.23 Initial Date ....................................................................................................................................... 523.24 Activation Date ................................................................................................................................ 533.25 Process Start Date .......................................................................................................................... 543.26 Protect Stop Date ........................................................................................................................... 543.27 Deactivation Date ........................................................................................................................... 553.28 Destroy Date ................................................................................................................................... 563.29 Compromise Occurrence Date ....................................................................................................... 563.30 Compromise Date ........................................................................................................................... 563.31 Revocation Reason ........................................................................................................................ 573.32 Archive Date ................................................................................................................................... 583.33 Object Group .................................................................................................................................. 583.34 Fresh ............................................................................................................................................... 593.35 Link ................................................................................................................................................. 593.36 Application Specific Information ..................................................................................................... 603.37 Contact Information ........................................................................................................................ 613.38 Last Change Date ........................................................................................................................... 623.39 Custom Attribute ............................................................................................................................. 624 Client-to-Server Operations ................................................................................................................ 644.1 Create ............................................................................................................................................... 644.2 Create <strong>Key</strong> Pair ................................................................................................................................ 654.3 Register ............................................................................................................................................. 674.4 Re-key ............................................................................................................................................... 684.5 Re-key <strong>Key</strong> Pair ................................................................................................................................ 704.6 Derive <strong>Key</strong> ........................................................................................................................................ 734.7 Certify ................................................................................................................................................ 754.8 Re-certify........................................................................................................................................... 764.9 Locate ............................................................................................................................................... 784.10 Check .............................................................................................................................................. 804.11 Get .................................................................................................................................................. 814.12 Get Attributes .................................................................................................................................. 824.13 Get Attribute List ............................................................................................................................. 834.14 Add Attribute ................................................................................................................................... 834.15 Modify Attribute ............................................................................................................................... 844.16 Delete Attribute ............................................................................................................................... 844.17 Obtain Lease .................................................................................................................................. 854.18 Get Usage Allocation ...................................................................................................................... 864.19 Activate ........................................................................................................................................... 864.20 Revoke ............................................................................................................................................ 874.21 Destroy ............................................................................................................................................ 87kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 5 of 164


4.22 Archive ............................................................................................................................................ 884.23 Recover........................................................................................................................................... 884.24 Validate ........................................................................................................................................... 894.25 Query .............................................................................................................................................. 894.26 Discover <strong>Version</strong>s ........................................................................................................................... 904.27 Cancel ............................................................................................................................................. 914.28 Poll .................................................................................................................................................. 925 Server-to-Client Operations ................................................................................................................ 935.1 Notify ................................................................................................................................................. 935.2 Put ..................................................................................................................................................... 936 Message Contents.............................................................................................................................. 956.1 <strong>Protocol</strong> <strong>Version</strong> ............................................................................................................................... 956.2 Operation .......................................................................................................................................... 956.3 Maximum Response Size ................................................................................................................. 956.4 Unique Batch Item ID ........................................................................................................................ 956.5 Time Stamp....................................................................................................................................... 966.6 Authentication ................................................................................................................................... 966.7 Asynchronous Indicator .................................................................................................................... 966.8 Asynchronous Correlation Value ...................................................................................................... 966.9 Result Status .................................................................................................................................... 976.10 Result Reason ................................................................................................................................ 976.11 Result Message .............................................................................................................................. 986.12 Batch Order Option ......................................................................................................................... 986.13 Batch Error Continuation Option ..................................................................................................... 986.14 Batch Count .................................................................................................................................... 996.15 Batch Item ....................................................................................................................................... 996.16 Message Extension ........................................................................................................................ 997 Message Format ............................................................................................................................... 1007.1 Message Structure .......................................................................................................................... 1007.2 Operations ...................................................................................................................................... 1008 Authentication ................................................................................................................................... 1029 Message Encoding ........................................................................................................................... 1039.1 TTLV Encoding ............................................................................................................................... 1039.<strong>1.1</strong> TTLV Encoding Fields ............................................................................................................. 1039.1.2 Examples ................................................................................................................................. 1059.1.3 Defined Values ........................................................................................................................ 10610 Transport .......................................................................................................................................... 12711 Error Handling .................................................................................................................................. 1281<strong>1.1</strong> General ......................................................................................................................................... 12811.2 Create ........................................................................................................................................... 12911.3 Create <strong>Key</strong> Pair ............................................................................................................................ 12911.4 Register......................................................................................................................................... 13011.5 Re-key ........................................................................................................................................... 13111.6 Re-key <strong>Key</strong> Pair ............................................................................................................................ 13111.7 Derive <strong>Key</strong> .................................................................................................................................... 132kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 6 of 164


11.8 Certify ............................................................................................................................................ 13311.9 Re-certify....................................................................................................................................... 1331<strong>1.1</strong>0 Locate ......................................................................................................................................... 1331<strong>1.1</strong>1 Check .......................................................................................................................................... 1341<strong>1.1</strong>2 Get .............................................................................................................................................. 1341<strong>1.1</strong>3 Get Attributes .............................................................................................................................. 1351<strong>1.1</strong>4 Get Attribute List ......................................................................................................................... 1351<strong>1.1</strong>5 Add Attribute ............................................................................................................................... 1351<strong>1.1</strong>6 Modify Attribute ........................................................................................................................... 1361<strong>1.1</strong>7 Delete Attribute ........................................................................................................................... 1361<strong>1.1</strong>8 Obtain Lease .............................................................................................................................. 1371<strong>1.1</strong>9 Get Usage Allocation .................................................................................................................. 13711.20 Activate ....................................................................................................................................... 13711.21 Revoke ........................................................................................................................................ 13811.22 Destroy........................................................................................................................................ 13811.23 Archive ........................................................................................................................................ 13811.24 Recover....................................................................................................................................... 13811.25 Validate ....................................................................................................................................... 13811.26 Query .......................................................................................................................................... 13911.27 Cancel ......................................................................................................................................... 13911.28 Poll .............................................................................................................................................. 13911.29 Batch Items ................................................................................................................................. 13912 KMIP Server and Client Implementation Conformance ................................................................... 14012.1 KMIP Server Implementation Conformance ................................................................................. 14012.2 KMIP Client Implementation Conformance .................................................................................. 140Appendix A. Acknowledgments ........................................................................................................... 141Appendix B. Attribute Cross-Reference .............................................................................................. 143Appendix C. Tag Cross-Reference ...................................................................................................... 145Appendix D. Operations and Object Cross-Reference ........................................................................ 151Appendix E. Acronyms ........................................................................................................................ 153Appendix F. List of Figures and Tables ............................................................................................... 156Appendix G. Revision History .............................................................................................................. 163kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 7 of 164


123456789101112131415161718192021222324252627282930313233341 IntroductionThis document is intended as a specification of the protocol used for the communication between clientsand servers to perform certain management operations on objects stored and maintained by a keymanagement system. These objects are referred to as Managed Objects in this specification. Theyinclude symmetric and asymmetric cryptographic keys, digital certificates, and templates used to simplifythe creation of objects and control their use. Managed Objects are managed with operations that includethe ability to generate cryptographic keys, register objects with the key management system, obtainobjects from the system, destroy objects from the system, and search for objects maintained by thesystem. Managed Objects also have associated attributes, which are named values stored by the keymanagement system and are obtained from the system via operations. Certain attributes are added,modified, or deleted by operations.The protocol specified in this document includes several certificate-related functions for which there are anumber of existing protocols – namely Validate (e.g., SCVP or XKMS), Certify (e.g. CMP, CMC, SCEP)and Re-certify (e.g. CMP, CMC, SCEP). The protocol does not attempt to define a comprehensivecertificate management protocol, such as would be needed for a certification authority. However, it doesinclude functions that are needed to allow a key server to provide a proxy for certificate managementfunctions.In addition to the normative definitions for managed objects, operations and attributes, this specificationalso includes normative definitions for the following aspects of the protocol: The expected behavior of the server and client as a result of operations, Message contents and formats, Message encoding (including enumerations), and Error handling.This specification is complemented by three other documents. The Usage Guide [KMIP-UG] providesillustrative information on using the protocol. The KMIP Profiles <strong>Specification</strong> [KMIP-Prof] provides aselected set of conformance profiles and authentication suites. The Test <strong>Specification</strong> [KMIP-TC]provides samples of protocol messages corresponding to a set of defined test cases.This specification defines the KMIP protocol version major 1 and minor 1 (see 6.1).<strong>1.1</strong> TerminologyThe key words “MUST”, “MUST NOT”, “REQUIRED”, “SHALL”, “SHALL NOT”, “SHOULD”, “SHOULDNOT”, “RECOMMENDED”, “MAY”, and “OPTIONAL” in this document are to be interpreted as describedin [RFC2119].For acronyms used in this document, see Appendix E. For definitions not found in this document, see[SP800-57-1].ArchiveAsymmetric key pair(key pair)AuthenticationAuthentication codeAuthorizationTo place information not accessed frequently into long-term storage.A public key and its corresponding private key; a key pair is used with apublic key algorithm.A process that establishes the origin of information, or determines anentity’s identity.A cryptographic checksum based on a security function (also known as aMessage Authentication Code).Access privileges that are granted to an entity; conveying an “official”kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 8 of 164


sanction to perform a security function or activity.Certificate lengthCertification authorityCiphertextCompromiseConfidentialityCryptographicalgorithmCryptographic key(key)DecryptionDigest (or hash)Digital signature(signature)Digital SignatureAlgorithmEncryptionHashing algorithm (orhash algorithm, hashfunction)IntegrityThe length (in bytes) of an X.509 public key certificate.The entity in a Public <strong>Key</strong> Infrastructure (PKI) that is responsible forissuing certificates, and exacting compliance to a PKI policy.Data in its encrypted form.The unauthorized disclosure, modification, substitution or use of sensitivedata (e.g., keying material and other security-related information).The property that sensitive information is not disclosed to unauthorizedentities.A well-defined computational procedure that takes variable inputs,including a cryptographic key and produces an output.A parameter used in conjunction with a cryptographic algorithm thatdetermines its operation in such a way that an entity with knowledge ofthe key can reproduce or reverse the operation, while an entity withoutknowledge of the key cannot. Examples include:1. The transformation of plaintext data into ciphertext data,2. The transformation of ciphertext data into plaintext data,3. The computation of a digital signature from data,4. The verification of a digital signature,5. The computation of an authentication code from data,6. The verification of an authentication code from data and a receivedauthentication code.The process of changing ciphertext into plaintext using a cryptographicalgorithm and key.The result of applying a hashing algorithm to information.The result of a cryptographic transformation of data that, when properlyimplemented with supporting infrastructure and policy, provides theservices of:1. origin authentication2. data integrity, and3. signer non-repudiation.A cryptographic algorithm used for digital signature.The process of changing plaintext into ciphertext using a cryptographicalgorithm and key.An algorithm that maps a bit string of arbitrary length to a fixed length bitstring. Approved hashing algorithms satisfy the following properties:1. (One-way) It is computationally infeasible to find any input thatmaps to any pre-specified output, and2. (Collision resistant) It is computationally infeasible to find any twodistinct inputs that map to the same output.The property that sensitive data has not been modified or deleted in ankmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 9 of 164


6263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113[PKCS#10] RSA Laboratories, PKCS #10 v1.7: Certification Request Syntax Standard, May26, 2000, http://www.rsa.com/rsalabs/node.asp?id=2132[RFC1319] B. Kaliski, The MD2 Message-Digest Algorithm, IETF RFC 1319, Apr 1992,http://www.ietf.org/rfc/rfc1319.txt[RFC1320] R. Rivest, The MD4 Message-Digest Algorithm, IETF RFC 1320, Apr 1992,http://www.ietf.org/rfc/rfc1320.txt[RFC1321] R. Rivest, The MD5 Message-Digest Algorithm, IETF RFC 1321, Apr 1992,http://www.ietf.org/rfc/rfc1321.txt[RFC1421] J. Linn, Privacy Enhancement for Internet Electronic Mail: Part I: MessageEncryption and Authentication Procedures, IETF RFC 1421, Feb 1993,http://www.ietf.org/rfc/rfc1421.txt[RFC1424] B. Kaliski, Privacy Enhancement for Internet Electronic Mail: Part IV: <strong>Key</strong>Certification and Related Services, IETF RFC 1424, Feb 1993,http://www.ietf.org/rfc/rfc1424.txt[RFC2104] H. Krawczyk, M. Bellare, R. Canetti, HMAC: <strong>Key</strong>ed-Hashing for MessageAuthentication, IETF RFC 2104, Feb 1997, http://www.ietf.org/rfc/rfc2104.txt[RFC2119] S. Bradner, <strong>Key</strong> words for use in RFCs to Indicate Requirement Levels,http://www.ietf.org/rfc/rfc2119.txt, IETF RFC 2119, March 1997.[RFC 2246] T. Dierks and C. Allen, The TLS <strong>Protocol</strong>, <strong>Version</strong> 1.0, IETF RFC 2246, Jan1999, http://www.ietf.org/rfc/rfc2246.txt[RFC2898] B. Kaliski, PKCS #5: Password-Based Cryptography <strong>Specification</strong> <strong>Version</strong> 2.0,IETF RFC 2898, Sep 2000, http://www.ietf.org/rfc/rfc2898.txt[RFC 3394] J. Schaad, R. Housley, Advanced Encryption Standard (AES) <strong>Key</strong> WrapAlgorithm, IETF RFC 3394, Sep 2002, http://www.ietf.org/rfc/rfc3394.txt[RFC3447] J. Jonsson, B. Kaliski, Public-<strong>Key</strong> Cryptography Standards (PKCS) #1: RSACryptography <strong>Specification</strong>s <strong>Version</strong> 2.1, IETF RFC 3447, Feb 2003,http://www.ietf.org/rfc/rfc3447.txt[RFC3629] F. Yergeau, UTF-8, a transformation format of ISO 10646, IETF RFC 3629, Nov2003, http://www.ietf.org/rfc/rfc3629.txt[RFC3647] S. Chokhani, W. Ford, R. Sabett, C. Merrill, and S. Wu, Internet X.509 Public <strong>Key</strong>Infrastructure Certificate Policy and Certification Practices Framework, IETF RFC3647, Nov 2003, http://www.ietf.org/rfc/rfc3647.txt[RFC4055] J. Schadd, B. Kaliski, and R, Housley, Additional Algorithms and Identifiersfor RSA Cryptography for use in the Internet X.509 Public <strong>Key</strong> InfrastructureCertificate and Certificate Revocation List (CRL) Profile, IETF RFC 4055, June2055, http://www.ietf.org/rfc/rfc4055.txt[RFC4210] C. Adams, S. Farrell, T. Kause and T. Mononen, Internet X.509 Public <strong>Key</strong>Infrastructure Certificate <strong>Management</strong> <strong>Protocol</strong> (CMP), IETF RFC 2510, Sep2005, http://www.ietf.org/rfc/rfc4210.txt[RFC4211] J. Schaad, Internet X.509 Public <strong>Key</strong> Infrastructure Certificate Request MessageFormat (CRMF), IETF RFC 4211, Sep 2005, http://www.ietf.org/rfc/rfc4211.txt[RFC4868] S. Kelly, S. Frankel, Using HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512 with IPsec, IETF RFC 4868, May 2007, http://www.ietf.org/rfc/rfc4868.txt[RFC4880] J. Callas, L. Donnerhacke, H. Finney, D. Shaw, and R. Thayer, OpenPGPMessage Format, IETF RFC 4880, Nov 2007, http://www.ietf.org/rfc/rfc4880.txt[RFC4949] R. Shirey, Internet Security Glossary, <strong>Version</strong> 2, IETF RFC 4949, Aug 2007,http://www.ietf.org/rfc/rfc4949.txt[RFC5272] J. Schaad and M. Meyers, Certificate <strong>Management</strong> over CMS (CMC), IETF RFC5272, Jun 2008, http://www.ietf.org/rfc/rfc5272.txt[RFC5280] D. Cooper, S. Santesson, S. Farrell, S. Boeyen, R. Housley, W. Polk, InternetX.509 Public <strong>Key</strong> Infrastructure Certificate, IETF RFC 5280, May 2008,http://www.ietf.org/rfc/rfc5280.txtkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 12 of 164


114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167[RFC5649] R. Housley, Advanced Encryption Standard (AES) <strong>Key</strong> Wrap with PaddingAlgorithm, IETF RFC 5649, Aug 2009, http://www.ietf.org/rfc/rfc5649.txt[SHAMIR1979] A. Shamir, How to share a secret, Communications of the ACM, vol. 22, no. 11,pp. 612-613, Nov 1979[SP800-38A] M. Dworkin, Recommendation for Block Cipher Modes of Operation – Methodsand Techniques, NIST Special Publication 800-38A, Dec 2001,http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf[SP800-38B] M. Dworkin, Recommendation for Block Cipher Modes of Operation: The CMACMode for Authentication, NIST Special Publication 800-38B, May 2005,http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf[SP800-38C] M. Dworkin, Recommendation for Block Cipher Modes of Operation: the CCMMode for Authentication and Confidentiality, NIST Special Publication 800-38C,May 2004, http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C_updated-July20_2007.pdf[SP800-38D] M. Dworkin, Recommendation for Block Cipher Modes of Operation:Galois/Counter Mode (GCM) and GMAC, NIST Special Publication 800-38D, Nov2007, http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf[SP800-38E] M. Dworkin, Recommendation for Block Cipher Modes of Operation: The XTS-AES Mode for Confidentiality on Block-Oriented Storage Devices, NIST SpecialPublication 800-38E, Jan 2010, http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf[SP800-56A] E. Barker, D. Johnson, and M. Smid, Recommendation for Pair-Wise <strong>Key</strong>Establishment Schemes Using Discrete Logarithm Cryptography (Revised), NISTSpecial Publication 800-56A, Mar 2007,http://csrc.nist.gov/publications/nistpubs/800-56A/SP800-56A_Revision1_Mar08-2007.pdf[SP800-56B] E. Barker, L. Chen, A. Regenscheid, and M. Smid, Recommendation for Pair-Wise <strong>Key</strong> Establishment Schemes Using Integer Factorization Cryptography,NIST Special Publication 800-56B, Aug 2009,http://csrc.nist.gov/publications/nistpubs/800-56B/sp800-56B.pdf[SP800-57-1] E. Barker, W. Barker, W. Burr, W. Polk, and M. Smid, Recommendations for <strong>Key</strong><strong>Management</strong> - Part 1: General (Revised), NIST Special Publication 800-57 part1, Mar 2007, http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57-Part1-revised2_Mar08-2007.pdf[SP800-67] W. Barker, Recommendation for the Triple Data Encryption Algorithm (TDEA)Block Cipher, NIST Special Publication 800-67, <strong>Version</strong> <strong>1.1</strong>, Revised 19 May2008, http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf[SP800-108] L. Chen, Recommendation for <strong>Key</strong> Derivation Using Pseudorandom Functions(Revised), NIST Special Publication 800-108, Oct 2009,http://csrc.nist.gov/publications/nistpubs/800-108/sp800-108.pdf[X.509]International Telecommunication Union (ITU)–T, X.509: Information technology– Open systems interconnection – The Directory: Public-key and attributecertificate frameworks, Aug 2005, http://www.itu.int/rec/T-REC-X.509-200508-I/en[X9.24-1] ANSI, X9.24 - Retail Financial Services Symmetric <strong>Key</strong> <strong>Management</strong> - Part 1:Using Symmetric Techniques, 2004.[X9.31]ANSI, X9.31:Digital Signatures Using Reversible Public <strong>Key</strong> Cryptography for theFinancial Services Industry (rDSA), Sep 1998.[X9.42]ANSI, X9-42: Public <strong>Key</strong> Cryptography for the Financial Services Industry:Agreement of Symmetric <strong>Key</strong>s Using Discrete Logarithm Cryptography, 2003.[X9-57]ANSI, X9-57: Public <strong>Key</strong> Cryptography for the Financial Services Industry:Certificate <strong>Management</strong>, 1997.[X9.62]ANSI, X9-62: Public <strong>Key</strong> Cryptography for the Financial Services Industry, TheElliptic Curve Digital Signature Algorithm (ECDSA), 2005.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 13 of 164


168169170171172173174175176177178179180181182183184185186187[X9-63]ANSI, X9-63: Public <strong>Key</strong> Cryptography for the Financial Services Industry, <strong>Key</strong>Agreement and <strong>Key</strong> Transport Using Elliptic Curve Cryptography, 2001.[X9-102] ANSI, X9-102: Symmetric <strong>Key</strong> Cryptography for the Financial Services Industry -Wrapping of <strong>Key</strong>s and Associated Data, 2008.[X9 TR-31] ANSI, X9 TR-31: Interoperable Secure <strong>Key</strong> Exchange <strong>Key</strong> Block <strong>Specification</strong> forSymmetric Algorithms, 2005.1.3 Non-Normative References[KMIP-UG] <strong>Key</strong> <strong>Management</strong> <strong>Interoperability</strong> <strong>Protocol</strong> Usage Guide <strong>Version</strong> <strong>1.1</strong>. 27 July2012. OASIS Committee Note 01. http://docs.oasisopen.org/kmip/ug/v<strong>1.1</strong>/cn01/kmip-ug-v<strong>1.1</strong>-cn01.html.[KMIP-TC] <strong>Key</strong> <strong>Management</strong> <strong>Interoperability</strong> <strong>Protocol</strong> Test Cases <strong>Version</strong> <strong>1.1</strong>. 27 July 2012.OASIS Committee Note 01. http://docs.oasisopen.org/kmip/testcases/v<strong>1.1</strong>/cn01/kmip-testcases-v<strong>1.1</strong>-cn01.html.[ISO/IEC 9945-2] The Open Group, Regular Expressions, The Single UNIX <strong>Specification</strong> version 2,1997, ISO/IEC 9945-2:1993,http://www.opengroup.org/onlinepubs/007908799/xbd/re.htmlkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 14 of 164


1881891901911921931941951961971981992002012022032042052062072082092102112122132142152162 ObjectsThe following subsections describe the objects that are passed between the clients and servers of the keymanagement system. Some of these object types, called Base Objects, are used only in the protocolitself, and are not considered Managed Objects. <strong>Key</strong> management systems MAY choose to support asubset of the Managed Objects. The object descriptions refer to the primitive data types of which they arecomposed. These primitive data types are (see Section 9.<strong>1.1</strong>.4): Integer Long Integer Big Integer Enumeration – choices from a predefined list of values Boolean Text String – string of characters representing human-readable text Byte String – sequence of unencoded byte values Date-Time – date and time, with a granularity of one second Interval – a length of time expressed in secondsStructures are composed of ordered lists of primitive data types or sub-structures.2.1 Base ObjectsThese objects are used within the messages of the protocol, but are not objects managed by the keymanagement system. They are components of Managed Objects.2.<strong>1.1</strong> AttributeAn Attribute object is a structure (see Table 2) used for sending and receiving Managed Object attributes.The Attribute Name is a text-string that is used to identify the attribute. The Attribute Index is an indexnumber assigned by the key management server. The Attribute Index is used to identify the particularinstance. Attribute Indices SHALL start with 0. The Attribute Index of an attribute SHALL NOT changewhen other instances are added or deleted. Single-instance Attributes (attributes which an object MAYonly have at most one instance thereof) SHALL have an Attribute Index of 0. The Attribute Value is eithera primitive data type or structured object, depending on the attribute.When an Attribute structure is used to specify or return a particular instance of an Attribute and theAttribute Index is not specified it SHALL be assumed to be 0.AttributeObject Encoding REQUIREDStructureAttribute Name Text String YesAttribute Index Integer NoAttribute ValueVaries, dependingon attribute. SeeSection 3Yes, except for the Notifyoperation (see Section 5.1)217Table 2: Attribute Object Structurekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 15 of 164


2182192202212.1.2 CredentialA Credential is a structure (see Table 3) used for client identification purposes and is not managed by thekey management system (e.g., user id/password pairs, Kerberos tokens, etc). It MAY be used forauthentication purposes as indicated in [KMIP-Prof].CredentialObject Encoding REQUIREDCredential TypeCredential ValueStructureEnumeration, see9.1.3.2.1Varies. Structure forUsername andPasswordCredential Type.YesYes222223224225226227228229230231232233234235236Table 3: Credential Object StructureIf the Credential Type in the Credential is Username and Password, then Credential Value is a structureas shown in Table 4. The Username field identifies the client, and the Password field is a secret thatauthenticates the client.Credential ValueObject Encoding REQUIREDStructureUsername Text String YesPassword Text String NoTable 4: Credential Value Structure for the Username and Password CredentialIf the Credential Type in the Credential is Device, then Credential Value is a structure as shown in Table5. One or a combination of the Device Serial Number, Network Identifier, Machine Identifier, and MediaIdentifier SHALL be unique. Server implementations MAY enforce policies on uniqueness for individualfields. Optionally a shared secret or password MAY also be used to authenticate the client.Credential ValueObject Encoding REQUIREDDevice SerialNumberStructureText StringNoPassword Text String NoDevice Identifier Text String NoNetwork Identifier Text String NoMachine Identifier Text String NoMedia Identifier Text String NoTable 5: Credential Value Structure for the Device Credential2.1.3 <strong>Key</strong> BlockA <strong>Key</strong> Block object is a structure (see Table 6) used to encapsulate all of the information that is closelyassociated with a cryptographic key. It contains a <strong>Key</strong> Value of one of the following <strong>Key</strong> Format Types:Raw – This is a key that contains only cryptographic key material, encoded as a string of bytes.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 16 of 164


237238239240241242243244245246247248249250251252253254255256 Opaque – This is an encoded key for which the encoding is unknown to the key managementsystem. It is encoded as a string of bytes. PKCS1 – This is an encoded private key, expressed as a DER-encoded ASN.1 PKCS#1 object. PKCS8 – This is an encoded private key, expressed as a DER-encoded ASN.1 PKCS#8 object,supporting both the RSAPrivate<strong>Key</strong> syntax and EncryptedPrivate<strong>Key</strong>. X.509 – This is an encoded object, expressed as a DER-encoded ASN.1 X.509 object. ECPrivate<strong>Key</strong> – This is an ASN.1 encoded elliptic curve private key. Several Transparent <strong>Key</strong> types – These are algorithm-specific structures containing definedvalues for the various key types, as defined in Section 2.1.7 Extensions – These are vendor-specific extensions to allow for proprietary or legacy key formats.The <strong>Key</strong> Block MAY contain the <strong>Key</strong> Compression Type, which indicates the format of the elliptic curvepublic key. By default, the public key is uncompressed.The <strong>Key</strong> Block also has the Cryptographic Algorithm and the Cryptographic Length of the key containedin the <strong>Key</strong> Value field. Some example values are: RSA keys are typically 1024, 2048 or 3072 bits in length 3DES keys are typically from 112 to 192 bits (depending upon key length and the presence ofparity bits) AES keys are 128, 192 or 256 bits in lengthThe <strong>Key</strong> Block SHALL contain a <strong>Key</strong> Wrapping Data structure if the key in the <strong>Key</strong> Value field is wrapped(i.e., encrypted, or MACed/signed, or both).<strong>Key</strong> BlockObject Encoding REQUIRED<strong>Key</strong> Format Type<strong>Key</strong> CompressionType<strong>Key</strong> ValueCryptographicAlgorithmCryptographicLengthStructureEnumeration, see9.1.3.2.3Enumeration, see9.1.3.2.2Byte String: forwrapped <strong>Key</strong> Value;Structure: forplaintext <strong>Key</strong> Value,see 2.1.4Enumeration, see9.1.3.2.13IntegerYesNoYesYes, MAY be omitted only ifthis information is availablefrom the <strong>Key</strong> Value. Doesnot apply to Secret Data orOpaque Objects. If present,the Cryptographic LengthSHALL also be present.Yes, MAY be omitted only ifthis information is availablefrom the <strong>Key</strong> Value. Doesnot apply to Secret Data orOpaque Objects. If present,the Cryptographic AlgorithmSHALL also be present.<strong>Key</strong> Wrapping Data Structure, see 2.1.5 No, SHALL only be presentkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 17 of 164


if the key is wrapped.257258259260261262263264265266Table 6: <strong>Key</strong> Block Object Structure2.1.4 <strong>Key</strong> ValueThe <strong>Key</strong> Value is used only inside a <strong>Key</strong> Block and is either a Byte String or a structure (see Table 7): The <strong>Key</strong> Value structure contains the key material, either as a byte string or as a Transparent <strong>Key</strong>structure (see Section 2.1.7), and OPTIONAL attribute information that is associated andencapsulated with the key material. This attribute information differs from the attributesassociated with Managed Objects, and which is obtained via the Get Attributes operation, only bythe fact that it is encapsulated with (and possibly wrapped with) the key material itself. The <strong>Key</strong> Value Byte String is either the wrapped TTLV-encoded (see Section 9.1) <strong>Key</strong> Valuestructure, or the wrapped un-encoded value of the Byte String <strong>Key</strong> Material field.<strong>Key</strong> ValueObject Encoding REQUIRED<strong>Key</strong> MaterialAttributeStructureByte String: for Raw,Opaque, PKCS1,PKCS8,ECPrivate<strong>Key</strong>, orExtension <strong>Key</strong>Format types;Structure: forTransparent, orExtension <strong>Key</strong>Format TypesAttribute Object, seeSection 2.<strong>1.1</strong>YesNo. MAY be repeated267268269270271272273274275276277278279280281282283284285Table 7: <strong>Key</strong> Value Object Structure2.1.5 <strong>Key</strong> Wrapping DataThe <strong>Key</strong> Block MAY also supply OPTIONAL information about a cryptographic key wrapping mechanismused to wrap the <strong>Key</strong> Value. This consists of a <strong>Key</strong> Wrapping Data structure (see Table 8). It is only usedinside a <strong>Key</strong> Block.This structure contains fields for: A Wrapping Method, which indicates the method used to wrap the <strong>Key</strong> Value. Encryption <strong>Key</strong> Information, which contains the Unique Identifier (see 3.1) value of the encryptionkey and associated cryptographic parameters. MAC/Signature <strong>Key</strong> Information, which contains the Unique Identifier value of the MAC/signaturekey and associated cryptographic parameters. A MAC/Signature, which contains a MAC or signature of the <strong>Key</strong> Value. An IV/Counter/Nonce, if REQUIRED by the wrapping method. An Encoding Option, specifying the encoding of the <strong>Key</strong> Value Byte String that has beenwrapped. If No Encoding is specified, then the <strong>Key</strong> Value SHALL NOT contain any attributes.If wrapping is used, then the whole <strong>Key</strong> Value structure is wrapped unless otherwise specified by theWrapping Method. The algorithms used for wrapping are given by the Cryptographic Algorithm attributesof the encryption key and/or MAC/signature key; the block-cipher mode, padding method, and hashingalgorithm used for wrapping are given by the Cryptographic Parameters in the Encryption <strong>Key</strong> Informationkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 18 of 164


286287288289290291292293294295296297298299300301and/or MAC/Signature <strong>Key</strong> Information, or, if not present, from the Cryptographic Parameters attribute ofthe respective key(s). At least one of the Encryption <strong>Key</strong> Information and the MAC/Signature <strong>Key</strong>Information SHALL be specified.The following wrapping methods are currently defined: Encrypt only (i.e., encryption using a symmetric key or public key, or authenticated encryptionalgorithms that use a single key) MAC/sign only (i.e., either MACing the <strong>Key</strong> Value with a symmetric key, or signing the <strong>Key</strong> Valuewith a private key) Encrypt then MAC/sign MAC/sign then encrypt TR-31 ExtensionsThe following encoding options are currently defined: No Encoding (i.e., the wrapped un-encoded value of the Byte String <strong>Key</strong> Material field) TTLV Encoding (i.e., the wrapped TTLV-encoded <strong>Key</strong> Value structure).<strong>Key</strong> Wrapping DataObject Encoding REQUIREDWrapping MethodEncryption <strong>Key</strong>InformationMAC/Signature <strong>Key</strong>InformationStructureEnumeration, see9.1.3.2.4YesMAC/Signature Byte String NoIV/Counter/Nonce Byte String NoEncoding OptionStructure, see below No. Corresponds to the keythat was used to encrypt the<strong>Key</strong> Value.Structure, see below No. Corresponds to thesymmetric key used to MACthe <strong>Key</strong> Value or the privatekey used to sign the <strong>Key</strong>ValueEnumeration, see9.1.3.2.32No. Specifies the encodingof the <strong>Key</strong> Value Byte String.If not present, the wrapped<strong>Key</strong> Value SHALL be TTLVencoded.302303304Table 8: <strong>Key</strong> Wrapping Data Object StructureThe structures of the Encryption <strong>Key</strong> Information (see Table 9) and the MAC/Signature <strong>Key</strong> Information(see Table 10) are as follows:Object Encoding REQUIREDEncryption <strong>Key</strong> InformationStructureUnique Identifier Text string, see 3.1 YesCryptographicParametersStructure, see 3.6Nokmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 19 of 164


305Table 9: Encryption <strong>Key</strong> Information Object StructureMAC/Signature <strong>Key</strong>InformationObject Encoding REQUIREDStructureUnique Identifier Text string, see 3.1 Yes. It SHALL be either theUnique Identifier of theSymmetric <strong>Key</strong> used toMAC, or of the Private <strong>Key</strong>(or its corresponding Public<strong>Key</strong>) used to sign.CryptographicParametersStructure, see 3.6No306307308309310311312313314315316317318319320321322323324325Table 10: MAC/Signature <strong>Key</strong> Information Object Structure2.1.6 <strong>Key</strong> Wrapping <strong>Specification</strong>This is a separate structure (see Table 11) that is defined for operations that provide the option to returnwrapped keys. The <strong>Key</strong> Wrapping <strong>Specification</strong> SHALL be included inside the operation request if clientsrequest the server to return a wrapped key. If Cryptographic Parameters are specified in the Encryption<strong>Key</strong> Information and/or the MAC/Signature <strong>Key</strong> Information of the <strong>Key</strong> Wrapping <strong>Specification</strong>, then theserver SHALL verify that they match one of the instances of the Cryptographic Parameters attribute of thecorresponding key. If Cryptographic Parameters are omitted, then the server SHALL use theCryptographic Parameters attribute with the lowest Attribute Index of the corresponding key. If thecorresponding key does not have any Cryptographic Parameters attribute, or if no match is found, then anerror is returned.This structure contains: A Wrapping Method that indicates the method used to wrap the <strong>Key</strong> Value. Encryption <strong>Key</strong> Information with the Unique Identifier value of the encryption key and associatedcryptographic parameters. MAC/Signature <strong>Key</strong> Information with the Unique Identifier value of the MAC/signature key andassociated cryptographic parameters. Zero or more Attribute Names to indicate the attributes to be wrapped with the key material. An Encoding Option, specifying the encoding of the <strong>Key</strong> Value before wrapping. If No Encoding isspecified, then the <strong>Key</strong> Value SHALL NOT contain any attributesObject Encoding REQUIRED<strong>Key</strong> Wrapping <strong>Specification</strong>Wrapping MethodEncryption <strong>Key</strong>InformationMAC/Signature <strong>Key</strong>InformationStructureEnumeration, see9.1.3.2.4Structure, see 2.1.5Structure, see 2.1.5YesNo, SHALL be present ifMAC/Signature <strong>Key</strong>Information is omittedNo, SHALL be present ifEncryption <strong>Key</strong> Informationis omittedAttribute Name Text String No, MAY be repeatedEncoding OptionEnumeration, see9.1.3.2.32No. If Encoding Option is notpresent, the wrapped <strong>Key</strong>kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 20 of 164


Value SHALL be TTLVencoded.326327328329330Table 11: <strong>Key</strong> Wrapping <strong>Specification</strong> Object Structure2.1.7 Transparent <strong>Key</strong> StructuresTransparent <strong>Key</strong> structures describe the necessary parameters to obtain the key material. They are usedin the <strong>Key</strong> Value structure. The mapping to the parameters specified in other standards is shown in Table12.Object Description MappingPQFor DSA and DH, the (large) prime field order.For RSA, a prime factor of the modulus.For DSA and DH, the (small) primemultiplicative subgroup order.For RSA, a prime factor of the modulus.p in [FIPS186-3], [X9.42],[SP800-56A]p in [PKCS#1], [SP800-56B]q in [FIPS186-3], [X9.42],[SP800-56A]q in [PKCS#1], [SP800-56B]G The generator of the subgroup of order Q. g in [FIPS186-3], [X9.42],[SP800-56A]X DSA or DH private key. x in [FIPS186-3]x, x u, x v in [X9.42], [SP800-56A] for static private keysr, r u, r v in [X9.42], [SP800-56A]for ephemeral private keysY DSA or DH public key. y in [FIPS186-3]J DH cofactor integer, where P = JQ + 1. j in [X9.42]y, y u, y v in [X9.42], [SP800-56A] for static public keyst, t u, t v in [X9.42], [SP800-56A]for ephemeral public keysModulusRSA modulus PQ, where P and Q are distinctprimes.n in [PKCS#1], [SP800-56B]Private Exponent RSA private exponent. d in [PKCS#1], [SP800-56B]Public Exponent RSA public exponent. e in [PKCS#1], [SP800-56B]Prime Exponent PPrime Exponent QRSA private exponent for the prime factor P inthe CRT format, i.e., Private Exponent (mod(P-1)).RSA private exponent for the prime factor Q inthe CRT format, i.e., Private Exponent (mod(Q-1)).dP in [PKCS#1], [SP800-56B]dQ in [PKCS#1], [SP800-56B]CRT Coefficient The (first) CRT coefficient, i.e., Q -1 mod P. qInv in [PKCS#1], [SP800-56B]RecommendedCurveNIST Recommended Curves (e.g., P-192).See Appendix D of [FIPS186-3]kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 21 of 164


D Elliptic curve private key. d; d e,U ,d e,V (ephemeral privatekeys); d s,U ,d s,V (static privatekeys) in [X9-63], [SP800-56A]Q String Elliptic curve public key. Q; Q e,U ,Q e,V (ephemeral publickeys); Q s,U ,Q s,V (static publickeys) in [X9-63], [SP800-56A]331332333334Table 12: Parameter mapping.2.1.7.1 Transparent Symmetric <strong>Key</strong>If the <strong>Key</strong> Format Type in the <strong>Key</strong> Block is Transparent Symmetric <strong>Key</strong>, then <strong>Key</strong> Material is a structureas shown in Table 13.Object Encoding REQUIRED<strong>Key</strong> MaterialStructure<strong>Key</strong> Byte String Yes335336337338Table 13: <strong>Key</strong> Material Object Structure for Transparent Symmetric <strong>Key</strong>s2.1.7.2 Transparent DSA Private <strong>Key</strong>If the <strong>Key</strong> Format Type in the <strong>Key</strong> Block is Transparent DSA Private <strong>Key</strong>, then <strong>Key</strong> Material is a structureas shown in Table 14.Object Encoding REQUIRED<strong>Key</strong> MaterialStructureP Big Integer YesQ Big Integer YesG Big Integer YesX Big Integer Yes339340341342Table 14: <strong>Key</strong> Material Object Structure for Transparent DSA Private <strong>Key</strong>s2.1.7.3 Transparent DSA Public <strong>Key</strong>If the <strong>Key</strong> Format Type in the <strong>Key</strong> Block is Transparent DSA Public <strong>Key</strong>, then <strong>Key</strong> Material is a structureas shown in Table 15.Object Encoding REQUIRED<strong>Key</strong> MaterialStructureP Big Integer YesQ Big Integer YesG Big Integer YesY Big Integer Yes343344345346Table 15: <strong>Key</strong> Material Object Structure for Transparent DSA Public <strong>Key</strong>s2.1.7.4 Transparent RSA Private <strong>Key</strong>If the <strong>Key</strong> Format Type in the <strong>Key</strong> Block is Transparent RSA Private <strong>Key</strong>, then <strong>Key</strong> Material is a structureas shown in Table 16.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 22 of 164


Object Encoding REQUIRED<strong>Key</strong> MaterialStructureModulus Big Integer YesPrivate Exponent Big Integer NoPublic Exponent Big Integer NoP Big Integer NoQ Big Integer NoPrime Exponent P Big Integer NoPrime Exponent Q Big Integer NoCRT Coefficient Big Integer No347348349350351352353354Table 16: <strong>Key</strong> Material Object Structure for Transparent RSA Private <strong>Key</strong>sOne of the following SHALL be present (refer to [PKCS#1]): Private Exponent P and Q (the first two prime factors of Modulus) Prime Exponent P and Prime Exponent Q.2.1.7.5 Transparent RSA Public <strong>Key</strong>If the <strong>Key</strong> Format Type in the <strong>Key</strong> Block is Transparent RSA Public <strong>Key</strong>, then <strong>Key</strong> Material is a structureas shown in Table 17.Object Encoding REQUIRED<strong>Key</strong> MaterialStructureModulus Big Integer YesPublic Exponent Big Integer Yes355356357358Table 17: <strong>Key</strong> Material Object Structure for Transparent RSA Public <strong>Key</strong>s2.1.7.6 Transparent DH Private <strong>Key</strong>If the <strong>Key</strong> Format Type in the <strong>Key</strong> Block is Transparent DH Private <strong>Key</strong>, then <strong>Key</strong> Material is a structureas shown in Table 18.Object Encoding REQUIRED<strong>Key</strong> MaterialStructureP Big Integer YesQ Big Integer NoG Big Integer YesJ Big Integer NoX Big Integer Yes359360361362Table 18: <strong>Key</strong> Material Object Structure for Transparent DH Private <strong>Key</strong>s2.1.7.7 Transparent DH Public <strong>Key</strong>If the <strong>Key</strong> Format Type in the <strong>Key</strong> Block is Transparent DH Public <strong>Key</strong>, then <strong>Key</strong> Material is a structure asshown in Table 19.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 23 of 164


Object Encoding REQUIRED<strong>Key</strong> MaterialStructureP Big Integer YesQ Big Integer NoG Big Integer YesJ Big Integer NoY Big Integer Yes363364365366Table 19: <strong>Key</strong> Material Object Structure for Transparent DH Public <strong>Key</strong>s2.1.7.8 Transparent ECDSA Private <strong>Key</strong>If the <strong>Key</strong> Format Type in the <strong>Key</strong> Block is Transparent ECDSA Private <strong>Key</strong>, then <strong>Key</strong> Material is astructure as shown in Table 20.<strong>Key</strong> MaterialObject Encoding REQUIREDRecommendedCurveStructureEnumeration, see9.1.3.2.5YesD Big Integer Yes367368369370Table 20: <strong>Key</strong> Material Object Structure for Transparent ECDSA Private <strong>Key</strong>s2.1.7.9 Transparent ECDSA Public <strong>Key</strong>If the <strong>Key</strong> Format Type in the <strong>Key</strong> Block is Transparent ECDSA Public <strong>Key</strong>, then <strong>Key</strong> Material is astructure as shown in Table 21.<strong>Key</strong> MaterialObject Encoding REQUIREDRecommendedCurveStructureEnumeration, see9.1.3.2.5YesQ String Byte String Yes371372373374Table 21: <strong>Key</strong> Material Object Structure for Transparent ECDSA Public <strong>Key</strong>s2.1.7.10 Transparent ECDH Private <strong>Key</strong>If the <strong>Key</strong> Format Type in the <strong>Key</strong> Block is Transparent ECDH Private <strong>Key</strong>, then <strong>Key</strong> Material is astructure as shown in Table 22.<strong>Key</strong> MaterialObject Encoding REQUIREDRecommendedCurveStructureEnumeration, see9.1.3.2.5YesD Big Integer Yes375Table 22: <strong>Key</strong> Material Object Structure for Transparent ECDH Private <strong>Key</strong>skmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 24 of 164


3763773782.1.7.11 Transparent ECDH Public <strong>Key</strong>If the <strong>Key</strong> Format Type in the <strong>Key</strong> Block is Transparent ECDH Public <strong>Key</strong>, then <strong>Key</strong> Material is a structureas shown in Table 23.<strong>Key</strong> MaterialObject Encoding REQUIREDRecommendedCurveStructureEnumeration, see9.1.3.2.5YesQ String Byte String Yes379380381382Table 23: <strong>Key</strong> Material Object Structure for Transparent ECDH Public <strong>Key</strong>s2.1.7.12 Transparent ECMQV Private <strong>Key</strong>If the <strong>Key</strong> Format Type in the <strong>Key</strong> Block is Transparent ECMQV Private <strong>Key</strong>, then <strong>Key</strong> Material is astructure as shown in Table 24.<strong>Key</strong> MaterialObject Encoding REQUIREDRecommendedCurveStructureEnumeration, see9.1.3.2.5YesD Big Integer Yes383384385386Table 24: <strong>Key</strong> Material Object Structure for Transparent ECMQV Private <strong>Key</strong>s2.1.7.13 Transparent ECMQV Public <strong>Key</strong>If the <strong>Key</strong> Format Type in the <strong>Key</strong> Block is Transparent ECMQV Public <strong>Key</strong>, then <strong>Key</strong> Material is astructure as shown in Table 25.<strong>Key</strong> MaterialObject Encoding REQUIREDRecommendedCurveStructureEnumeration, see9.1.3.2.5YesQ String Byte String Yes387388389390391392Table 25: <strong>Key</strong> Material Object Structure for Transparent ECMQV Public <strong>Key</strong>s2.1.8 Template-Attribute StructuresThese structures are used in various operations to provide the desired attribute values and/or templatenames in the request and to return the actual attribute values in the response.The Template-Attribute, Common Template-Attribute, Private <strong>Key</strong> Template-Attribute, and Public <strong>Key</strong>Template-Attribute structures are defined identically as follows:kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 25 of 164


Object Encoding REQUIREDTemplate-Attribute,Common Template-Attribute,Private <strong>Key</strong> Template-Attribute,Public <strong>Key</strong> Template-AttributeStructureName Structure, see 3.2 No, MAY be repeated.AttributeAttribute Object,see 2.<strong>1.1</strong>No, MAY be repeated393394395396397398399Table 26: Template-Attribute Object StructureName is the Name attribute of the Template object defined in Section 2.2.6.2.1.9 Extension InformationAn Extension Information object is a structure (see Table 27) describing Objects with Item Tag values inthe Extensions range. The Extension Name is a Text String that is used to name the Object (first columnof Table 213). The Extension Tag is the Item Tag Value of the Object (see Table 213). The ExtensionType is the Item Type Value of the Object (see Table 211).Object Encoding REQUIREDExtension Information StructureExtension Name Text String YesExtension Tag Integer NoExtension Type Integer No400401402403404405406407Table 27: Extension Information Structure2.2 Managed ObjectsManaged Objects are objects that are the subjects of key management operations, which are describedin Sections 4 and 5. Managed Cryptographic Objects are the subset of Managed Objects that containcryptographic material (e.g. certificates, keys, and secret data).2.2.1 CertificateA Managed Cryptographic Object that is a digital certificate. Its is a DER-encoded X.509 public keycertificate. For PGP certificates, it is a transferable public key in the OpenPGP message format.CertificateObject Encoding REQUIREDCertificate TypeStructureEnumeration, see9.1.3.2.6YesCertificate Value Byte String Yes408409410Table 28: Certificate Object Structure2.2.2 Symmetric <strong>Key</strong>A Managed Cryptographic Object that is a symmetric key.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 26 of 164


Object Encoding REQUIREDSymmetric <strong>Key</strong>Structure<strong>Key</strong> Block Structure, see 2.1.3 Yes411412413414Table 29: Symmetric <strong>Key</strong> Object Structure2.2.3 Public <strong>Key</strong>A Managed Cryptographic Object that is the public portion of an asymmetric key pair. This is only a publickey, not a certificate.Object Encoding REQUIREDPublic <strong>Key</strong>Structure<strong>Key</strong> Block Structure, see 2.1.3 Yes415416417Table 30: Public <strong>Key</strong> Object Structure2.2.4 Private <strong>Key</strong>A Managed Cryptographic Object that is the private portion of an asymmetric key pair.Object Encoding REQUIREDPrivate <strong>Key</strong>Structure<strong>Key</strong> Block Structure, see 2.1.3 Yes418419420421422423424425Table 31: Private <strong>Key</strong> Object Structure2.2.5 Split <strong>Key</strong>A Managed Cryptographic Object that is a Split <strong>Key</strong>. A split key is a secret, usually a symmetric key or aprivate key that has been split into a number of parts, each of which MAY then be distributed to severalkey holders, for additional security. The Split <strong>Key</strong> Parts field indicates the total number of parts, and theSplit <strong>Key</strong> Threshold field indicates the minimum number of parts needed to reconstruct the entire key.The <strong>Key</strong> Part Identifier indicates which key part is contained in the cryptographic object, and SHALL be atleast 1 and SHALL be less than or equal to Split <strong>Key</strong> Parts.Split <strong>Key</strong>Object Encoding REQUIREDStructureSplit <strong>Key</strong> Parts Integer Yes<strong>Key</strong> Part Identifier Integer YesSplit <strong>Key</strong> Threshold Integer YesSplit <strong>Key</strong> MethodEnumeration, see9.1.3.2.7Prime Field Size Big Integer No, REQUIRED only if Split<strong>Key</strong> Method is PolynomialSharing Prime Field.Yes<strong>Key</strong> Block Structure, see 2.1.3 Yes426427428Table 32: Split <strong>Key</strong> Object StructureThere are three Split <strong>Key</strong> Methods for secret sharing: the first one is based on XOR, and the other twoare based on polynomial secret sharing, according to [SHAMIR1979].kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 27 of 164


429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473Let L be the minimum number of bits needed to represent all values of the secret.When the Split <strong>Key</strong> Method is XOR, then the <strong>Key</strong> Material in the <strong>Key</strong> Value of the <strong>Key</strong> Block is oflength L bits. The number of split keys is Split <strong>Key</strong> Parts (identical to Split <strong>Key</strong> Threshold), andthe secret is reconstructed by XORing all of the parts.When the Split <strong>Key</strong> Method is Polynomial Sharing Prime Field, then secret sharing is performedin the field GF(Prime Field Size), represented as integers, where Prime Field Size is a primebigger than 2 L .When the Split <strong>Key</strong> Method is Polynomial Sharing GF(2 16 ), then secret sharing is performed inthe field GF(2 16 ). The <strong>Key</strong> Material in the <strong>Key</strong> Value of the <strong>Key</strong> Block is a bit string of length L,and when L is bigger than 2 16 , then secret sharing is applied piecewise in pieces of 16 bits each.The <strong>Key</strong> Material in the <strong>Key</strong> Value of the <strong>Key</strong> Block is the concatenation of the correspondingshares of all pieces of the secret.Secret sharing is performed in the field GF(2 16 ), which is represented as an algebraic extension ofGF(2 8 ):GF(2 16 ) ≈ GF(2 8 ) [y]/(y 2 +y+m),where m is defined later.An element of this field then consists of a linear combination uy + v, where u and v are elementsof the smaller field GF(2 8 ).The representation of field elements and the notation in this section rely on [FIPS197], Sections 3and 4. The field GF(2 8 ) is as described in [FIPS197],GF(2 8 ) ≈ GF(2) [x]/(x 8 +x 4 +x 3 +x+1).An element of GF(2 8 ) is represented as a byte. Addition and subtraction in GF(2 8 ) is performed asa bit-wise XOR of the bytes. Multiplication and inversion are more complex (see [FIPS197]Section 4.1 and 4.2 for details).An element of GF(2 16 ) is represented as a pair of bytes (u, v). The element m is given bym = x 5 +x 4 +x 3 +x,which is represented by the byte 0x3A (or {3A} in notation according to [FIPS197]).Addition and subtraction in GF(2 16 ) both correspond to simply XORing the bytes. The product oftwo elements ry + s and uy + v is given by(ry + s) (uy + v) = ((r + s)(u + v) + sv)y + (ru + svm).The inverse of an element uy + v is given by(uy + v) -1 = ud -1 y + (u + v)d -1 , where d = (u + v)v + mu 2 .2.2.6 TemplateA Template is a named Managed Object containing the client-settable attributes of a ManagedCryptographic Object (i.e., a stored, named list of attributes). A Template is used to specify the attributesof a new Managed Cryptographic Object in various operations. It is intended to be used to specify thecryptographic attributes of new objects in a standardized or convenient way. None of the client-settableattributes specified in a Template except the Name attribute apply to the template object itself, but insteadapply to any object created using the Template.The Template MAY be the subject of the Register, Locate, Get, Get Attributes, Get Attribute List, AddAttribute, Modify Attribute, Delete Attribute, and Destroy operations.An attribute specified in a Template is applicable either to the Template itself or to objects created usingthe Template.Attributes applicable to the Template itself are: Unique Identifier, Object Type, Name, Initial Date, ArchiveDate, and Last Change Date.Attributes applicable to objects created using the Template are:kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 28 of 164


474475476477478479480481482483484485486487488489490Cryptographic AlgorithmCryptographic LengthCryptographic Domain ParametersCryptographic ParametersCertificate LengthOperation Policy NameCryptographic Usage MaskDigital Signature AlgorithmUsage LimitsActivation DateProcess Start DateProtect Stop DateDeactivation DateObject GroupApplication Specific InformationContact InformationCustom AttributeTemplateObject Encoding REQUIREDAttributeStructureAttribute Object, see2.<strong>1.1</strong>Yes. MAY be repeated.491492493494495Table 33: Template Object Structure2.2.7 Secret DataA Managed Cryptographic Object containing a shared secret value that is not a key or certificate (e.g., apassword). The <strong>Key</strong> Block of the Secret Data object contains a <strong>Key</strong> Value of the Opaque type. The <strong>Key</strong>Value MAY be wrapped.Secret DataObject Encoding REQUIREDSecret Data TypeStructureEnumeration, see9.1.3.2.9Yes<strong>Key</strong> Block Structure, see 2.1.3 Yes496497498499Table 34: Secret Data Object Structure2.2.8 Opaque ObjectA Managed Object that the key management server is possibly not able to interpret. The contextinformation for this object MAY be stored and retrieved using Custom Attributes.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 29 of 164


Opaque ObjectObject Encoding REQUIREDOpaque Data TypeStructureEnumeration, see9.1.3.2.10YesOpaque Data Value Byte String Yes500Table 35: Opaque Object Structurekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 30 of 164


5015025035045055065075085095105115125135145155165175185195205215223 AttributesThe following subsections describe the attributes that are associated with Managed Objects. Attributesthat an object MAY have multiple instances of are referred to as multi-instance attributes. All instances ofan attribute SHOULD have a different value. Similarly, attributes which an object SHALL only have atmost one instance of are referred to as single-instance attributes. Attributes are able to be obtained by aclient from the server using the Get Attribute operation. Some attributes are able to be set by the AddAttribute operation or updated by the Modify Attribute operation, and some are able to be deleted by theDelete Attribute operation if they no longer apply to the Managed Object. Read-only attributes areattributes that SHALL NOT be modified by either server or client, and that SHALL NOT be deleted by aclient.When attributes are returned by the server (e.g., via a Get Attributes operation), the attribute valuereturned MAY differ for different clients (e.g., the Cryptographic Usage Mask value MAY be different fordifferent clients, depending on the policy of the server).The first table in each subsection contains the attribute name in the first row. This name is the canonicalname used when managing attributes using the Get Attributes, Get Attribute List, Add Attribute, ModifyAttribute, and Delete Attribute operations.A server SHALL NOT delete attributes without receiving a request from a client until the object isdestroyed. After an object is destroyed, the server MAY retain all, some or none of the object attributes,depending on the object type and server policy.The second table in each subsection lists certain attribute characteristics (e.g., “SHALL always have avalue”): Table 36 below explains the meaning of each characteristic that may appear in those tables. Theserver policy MAY further restrict these attribute characteristics.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 31 of 164


SHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesAll Managed Objects that areof the Object Types for whichthis attribute applies, SHALLalways have this attribute setonce the object has beencreated or registered, upuntil the object has beendestroyed.Who is permitted to initiallyset the value of the attribute(if the attribute has neverbeen set, or if all the attributevalues have been deleted)?Is the server allowed tochange an existing value ofthe attribute withoutreceiving a request from aclient?Is the client able to changean existing value of theattribute value once it hasbeen set?Is the client able to delete aninstance of the attribute?Are multiple instances of theattribute permitted?Which operations MAYcause this attribute to be seteven if the attribute is notspecified in the operationrequest itself?Which Managed ObjectsMAY have this attribute set?523524525526527528529530Table 36: Attribute Rules3.1 Unique IdentifierThe Unique Identifier is generated by the key management system to uniquely identify a Managed Object.It is only REQUIRED to be unique within the identifier space managed by a single key managementsystem, however it is RECOMMENDED that this identifier be globally unique in order to allow for a keymanagement domain export of such objects. This attribute SHALL be assigned by the key managementsystem at creation or registration time, and then SHALL NOT be changed or deleted before the object isdestroyed.ObjectUnique IdentifierText StringEncoding531Table 37: Unique Identifier Attributekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 32 of 164


SHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesYesServerNoNoNoNoCreate, Create <strong>Key</strong> Pair,Register, Derive <strong>Key</strong>, Certify,Re-certify, Re-key, Re-key<strong>Key</strong> PairAll Objects532533534535536537538Table 38: Unique Identifier Attribute Rules3.2 NameThe Name attribute is a structure (see Table 39) used to identify and locate the object. This attribute isassigned by the client, and the Name Value is intended to be in a form that humans are able to interpret.The key management system MAY specify rules by which the client creates valid names. Clients areinformed of such rules by a mechanism that is not specified by this standard. Names SHALL be uniquewithin a given key management domain, but are not REQUIRED to be globally unique.NameObject Encoding REQUIREDStructureName Value Text String YesName TypeEnumeration, see9.1.3.2.11Yes539Table 39: Name Attribute StructureSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesNoClientYesYesYesYesRe-key, Re-key <strong>Key</strong> Pair,Re-certifyAll Objects540541542543544Table 40: Name Attribute Rules3.3 Object TypeThe Object Type of a Managed Object (e.g., public key, private key, symmetric key, etc) SHALL be set bythe server when the object is created or registered and then SHALL NOT be changed or deleted beforethe object is destroyed.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 33 of 164


ObjectEncodingObject Type Enumeration, see 9.1.3.2.12545Table 41: Object Type AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesYesServerNoNoNoNoCreate, Create <strong>Key</strong> Pair,Register, Derive <strong>Key</strong>, Certify,Re-certify, Re-key, Re-key<strong>Key</strong> PairAll Objects546547548549550551552Table 42: Object Type Attribute Rules3.4 Cryptographic AlgorithmThe Cryptographic Algorithm of an object (e.g., RSA, DSA, DES, 3DES, AES, etc). The CryptographicAlgorithm of a Certificate object identifies the algorithm for the public key contained within the Certificate.The digital signature algorithm used to sign the Certificate is identified in the Digital Signature Algorithmattribute defined in Section 3.16. This attribute SHALL be set by the server when the object is created orregistered and then SHALL NOT be changed or deleted before the object is destroyed.ObjectEncodingCryptographic Algorithm Enumeration, see 9.1.3.2.13553Table 43: Cryptographic Algorithm AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesYesServerNoNoNoNoCertify, Create, Create <strong>Key</strong>Pair, Re-certify, Register,Derive <strong>Key</strong>, Re-key, Re-key<strong>Key</strong> Pair<strong>Key</strong>s, Certificates, Templates554555556557Table 44: Cryptographic Algorithm Attribute Rules3.5 Cryptographic LengthFor keys, Cryptographic Length is the length in bits of the clear-text cryptographic key material of theManaged Cryptographic Object. For certificates, Cryptographic Length is the length in bits of the publickmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 34 of 164


558559key contained within the Certificate. This attribute SHALL be set by the server when the object is createdor registered, and then SHALL NOT be changed or deleted before the object is destroyed.ObjectCryptographic LengthIntegerEncoding560Table 45: Cryptographic Length AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesYesServerNoNoNoNoCertify, Create, Create <strong>Key</strong>Pair, Re-certify, Register,Derive <strong>Key</strong>, Re-key, Re-key<strong>Key</strong> Pair<strong>Key</strong>s, Certificates, Templates561562563564565566567Table 46: Cryptographic Length Attribute Rules3.6 Cryptographic ParametersThe Cryptographic Parameters attribute is a structure (see Table 47) that contains a set of OPTIONALfields that describe certain cryptographic parameters to be used when performing cryptographicoperations using the object. Specific fields MAY pertain only to certain types of Managed CryptographicObjects. The Cryptographic Parameters attribute of a Certificate object identifies the cryptographicparameters of the public key contained within the Certificate.Object Encoding REQUIREDCryptographic ParametersBlock Cipher ModePadding MethodHashing Algorithm<strong>Key</strong> Role TypeStructureEnumeration, see9.1.3.2.14Enumeration, see9.1.3.2.15Enumeration, see9.1.3.2.16Enumeration, see9.1.3.2.17NoNoNoNo568Table 47: Cryptographic Parameters Attribute Structurekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 35 of 164


SHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesNoClientNoYesYesYesRe-key, Re-key <strong>Key</strong> Pair,Re-certify<strong>Key</strong>s, Certificates, Templates569570571Table 48: Cryptographic Parameters Attribute Rules<strong>Key</strong> Role Type definitions match those defined in ANSI X9 TR-31 [X9 TR-31] and are defined in Table49:BDKCVKDEKMKACMKSMCMKSMIMKDACMKDNMKCPMKOTHKEKBase Derivation <strong>Key</strong> (ANSI X9.24 DUKPT key derivation)Card Verification <strong>Key</strong> (CVV/signature strip number validation)Data Encryption <strong>Key</strong> (General Data Encryption)EMV/chip card Master <strong>Key</strong>: Application CryptogramsEMV/chip card Master <strong>Key</strong>: Secure Messaging for ConfidentialityEMV/chip card Master <strong>Key</strong>: Secure Messaging for IntegrityEMV/chip card Master <strong>Key</strong>: Data Authentication CodeEMV/chip card Master <strong>Key</strong>: Dynamic NumbersEMV/chip card Master <strong>Key</strong>: Card PersonalizationEMV/chip card Master <strong>Key</strong>: Other<strong>Key</strong> Encryption or Wrapping <strong>Key</strong>MAC16609 ISO16609 MAC Algorithm 1MAC97971 ISO9797-1 MAC Algorithm 1MAC97972 ISO9797-1 MAC Algorithm 2MAC97973ISO9797-1 MAC Algorithm 3 (Note this is commonly known asX9.19 Retail MAC)MAC97974 ISO9797-1 MAC Algorithm 4MAC97975 ISO9797-1 MAC Algorithm 5ZPKPVKIBMPVKPVVPVKOTHPIN Block Encryption <strong>Key</strong>PIN Verification <strong>Key</strong>, IBM 3624 AlgorithmPIN Verification <strong>Key</strong>, VISA PVV AlgorithmPIN Verification <strong>Key</strong>, Other Algorithm572573574575576Table 49: <strong>Key</strong> Role TypesAccredited Standards Committee X9, Inc. - Financial Industry Standards (www.x9.org) contributed toTable 49. <strong>Key</strong> role names and descriptions are derived from material in the Accredited StandardsCommittee X9, Inc's Technical Report "TR-31 2005 Interoperable Secure <strong>Key</strong> Exchange <strong>Key</strong> Block<strong>Specification</strong> for Symmetric Algorithms" and used with the permission of Accredited Standards Committeekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 36 of 164


577578579580581582583584585586X9, Inc. in an effort to improve interoperability between X9 standards and OASIS KMIP. The completeANSI X9 TR-31 is available at www.x9.org.3.7 Cryptographic Domain ParametersThe Cryptographic Domain Parameters attribute is a structure (see Table 50) that contains a set ofOPTIONAL fields that MAY need to be specified in the Create <strong>Key</strong> Pair Request Payload. Specific fieldsMAY only pertain to certain types of Managed Cryptographic Objects.The domain parameter Qlength correponds to the bit length of parameter Q (refer to [FIPS186-3] and[SP800-56A]). Qlength applies to algorithms such as DSA and DH. The bit length of parameter P (refer to[FIPS186-3] and [SP800-56A]) is specified separately by setting the Cryptographic Length attribute.Recommended Curve is applicable to elliptic curve algorithms such as ECDSA, ECDH, and ECMQV.Cryptographic DomainParametersObject Encoding RequiredStructureQlength Integer NoRecommended CurveEnumeration, see9.1.3.2.5YesNo587Table 50: Cryptographic Domain Parameters Attribute StructureShall always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesNoClientNoNoNoNoRe-key, Re-key <strong>Key</strong> PairAsymmetric <strong>Key</strong>s, Templates588589590591592Table 51: Cryptographic Domain Parameters Attribute Rules3.8 Certificate TypeThe type of a certificate (e.g., X.509, PGP, etc). The Certificate Type value SHALL be set by the serverwhen the certificate is created or registered and then SHALL NOT be changed or deleted before theobject is destroyed.ObjectEncodingCertificate Type Enumeration, see 9.1.3.2.6593Table 52: Certificate Type Attributekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 37 of 164


SHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesYesServerNoNoNoNoRegister, Certify, Re-certifyCertificates594595596597598Table 53: Certificate Type Attribute Rules3.9 Certificate LengthThe length in bytes of the Certificate object. The Certificate Length SHALL be set by the server when theobject is created or registered, and then SHALL NOT be changed or deleted before the object isdestroyed.ObjectCertificate LengthIntegerEncoding599Table 54: Certificate Length AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesYesServerNoNoNoNoRegister, Certify, Re-certifyCertificates600601602603604605606607608Table 55: Certificate Length Attribute Rules3.10 X.509 Certificate IdentifierThe X.509 Certificate Identifier attribute is a structure (see Table 56) used to provide the identification ofan X.509 public key certificate. The X.509 Certificate Identifier contains the Issuer Distinguished Name(i.e., from the Issuer field of the X.509 certificate) and the Certificate Serial Number (i.e., from the SerialNumber field of the X.509 certificate). The X.509 Certificate Identifier SHALL be set by the server whenthe X.509 certificate is created or registered and then SHALL NOT be changed or deleted before theobject is destroyed.Object Encoding REQUIREDX.509 Certificate Identifier StructureIssuer DistinguishedNameCertificate SerialNumberByte StringByte Stringkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 38 of 164YesYes


609Table 56: X.509 Certificate Identifier Attribute StructureSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesYesServerNoNoNoNoRegister, Certify, Re-certifyX.509 Certificates610611612613614615616617618619620621622Table 57: X.509 Certificate Identifier Attribute Rules3.11 X.509 Certificate SubjectThe X.509 Certificate Subject attribute is a structure (see Table 58) used to identify the subject of a X.509certificate. The X.509 Certificate Subject contains the Subject Distinguished Name (i.e., from the Subjectfield of the X.509 certificate). It MAY include one or more alternative names (e.g., email address, IPaddress, DNS name) for the subject of the X.509 certificate (i.e., from the Subject Alternative Nameextension within the X.509 certificate). The X.509 Certificate Subject SHALL be set by the server basedon the information it extracts from the X.509 certificate that is created (as a result of a Certify or a Recertifyoperation) or registered (as part of a Register operation) and SHALL NOT be changed or deletedbefore the object is destroyed.If the Subject Alternative Name extension is included in the X.509 certificate and is marked critical withinthe X.509 certificate itself, then an X.509 certificate MAY be issued with the subject field left blank.Therefore an empty string is an acceptable value for the Subject Distinguished Name.Object Encoding REQUIREDX.509 Certificate Subject StructureSubject DistinguishedNameSubject AlternativeNameByte StringByte StringYes, but MAY be the emptystringYes, if the SubjectDistinguished Name is anempty string. MAY be repeated623Table 58: X.509 Certificate Subject Attribute StructureSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesYesServerNoNoNoNoRegister, Certify, Re-certifyX.509 Certificates624Table 59: X.509 Certificate Subject Attribute Ruleskmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 39 of 164


6256266276286296306316323.12 X.509 Certificate IssuerThe X.509 Certificate Issuer attribute is a structure (see Table 64) used to identify the issuer of a X.509certificate, containing the Issuer Distinguished Name (i.e., from the Issuer field of the X.509 certificate). ItMAY include one or more alternative names (e.g., email address, IP address, DNS name) for the issuer ofthe certificate (i.e., from the Issuer Alternative Name extension within the X.509 certificate). The serverSHALL set these values based on the information it extracts from a X.509 certificate that is created as aresult of a Certify or a Re-certify operation or is sent as part of a Register operation. These values SHALLNOT be changed or deleted before the object is destroyed.Object Encoding REQUIREDX.509 Certificate Issuer StructureIssuer DistinguishedNameIssuer AlternativeNameByte StringByte StringYesNo, MAY be repeated633Table 60: X.509 Certificate Issuer Attribute StructureSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesYesServerNoNoNoNoRegister, Certify, Re-certifyX.509 Certificates634635636637638639640641642643644Table 61: X.509 Certificate Issuer Attribute Rules3.13 Certificate IdentifierThis attribute is deprecated as of version <strong>1.1</strong> of this specification and MAY be removed from subsequentversions of this specification. The X.509 Certificate Identifier attribute (see Section 3.10) SHOULD beused instead.The Certificate Identifier attribute is a structure (see Table 62) used to provide the identification of acertificate. For X.509 certificates, it contains the Issuer Distinguished Name (i.e., from the Issuer field ofthe certificate) and the Certificate Serial Number (i.e., from the Serial Number field of the certificate). ForPGP certificates, the Issuer contains the OpenPGP <strong>Key</strong> ID of the key issuing the signature (the signaturethat represents the certificate). The Certificate Identifier SHALL be set by the server when the certificate iscreated or registered and then SHALL NOT be changed or deleted before the object is destroyed.Certificate IdentifierObject Encoding REQUIREDStructureIssuer Text String YesSerial Number Text String Yes (for X.509 certificates) / No(for PGP certificates since theydo not contain a serial number)645Table 62: Certificate Identifier Attribute Structurekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 40 of 164


SHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesYesServerNoNoNoNoRegister, Certify, Re-certifyCertificates646647648649650651652653654655656657658659660661662663Table 63: Certificate Identifier Attribute Rules3.14 Certificate SubjectThis attribute is deprecated as of version <strong>1.1</strong> of this specification and MAY be removed from subsequentversions of this specification. The X.509 Certificate Subject attribute (see Section 3.11) SHOULD be usedinstead.The Certificate Subject attribute is a structure (see Table 64) used to identify the subject of a certificate.For X.509 certificates, it contains the Subject Distinguished Name (i.e., from the Subject field of thecertificate). It MAY include one or more alternative names (e.g., email address, IP address, DNS name)for the subject of the certificate (i.e., from the Subject Alternative Name extension within the certificate).For PGP certificates, the Certificate Subject Distinguished Name contains the content of the first User IDpacket in the PGP certificate (that is, the first User ID packet after the Public-<strong>Key</strong> packet in thetransferable public key that forms the PGP certificate). These values SHALL be set by the server basedon the information it extracts from the certificate that is created (as a result of a Certify or a Re-certifyoperation) or registered (as part of a Register operation) and SHALL NOT be changed or deleted beforethe object is destroyed.If the Subject Alternative Name extension is included in the certificate and is marked CRITICAL (i.e.,within the certificate itself), then it is possible to issue an X.509 certificate where the subject field is leftblank. Therefore an empty string is an acceptable value for the Certificate Subject Distinguished Name.Certificate SubjectObject Encoding REQUIREDCertificate SubjectDistinguished NameCertificate SubjectAlternative NameStructureText StringText StringYes, but MAY be the emptystringNo, MAY be repeated664Table 64: Certificate Subject Attribute StructureSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesYesServerNoNoNoNoRegister, Certify, Re-certifyCertificates665Table 65: Certificate Subject Attribute Ruleskmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 41 of 164


6666676686696706716726736746756763.15 Certificate IssuerThis attribute is deprecated as of version <strong>1.1</strong> of this specification and MAY be removed from subsequentversions of this specification. The X.509 Certificate Issuer attribute (see Section 3.12) SHOULD be usedinstead.The Certificate Issuer attribute is a structure (see Table 67) used to identify the issuer of a certificate,containing the Issuer Distinguished Name (i.e., from the Issuer field of the certificate). It MAY include oneor more alternative names (e.g., email address, IP address, DNS name) for the issuer of the certificate(i.e., from the Issuer Alternative Name extension within the certificate). The server SHALL set thesevalues based on the information it extracts from a certificate that is created as a result of a Certify or aRe-certify operation or is sent as part of a Register operation. These values SHALL NOT be changed ordeleted before the object is destroyed.Certificate IssuerObject Encoding REQUIREDCertificate IssuerDistinguished NameCertificate IssuerAlternative NameStructureText StringText StringYesNo, MAY be repeated677Table 66: Certificate Issuer Attribute StructureSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesYesServerNoNoNoNoRegister, Certify, Re-certifyCertificates678679680681682683Table 67: Certificate Issuer Attribute Rules3.16 Digital Signature AlgorithmThe Digital Signature Algorithm identifies the digital signature algorithm associated with a digitally signedobject (e.g., Certificate). This attribute SHALL be set by the server when the object is created orregistered and then SHALL NOT be changed or deleted before the object is destroyed.ObjectEncodingDigital Signature Algorithm Enumeration, see 9.1.3.2.7684Table 68: Digital Signature Algorithm Attributekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 42 of 164


SHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesYesServerNoNoNoYes for PGP certificates. Nofor X.509 certificates.Certify, Re-certify, RegisterCertificates685686687688689690691692693694695696697698699700701Table 69: Digital Signature Algorithm Attribute Rules3.17 DigestThe Digest attribute is a structure (see Table 70) that contains the digest value of the key or secret data(i.e., digest of the <strong>Key</strong> Material), certificate (i.e., digest of the Certificate Value), or opaque object (i.e.,digest of the Opaque Data Value). If the <strong>Key</strong> Material is a Byte String, then the Digest Value SHALL becalculated on this Byte String. If the <strong>Key</strong> Material is a structure, then the Digest Value SHALL becalculated on the TTLV-encoded (see Section 9.1) <strong>Key</strong> Material structure. The <strong>Key</strong> Format Type field inthe Digest attribute indicates the format of the Managed Object from which the Digest Value wascalculated. Multiple digests MAY be calculated using different algorithms listed in Section 9.1.3.2.16and/or key format types listed in Section 9.1.3.2.3. If this attribute exists, then it SHALL have a mandatoryattribute instance computed with the SHA-256 hashing algorithm. For objects registered by a client, theserver SHALL compute the digest of the mandatory attribute instance using the <strong>Key</strong> Format Type of theregistered object. In all other cases, the server MAY use any <strong>Key</strong> Format Type when computing thedigest of the mandatory attribute instance, provided it is able to serve the object to clients in that sameformat. The digest(s) are static and SHALL be set by the server when the object is created or registered,provided that the server has access to the <strong>Key</strong> Material or the Digest Value (possibly obtained via out-ofbandmechanisms).DigestObject Encoding REQUIREDHashing AlgorithmStructureEnumeration, see9.1.3.2.16Digest Value Byte String Yes, if the server has access tothe Digest Value or the <strong>Key</strong>Material (for keys and secretdata), the Certificate Value (forcertificates) or the OpaqueData Value (for opaqueobjects).<strong>Key</strong> Format TypeEnumeration, see9.1.3.2.3YesYes, if the Managed Object is akey or secret data object.702Table 70: Digest Attribute Structurekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 43 of 164


SHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesYes, if the server has accessto the Digest Value or the<strong>Key</strong> Material (for keys andsecret data), the CertificateValue (for certificates) or theOpaque Data Value (foropaque objects).ServerNoNoNoYesCreate, Create <strong>Key</strong> Pair,Register, Derive <strong>Key</strong>, Certify,Re-certify, Re-key, Re-key<strong>Key</strong> PairAll Cryptographic Objects,Opaque Objects703704705706707708709710711712Table 71: Digest Attribute Rules3.18 Operation Policy NameAn operation policy controls what entities MAY perform which key management operations on the object.The content of the Operation Policy Name attribute is the name of a policy object known to the keymanagement system and, therefore, is server dependent. The named policy objects are created andmanaged using mechanisms outside the scope of the protocol. The policies determine what entities MAYperform specified operations on the object, and which of the object’s attributes MAY be modified ordeleted. The Operation Policy Name attribute SHOULD be set when operations that result in a newManaged Object on the server are executed. It is set either explicitly or via some default set by the server,which then applies the named policy to all subsequent operations on the object.ObjectOperation Policy NameText StringEncoding713Table 72: Operation Policy Name AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesNoServer or ClientYesNoNoNoCreate, Create <strong>Key</strong> Pair,Register, Derive <strong>Key</strong>, Certify,Re-certify, Re-key, Re-key<strong>Key</strong> PairAll Objects714Table 73: Operation Policy Name Attribute Ruleskmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 44 of 164


7157167177187197207217227237247257267277287297307317327337347353.18.1 Operations outside of operation policy controlSome of the operations SHOULD be allowed for any client at any time, without respect to operationpolicy. These operations are: Create Create <strong>Key</strong> Pair Register Certify Re-certify Validate Query Cancel Poll3.18.2 Default Operation PolicyA key management system implementation SHALL implement at least one named operation policy, whichis used for objects when the Operation Policy attribute is not specified by the Client in operations thatresult in a new Managed Object on the server, or in a template specified in these operations. This policyis named default. It specifies the following rules for operations on objects created or registered with thispolicy, depending on the object type. For the profiles defined in [KMIP-Prof], the creator SHALL be asdefined in [KMIP-Prof].3.18.2.1 Default Operation Policy for Secret ObjectsThis policy applies to Symmetric <strong>Key</strong>s, Private <strong>Key</strong>s, Split <strong>Key</strong>s, Secret Data, and Opaque Objects.Default Operation Policy for Secret ObjectsOperationPolicyRe-keyAllowed to creator onlyRe-key <strong>Key</strong> PairAllowed to creator onlyDerive <strong>Key</strong>Allowed to creator onlyLocateAllowed to creator onlyCheckAllowed to creator onlyGetAllowed to creator onlyGet AttributesAllowed to creator onlyGet Attribute ListAllowed to creator onlyAdd AttributeAllowed to creator onlyModify AttributeAllowed to creator onlyDelete AttributeAllowed to creator onlyObtain LeaseAllowed to creator onlykmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 45 of 164


Get Usage AllocationActivateRevokeDestroyArchiveRecoverAllowed to creator onlyAllowed to creator onlyAllowed to creator onlyAllowed to creator onlyAllowed to creator onlyAllowed to creator only736737738Table 74: Default Operation Policy for Secret Objects3.18.2.2 Default Operation Policy for Certificates and Public <strong>Key</strong> ObjectsThis policy applies to Certificates and Public <strong>Key</strong>s.Default Operation Policy for Certificates and Public <strong>Key</strong>ObjectsOperationLocateCheckGetGet AttributesGet Attribute ListAdd AttributeModify AttributeDelete AttributeObtain LeaseActivateRevokeDestroyArchiveRecoverPolicyAllowed to allAllowed to allAllowed to allAllowed to allAllowed to allAllowed to creator onlyAllowed to creator onlyAllowed to creator onlyAllowed to allAllowed to creator onlyAllowed to creator onlyAllowed to creator onlyAllowed to creator onlyAllowed to creator only739740741742743744745Table 75: Default Operation Policy for Certificates and Public <strong>Key</strong> Objects3.18.2.3 Default Operation Policy for Template ObjectsThe operation policy specified as an attribute in the Register operation for a template object is theoperation policy used for objects created using that template, and is not the policy used to controloperations on the template itself. There is no mechanism to specify a policy used to control operations ontemplate objects, so the default policy for template objects is always used for templates created by clientsusing the Register operation to create template objects.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 46 of 164


Default Operation Policy for Private Template ObjectsOperationLocateGetGet AttributesGet Attribute ListAdd AttributeModify AttributeDelete AttributeDestroyAny operation referencing theTemplate using a Template-AttributePolicyAllowed to creator onlyAllowed to creator onlyAllowed to creator onlyAllowed to creator onlyAllowed to creator onlyAllowed to creator onlyAllowed to creator onlyAllowed to creator onlyAllowed to creator only746747748749Table 76: Default Operation Policy for Private Template ObjectsIn addition to private template objects (which are controlled by the above policy, and which MAY becreated by clients or the server), publicly known and usable templates MAY be created and managed bythe server, with a default policy different from private template objects.Default Operation Policy for Public Template ObjectsOperationLocateGetGet AttributesGet Attribute ListAdd AttributeModify AttributeDelete AttributeDestroyAny operation referencing theTemplate using a Template-AttributePolicyAllowed to allAllowed to allAllowed to allAllowed to allDisallowed to allDisallowed to allDisallowed to allDisallowed to allAllowed to all750751752753754755756757758759760Table 77: Default Operation Policy for Public Template Objects3.19 Cryptographic Usage MaskThe Cryptographic Usage Mask defines the cryptographic usage of a key. This is a bit mask that indicatesto the client which cryptographic functions MAY be performed using the key, and which ones SHALL NOTbe performed. Sign Verify Encrypt Decrypt Wrap <strong>Key</strong> Unwrap <strong>Key</strong>kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 47 of 164


761762763764765766767768769770771772773774775776777778779 Export MAC Generate MAC Verify Derive <strong>Key</strong> Content Commitment <strong>Key</strong> Agreement Certificate Sign CRL Sign Generate Cryptogram Validate Cryptogram Translate Encrypt Translate Decrypt Translate Wrap Translate UnwrapThis list takes into consideration values that MAY appear in the <strong>Key</strong> Usage extension in an X.509certificate. However, the list does not consider the additional usages that MAY appear in the Extended<strong>Key</strong> Usage extension.X.509 <strong>Key</strong> Usage values SHALL be mapped to Cryptographic Usage Mask values in the followingmanner:X.509 <strong>Key</strong> Usage to Cryptographic Usage Mask MappingX.509 <strong>Key</strong> Usage Value Cryptographic Usage Mask ValuedigitalSignatureSign or VerifycontentCommitmentkeyEnciphermentdataEnciphermentkeyAgreementkeyCertSigncRLSignencipherOnlydecipherOnlyContent Commitment(Non Repudiation)Wrap <strong>Key</strong> or Unwrap <strong>Key</strong>Encrypt or Decrypt<strong>Key</strong> AgreementCertificate SignCRL SignEncryptDecrypt780781Table 78: X.509 <strong>Key</strong> Usage to Cryptographic Usage Mask MappingObjectCryptographic Usage MaskIntegerEncoding782Table 79: Cryptographic Usage Mask Attributekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 48 of 164


SHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesYesServer or ClientYesNoNoNoCreate, Create <strong>Key</strong> Pair,Register, Derive <strong>Key</strong>, Certify,Re-certify, Re-key, Re-key<strong>Key</strong> PairAll Cryptographic Objects,Templates783784785786787788789790791Table 80: Cryptographic Usage Mask Attribute Rules3.20 Lease TimeThe Lease Time attribute defines a time interval for a Managed Cryptographic Object beyond which theclient SHALL NOT use the object without obtaining another lease. This attribute always holds the initiallength of time allowed for a lease, and not the actual remaining time. Once its lease expires, the client isonly able to renew the lease by calling Obtain Lease. A server SHALL store in this attribute the maximumLease Time it is able to serve and a client obtains the lease time (with Obtain Lease) that is less than orequal to the maximum Lease Time. This attribute is read-only for clients. It SHALL be modified by theserver only.Lease TimeObjectIntervalEncoding792Table 81: Lease Time AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesNoServerYesNoNoNoCreate, Create <strong>Key</strong> Pair,Register, Derive <strong>Key</strong>, Certify,Re-certify, Re-key, Re-key<strong>Key</strong> PairAll Cryptographic Objects793794795796797798799Table 82: Lease Time Attribute Rules3.21 Usage LimitsThe Usage Limits attribute is a mechanism for limiting the usage of a Managed Cryptographic Object. Itonly applies to Managed Cryptographic Objects that are able to be used for applying cryptographicprotection and it SHALL only reflect their usage for applying that protection (e.g., encryption, signing,etc.). This attribute does not necessarily exist for all Managed Cryptographic Objects, since some objectsare able to be used without limit for cryptographically protecting data, depending on client/server policies.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 49 of 164


800801802803804805806807808809810811812813814815Usage for processing cryptographically-protected data (e.g., decryption, verification, etc.) is not limited.The Usage Limits attribute has the three following fields: Usage Limits Total – the total number of Usage Limits Units allowed to be protected. This is thetotal value for the entire life of the object and SHALL NOT be changed once the object begins tobe used for applying cryptographic protection. Usage Limits Count – the currently remaining number of Usage Limits Units allowed to beprotected by the object. Usage Limits Unit – The type of quantity for which this structure specifies a usage limit (e.g., byte,object).When the attribute is initially set (usually during object creation or registration), the Usage Limits Count isset to the Usage Limits Total value allowed for the useful life of the object, and are decremented when theobject is used. The server SHALL ignore the Usage Limits Count value if the attribute is specified in anoperation that creates a new object. Changes made via the Modify Attribute operation reflect correctionsto the Usage Limits Total value, but they SHALL NOT be changed once the Usage Limits Count valuehas changed by a Get Usage Allocation operation. The Usage Limits Count value SHALL NOT be set ormodified by the client via the Add Attribute or Modify Attribute operations.Usage LimitsObject Encoding REQUIREDStructureUsage Limits Total Long Integer YesUsage Limits Count Long Integer YesUsage Limits UnitEnumeration, see9.1.3.2.31Yes816Table 83: Usage Limits Attribute StructureSHALL always have avalueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instancespermittedWhen implicitly setApplies to Object TypesNoServer (Total, Count, andUnit) or Client (Total and/orUnit only)YesYes (Total and/or Unit only,as long as Get UsageAllocation has not beenperformed)Yes, as long as Get UsageAllocation has not beenperformedNoCreate, Create <strong>Key</strong> Pair,Register, Derive <strong>Key</strong>, Rekey,Re-key <strong>Key</strong> Pair, GetUsage Allocation<strong>Key</strong>s, Templates817Table 84: Usage Limits Attribute Ruleskmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 50 of 164


8188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648653.22 StateThis attribute is an indication of the State of an object as known to the key management server. The StateSHALL NOT be changed by using the Modify Attribute operation on this attribute. The state SHALL onlybe changed by the server as a part of other operations or other server processes. An object SHALL be inone of the following states at any given time. (Note: These states correspond to those described in[SP800-57-1]).Figure 1: Cryptographic Object States and TransitionsPre-Active: The object exists but is not yet usable forany cryptographic purpose.Active: The object MAY be used for all cryptographicpurposes that are allowed by its Cryptographic UsageMask attribute and, if applicable, by its Process StartDate (see 3.25) and Protect Stop Date (see 3.26)attributes.Deactivated: The object SHALL NOT be used forapplying cryptographic protection (e.g., encryption orsigning), but, if permitted by the Cryptographic UsageMask attribute, then the object MAY be used toprocess cryptographically-protected information (e.g.,decryption or verification), but only underextraordinary circumstances and when specialpermission is granted.Compromised: It is possible that the object has beencompromised, and SHOULD only be used to processcryptographically-protected information in a client thatis trusted to use managed objects that have beencompromised.Destroyed: The object is no longer usable for anypurpose.Destroyed Compromised: The object is no longer usable for any purpose; however itscompromised status MAY be retained for audit or security purposes.State transitions occur as follows:1. The transition from a non-existent key to the Pre-Active state is caused by the creation of theobject. When an object is created or registered, it automatically goes from non-existent to Pre-Active. If, however, the operation that creates or registers the object contains an Activation Datethat has already occurred, then the state immediately transitions from Pre-Active to Active. In thiscase, the server SHALL set the Activation Date attribute to the value specified in the request, orfail the request attempting to create or register the object, depending on server policy. If theoperation contains an Activation Date attribute that is in the future, or contains no Activation Date,then the Cryptographic Object is initialized in the key management system in the Pre-Active state.2. The transition from Pre-Active to Destroyed is caused by a client issuing a Destroy operation. Theserver destroys the object when (and if) server policy dictates.3. The transition from Pre-Active to Compromised is caused by a client issuing a Revoke operationwith a Revocation Reason of Compromised.4. The transition from Pre-Active to Active SHALL occur in one of three ways:The Activation Date is reached.Pre-Active2 3Active7 8DeactivatedDestroyedCompromisedDestroyedCompromisedA client successfully issues a Modify Attribute operation, modifying the Activation Date to adate in the past, or the current date.1461059kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 51 of 164


866867868869870871872873874875876877878879880881882883884885 A client issues an Activate operation on the object. The server SHALL set the ActivationDate to the time the Activate operation is received.5. The transition from Active to Compromised is caused by a client issuing a Revoke operation witha Revocation Reason of Compromised.6. The transition from Active to Deactivated SHALL occur in one of three ways: The object's Deactivation Date is reached. A client issues a Revoke operation, with a Revocation Reason other than Compromised. The client successfully issues a Modify Attribute operation, modifying the Deactivation Dateto a date in the past, or the current date.7. The transition from Deactivated to Destroyed is caused by a client issuing a Destroy operation, orby a server, both in accordance with server policy. The server destroys the object when (and if)server policy dictates.8. The transition from Deactivated to Compromised is caused by a client issuing a Revoke operationwith a Revocation Reason of Compromised.9. The transition from Compromised to Destroyed Compromised is caused by a client issuing aDestroy operation, or by a server, both in accordance with server policy. The server destroys theobject when (and if) server policy dictates.10. The transition from Destroyed to Destroyed Compromised is caused by a client issuing a Revokeoperation with a Revocation Reason of Compromised.Only the transitions described above are permitted.ObjectEncodingState Enumeration, see 9.1.3.2.18886Table 85: State AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesYesServerYesNo, but only by the server inresponse to certain requests(see above)NoNoCreate, Create <strong>Key</strong> Pair,Register, Derive <strong>Key</strong>,Activate, Revoke, Destroy,Certify, Re-certify, Re-key,Re-key <strong>Key</strong> PairAll Cryptographic Objects887888889890891Table 86: State Attribute Rules3.23 Initial DateThe Initial Date is the date and time when the Managed Object was first created or registered at theserver. This time corresponds to state transition 1 (see Section 3.22). This attribute SHALL be set by theserver when the object is created or registered, and then SHALL NOT be changed or deleted before thekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 52 of 164


892893object is destroyed. This attribute is also set for non-cryptographic objects (e.g., templates) when they arefirst registered with the server.Initial DateObjectDate-TimeEncoding894Table 87: Initial Date AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesYesServerNoNoNoNoCreate, Create <strong>Key</strong> Pair,Register, Derive <strong>Key</strong>, Certify,Re-certify, Re-key, Re-key<strong>Key</strong> PairAll Objects895896897898899900Table 88: Initial Date Attribute Rules3.24 Activation DateThis is the date and time when the Managed Cryptographic Object MAY begin to be used. This timecorresponds to state transition 4 (see Section 3.22). The object SHALL NOT be used for anycryptographic purpose before the Activation Date has been reached. Once the state transition from Pre-Active has occurred, then this attribute SHALL NOT be changed or deleted before the object is destroyed.Activation DateObjectDate-TimeEncoding901Table 89: Activation Date AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesNoServer or ClientYes, only while in Pre-ActivestateYes, only while in Pre-ActivestateNoNoCreate, Create <strong>Key</strong> Pair,Register, Derive <strong>Key</strong>,Activate Certify, Re-certify,Re-key, Re-key <strong>Key</strong> PairAll Cryptographic Objects,Templates902Table 90: Activation Date Attribute Ruleskmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 53 of 164


9039049059069079089093.25 Process Start DateThis is the date and time when a Managed Symmetric <strong>Key</strong> Object MAY begin to be used to processcryptographically-protected information (e.g., decryption or unwrapping), depending on the value of itsCryptographic Usage Mask attribute. The object SHALL NOT be used for these cryptographic purposesbefore the Process Start Date has been reached. This value MAY be equal to or later than, but SHALLNOT precede, the Activation Date. Once the Process Start Date has occurred, then this attribute SHALLNOT be changed or deleted before the object is destroyed.ObjectProcess Start DateDate-TimeEncoding910Table 91: Process Start Date AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesNoServer or ClientYes, only while in Pre-Activeor Active state and as longas the Process Start Datehas been not reached.Yes, only while in Pre-Activeor Active state and as longas the Process Start Datehas been not reached.NoNoCreate, Register, Derive <strong>Key</strong>,Re-keySymmetric <strong>Key</strong>s, Split <strong>Key</strong>sof symmetric keys,Templates911912913914915916917Table 92: Process Start Date Attribute Rules3.26 Protect Stop DateThis is the date and time when a Managed Symmetric <strong>Key</strong> Object SHALL NOT be used for applyingcryptographic protection (e.g., encryption or wrapping), depending on the value of its CryptographicUsage Mask attribute. This value MAY be equal to or earlier than, but SHALL NOT be later than theDeactivation Date. Once the Protect Stop Date has occurred, then this attribute SHALL NOT be changedor deleted before the object is destroyed.ObjectProtect Stop DateDate-TimeEncoding918Table 93: Protect Stop Date Attributekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 54 of 164


SHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesNoServer or ClientYes, only while in Pre-Activeor Active state and as longas the Protect Stop Date hasnot been reached.Yes, only while in Pre-Activeor Active state and as longas the Protect Stop Date hasnot been reached.NoNoCreate, Register, Derive <strong>Key</strong>,Re-keySymmetric <strong>Key</strong>s, Split <strong>Key</strong>sof symmetric keys,Templates919920921922923924925Table 94: Protect Stop Date Attribute Rules3.27 Deactivation DateThe Deactivation Date is the date and time when the Managed Cryptographic Object SHALL NOT beused for any purpose, except for decryption, signature verification, or unwrapping, but only underextraordinary circumstances and only when special permission is granted. This time corresponds to statetransition 6 (see Section 3.22). This attribute SHALL NOT be changed or deleted before the object isdestroyed, unless the object is in the Pre-Active or Active state.ObjectDeactivation DateDate-TimeEncoding926Table 95: Deactivation Date AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesNoServer or ClientYes, only while in Pre-Activeor Active stateYes, only while in Pre-Activeor Active stateNoNoCreate, Create <strong>Key</strong> Pair,Register, Derive <strong>Key</strong>,Revoke Certify, Re-certify,Re-key, Re-key <strong>Key</strong> PairAll Cryptographic Objects,Templates927Table 96: Deactivation Date Attribute Ruleskmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 55 of 164


9289299309319323.28 Destroy DateThe Destroy Date is the date and time when the Managed Object was destroyed. This time correspondsto state transitions 2, 7, or 9 (see Section 3.22). This value is set by the server when the object isdestroyed due to the reception of a Destroy operation, or due to server policy or out-of-bandadministrative action.Destroy DateObjectDate-TimeEncoding933Table 97: Destroy Date AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesNoServerNoNoNoNoDestroyAll Cryptographic Objects,Opaque Objects934935936937938Table 98: Destroy Date Attribute Rules3.29 Compromise Occurrence DateThe Compromise Occurrence Date is the date and time when the Managed Cryptographic Object wasfirst believed to be compromised. If it is not possible to estimate when the compromise occurred, then thisvalue SHOULD be set to the Initial Date for the object.ObjectCompromise Occurrence Date Date-TimeEncoding939Table 99: Compromise Occurrence Date AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesNoServerNoNoNoNoRevokeAll Cryptographic Objects,Opaque Object940941942943Table 100: Compromise Occurrence Date Attribute Rules3.30 Compromise DateThe Compromise Date is the date and time when the Managed Cryptographic Object entered into thecompromised state. This time corresponds to state transitions 3, 5, 8, or 10 (see Section 3.22). This timekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 56 of 164


944945946indicates when the key management system was made aware of the compromise, not necessarily whenthe compromise occurred. This attribute is set by the server when it receives a Revoke operation with aRevocation Reason of Compromised, or due to server policy or out-of-band administrative action.ObjectCompromise DateDate-TimeEncoding947Table 101: Compromise Date AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesNoServerNoNoNoNoRevokeAll Cryptographic Objects,Opaque Object948949950951952953954955Table 102: Compromise Date Attribute Rules3.31 Revocation ReasonThe Revocation Reason attribute is a structure (see Table 103) used to indicate why the ManagedCryptographic Object was revoked (e.g., “compromised”, “expired”, “no longer used”, etc). This attribute isonly set by the server as a part of the Revoke Operation.The Revocation Message is an OPTIONAL field that is used exclusively for audit trail/logging purposesand MAY contain additional information about why the object was revoked (e.g., “Laptop stolen”, or“Machine decommissioned”).Revocation ReasonObject Encoding REQUIREDRevocation ReasonCodeStructureEnumeration, see9.1.3.2.19Revocation Message Text String NoYes956Table 103: Revocation Reason Attribute StructureSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesNoServerYesNoNoNoRevokeAll Cryptographic Objects,Opaque Object957Table 104: Revocation Reason Attribute Ruleskmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 57 of 164


9589599609613.32 Archive DateThe Archive Date is the date and time when the Managed Object was placed in archival storage. Thisvalue is set by the server as a part of the Archive operation. The server SHALL delete this attributewhenever a Recover operation is performed.Archive DateObjectDate-TimeEncoding962Table 105: Archive Date AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesNoServerNoNoNoNoArchiveAll Objects963964965966967Table 106: Archive Date Attribute Rules3.33 Object GroupAn object MAY be part of a group of objects. An object MAY belong to more than one group of objects. Toassign an object to a group of objects, the object group name SHOULD be set into this attribute. “default”is a reserved Text String for Object Group.Object GroupObjectText StringEncoding968Table 107: Object Group AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesNoClient or ServerYesYesYesYesCreate, Create <strong>Key</strong> Pair,Register, Derive <strong>Key</strong>, Certify,Re-certify, Re-key, Re-key<strong>Key</strong> PairAll Objects969Table 108: Object Group Attribute Ruleskmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 58 of 164


9709719729733.34 FreshThe Fresh attribute is a Boolean attribute that indicates if the object has not yet been served to a client.The Fresh attribute SHOULD be set to True when a new object is created on the server. The serverSHALL change the attribute value to False as soon as the object has been served to a client.FreshObjectBooleanEncoding974Table 109: Fresh AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesNoClient or ServerYesNoNoNoCreate, Create <strong>Key</strong> Pair,Register, Derive <strong>Key</strong>, Certify,Re-certify, Re-key, Re-key<strong>Key</strong> Pair, Re-key <strong>Key</strong> PairAll Cryptographic Objects975976977978979980981982983984985986987988989990991992993994995996997Table 110: Fresh Attribute Rules3.35 LinkThe Link attribute is a structure (see Table 111) used to create a link from one Managed CryptographicObject to another, closely related target Managed Cryptographic Object. The link has a type, and theallowed types differ, depending on the Object Type of the Managed Cryptographic Object, as listedbelow. The Linked Object Identifier identifies the target Managed Cryptographic Object by its UniqueIdentifier. The link contains information about the association between the Managed CryptographicObjects (e.g., the private key corresponding to a public key; the parent certificate for a certificate in achain; or for a derived symmetric key, the base key from which it was derived).Possible values of Link Type in accordance with the Object Type of the Managed Cryptographic Objectare: Private <strong>Key</strong> Link. For a Public <strong>Key</strong> object: the private key corresponding to the public key. Public <strong>Key</strong> Link. For a Private <strong>Key</strong> object: the public key corresponding to the private key. For aCertificate object: the public key contained in the certificate. Certificate Link. For Certificate objects: the parent certificate for a certificate in a certificate chain.For Public <strong>Key</strong> objects: the corresponding certificate(s), containing the same public key. Derivation Base Object Link for a derived Symmetric <strong>Key</strong> object: the object(s) from which thecurrent symmetric key was derived. Derived <strong>Key</strong> Link: the symmetric key(s) that were derived from the current object. Replacement Object Link. For a Symmetric <strong>Key</strong>, an Asymmetric Private <strong>Key</strong>, or an AsymmetricPublic <strong>Key</strong> object: the key that resulted from the re-key of the current key. For a Certificate object:the certificate that resulted from the re-certify. Note that there SHALL be only one suchreplacement object per Managed Object.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 59 of 164


99899910001001100210031004100510061007100810091010 Replaced Object Link. For a Symmetric <strong>Key</strong>, an Asymmetric Private <strong>Key</strong>, or an AsymmetricPublic <strong>Key</strong> object: the key that was re-keyed to obtain the current key. For a Certificate object: thecertificate that was re-certified to obtain the current certificate.The Link attribute SHOULD be present for private keys and public keys for which a certificate chain isstored by the server, and for certificates in a certificate chain.Note that it is possible for a Managed Object to have multiple instances of the Link attribute (e.g., aPrivate <strong>Key</strong> has links to the associated certificate, as well as the associated public key; a Certificateobject has links to both the public key and to the certificate of the certification authority (CA) that signedthe certificate).It is also possible that a Managed Object does not have links to associated cryptographic objects. ThisMAY occur in cases where the associated key material is not available to the server or client (e.g., theregistration of a CA Signer certificate with a server, where the corresponding private key is held in adifferent manner).LinkObject Encoding REQUIREDStructureLink Type Enumeration, see 9.1.3.2.20 YesLinked ObjectIdentifier, see 3.1Text StringYes1011Table 111: Link Attribute StructureSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesNoClient or ServerYesYesYesYesCreate <strong>Key</strong> Pair, Derive <strong>Key</strong>,Certify, Re-certify, Re-key,Re-key <strong>Key</strong> PairAll Cryptographic Objects10121013101410151016101710181019102010211022Table 112: Link Attribute Structure Rules3.36 Application Specific InformationThe Application Specific Information attribute is a structure (see Table 113) used to store data specific tothe application(s) using the Managed Object. It consists of the following fields: an Application Namespaceand Application Data specific to that application namespace.Clients MAY request to set (i.e., using any of the operations that result in new Managed Object(s) on theserver or adding/modifying the attribute of an existing Managed Object) an instance of this attribute with aparticular Application Namespace while omitting Application Data. In that case, if the server supports thisnamespace (as indicated by the Query operation in Section 4.25), then it SHALL return a suitableApplication Data value. If the server does not support this namespace, then an error SHALL be returned.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 60 of 164


Application SpecificInformationObject Encoding REQUIREDApplicationNamespaceStructureText StringYesApplication Data Text String Yes102310241025Table 113: Application Specific Information AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesTable 114: Application Specific Information Attribute RulesNoClient or Server (only if theApplication Data is omitted,in the client request)Yes (only if the ApplicationData is omitted in the clientrequest)YesYesYesRe-key, Re-key <strong>Key</strong> Pair,Re-certifyAll Objects1026102710283.37 Contact InformationThe Contact Information attribute is OPTIONAL, and its content is used for contact purposes only. It is notused for policy enforcement. The attribute is set by the client or the server.ObjectContact InformationText StringEncoding1029Table 115: Contact Information AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesNoClient or ServerYesYesYesNoCreate, Create <strong>Key</strong> Pair,Register, Derive <strong>Key</strong>, Certify,Re-certify, Re-key, Re-key<strong>Key</strong> PairAll Objects1030Table 116: Contact Information Attribute Ruleskmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 61 of 164


1031103210333.38 Last Change DateThe Last Change Date attribute is a meta attribute that contains the date and time of the last change tothe contents or attributes of the specified object.ObjectLast Change DateDate-TimeEncoding1034Table 117: Last Change Date AttributeSHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesYesServerYesNoNoNoCreate, Create <strong>Key</strong> Pair,Register, Derive <strong>Key</strong>,Activate, Revoke, Destroy,Archive, Recover, Certify,Re-certify, Re-key, Re-key<strong>Key</strong> Pair, Add Attribute,Modify Attribute, DeleteAttribute, Get UsageAllocationAll Objects1035103610371038103910401041104210431044Table 118: Last Change Date Attribute Rules3.39 Custom AttributeA Custom Attribute is a client- or server-defined attribute intended for vendor-specific purposes. It iscreated by the client and not interpreted by the server, or is created by the server and MAY be interpretedby the client. All custom attributes created by the client SHALL adhere to a naming scheme, where thename of the attribute SHALL have a prefix of 'x-'. All custom attributes created by the key managementserver SHALL adhere to a naming scheme where the name of the attribute SHALL have a prefix of 'y-'.The server SHALL NOT accept a client-created or modified attribute, where the name of the attribute hasa prefix of ‘y-‘. The tag type Custom Attribute is not able to identify the particular attribute; hence such anattribute SHALL only appear in an Attribute Structure with its name as defined in Section 2.<strong>1.1</strong>.ObjectCustom AttributeEncodingAny data type or structure. If astructure, then the structureSHALL NOT include substructuresThe name of the attributeSHALL start with 'x-' or 'y-'.1045Table 119 Custom Attributekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 62 of 164


SHALL always have a valueInitially set byModifiable by serverModifiable by clientDeletable by clientMultiple instances permittedWhen implicitly setApplies to Object TypesNoClient or ServerYes, for server-createdattributesYes, for client-createdattributesYes, for client-createdattributesYesCreate, Create <strong>Key</strong> Pair,Register, Derive <strong>Key</strong>,Activate, Revoke, Destroy,Certify, Re-certify, Re-key,Re-key <strong>Key</strong> PairAll Objects1046Table 120: Custom Attribute Ruleskmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 63 of 164


104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910904 Client-to-Server OperationsThe following subsections describe the operations that MAY be requested by a key management client.Not all clients have to be capable of issuing all operation requests; however any client that issues aspecific request SHALL be capable of understanding the response to the request. All Object <strong>Management</strong>operations are issued in requests from clients to servers, and results obtained in responses from serversto clients. Multiple operations MAY be combined within a batch, resulting in a single request/responsemessage pair.A number of the operations whose descriptions follow are affected by a mechanism referred to as the IDPlaceholder.The key management server SHALL implement a temporary variable called the ID Placeholder. Thisvalue consists of a single Unique Identifier. It is a variable stored inside the server that is only valid andpreserved during the execution of a batch of operations. Once the batch of operations has beencompleted, the ID Placeholder value SHALL be discarded and/or invalidated by the server, so thatsubsequent requests do not find this previous ID Placeholder available.The ID Placeholder is obtained from the Unique Identifier returned in response to the Create, Create Pair,Register, Derive <strong>Key</strong>, Re-key, Re-key <strong>Key</strong> Pair, Certify, Re-Certify, Locate, and Recover operations. Ifany of these operations successfully completes and returns a Unique Identifier, then the server SHALLcopy this Unique Identifier into the ID Placeholder variable, where it is held until the completion of theoperations remaining in the batched request or until a subsequent operation in the batch causes the IDPlaceholder to be replaced. If the Batch Error Continuation Option is set to Stop and the Batch OrderOption is set to true, then subsequent operations in the batched request MAY make use of the IDPlaceholder by omitting the Unique Identifier field from the request payloads for these operations.Requests MAY contain attribute values to be assigned to the object. This information is specified with aTemplate-Attribute (see Section 2.1.8) that contains zero or more template names and zero or moreindividual attributes. If more than one template name is specified, and there is a conflict between thesingle-instance attributes in the templates, then the value in the last of the conflicting templates takesprecedence. If there is a conflict between the single-instance attributes in the request and the singleinstanceattributes in a specified template, then the attribute values in the request take precedence. Formulti-instance attributes, the union of attribute values is used when the attributes are specified more thanonce.Responses MAY contain attribute values that were not specified in the request, but have been implicitlyset by the server. This information is specified with a Template-Attribute that contains one or moreindividual attributes.For any operations that operate on Managed Objects already stored on the server, any archived objectSHALL first be made available by a Recover operation (see Section 4.23) before they MAY be specified(i.e., as on-line objects).4.1 CreateThis operation requests the server to generate a new symmetric key as a Managed Cryptographic Object.This operation is not used to create a Template object (see Register operation, Section 4.3).The request contains information about the type of object being created, and some of the attributes to beassigned to the object (e.g., Cryptographic Algorithm, Cryptographic Length, etc). This information MAYbe specified by the names of Template objects that already exist.The response contains the Unique Identifier of the created object. The server SHALL copy the UniqueIdentifier returned by this operation into the ID Placeholder variable.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 64 of 164


Request PayloadObject REQUIRED DescriptionObject Type, see 3.3 Yes Determines the type of object to becreated.Template-Attribute, see 2.1.8 Yes Specifies desired object attributesusing templates and/or individualattributes.1091Table 121: Create Request PayloadResponse PayloadObject REQUIRED DescriptionObject Type, see 3.3 Yes Type of object created.Unique Identifier, see 3.1 Yes The Unique Identifier of the newlycreated object.Template-Attribute, see 2.1.8 No An OPTIONAL list of object attributeswith values that were not specified inthe request, but have been implicitlyset by the key management server.109210931094Table 122: Create Response PayloadTable 123 indicates which attributes SHALL be included in the Create request using the Template-Attribute object.AttributeCryptographic Algorithm,see 3.4Cryptographic UsageMask, see 3.19YesYesREQUIRED1095109610971098109911001101110211031104110511061107Table 123: Create Attribute Requirements4.2 Create <strong>Key</strong> PairThis operation requests the server to generate a new public/private key pair and register the twocorresponding new Managed Cryptographic Objects.The request contains attributes to be assigned to the objects (e.g., Cryptographic Algorithm,Cryptographic Length, etc). Attributes and Template Names MAY be specified for both keys at the sametime by specifying a Common Template-Attribute object in the request. Attributes not common to bothkeys (e.g., Name, Cryptographic Usage Mask) MAY be specified using the Private <strong>Key</strong> Template-Attributeand Public <strong>Key</strong> Template-Attribute objects in the request, which take precedence over the CommonTemplate-Attribute object.A Link Attribute is automatically created by the server for each object, pointing to the correspondingobject. The response contains the Unique Identifiers of both created objects. The ID Placeholder valueSHALL be set to the Unique Identifier of the Private <strong>Key</strong>.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 65 of 164


Request PayloadObject REQUIRED DescriptionCommon Template-Attribute, see2.1.8Private <strong>Key</strong> Template-Attribute, see2.1.8Public <strong>Key</strong> Template-Attribute, see2.1.8NoNoNoSpecifies desired attributes intemplates and/or as individualattributes that apply to both the Privateand Public <strong>Key</strong> Objects.Specifies templates and/or attributesthat apply to the Private <strong>Key</strong> Object.Order of precedence applies.Specifies templates and/or attributesthat apply to the Public <strong>Key</strong> Object.Order of precedence applies.1108110911101111111211131114111511161117Table 124: Create <strong>Key</strong> Pair Request PayloadFor multi-instance attributes, the union of the values found in the templates and attributes of theCommon, Private, and Public <strong>Key</strong> Template-Attribute is used. For single-instance attributes, the order ofprecedence is as follows:1. attributes specified explicitly in the Private and Public <strong>Key</strong> Template-Attribute, then2. attributes specified via templates in the Private and Public <strong>Key</strong> Template-Attribute, then3. attributes specified explicitly in the Common Template-Attribute, then4. attributes specified via templates in the Common Template-AttributeIf there are multiple templates in the Common, Private, or Public <strong>Key</strong> Template-Attribute, then the lastvalue of the single-instance attribute that conflicts takes precedence.Response PayloadObject REQUIRED DescriptionPrivate <strong>Key</strong> Unique Identifier, see 3.1 YesThe Unique Identifier of the newlycreated Private <strong>Key</strong> object.Public <strong>Key</strong> Unique Identifier, see 3.1 Yes The Unique Identifier of the newlycreated Public <strong>Key</strong> object.Private <strong>Key</strong> Template-Attribute, see2.1.8Public <strong>Key</strong> Template-Attribute, see2.1.8NoNoAn OPTIONAL list of attributes, for thePrivate <strong>Key</strong> Object, with values thatwere not specified in the request, buthave been implicitly set by the keymanagement server.An OPTIONAL list of attributes, for thePublic <strong>Key</strong> Object, with values thatwere not specified in the request, buthave been implicitly set by the keymanagement server.111811191120Table 125: Create <strong>Key</strong> Pair Response PayloadTable 126 indicates which attributes SHALL be included in the Create <strong>Key</strong> pair request using Template-Attribute objects, as well as which attributes SHALL have the same value for the Private and Public <strong>Key</strong>.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 66 of 164


Attribute REQUIRED SHALL contain the samevalue for both Private andPublic <strong>Key</strong>Cryptographic Algorithm,see 3.4Cryptographic Length,see 3.5Cryptographic UsageMask, see 3.19Cryptographic DomainParameters, see 3.7CryptographicParameters, see 3.6YesNoYesNoNoYesYesNoYesYes112111221123112411251126112711281129113011311132113311341135113611371138Table 126: Create <strong>Key</strong> Pair Attribute RequirementsSetting the same Cryptographic Length value for both private and public key does not imply that bothkeys are of equal length. For RSA, Cryptographic Length corresponds to the bit length of the Modulus.For DSA and DH algorithms, Cryptographic Length corresponds to the bit length of parameter P, and thebit length of Q is set separately in the Cryptographic Domain Parameters attribute. For ECDSA, ECDH,and ECMQV algorithms, Cryptographic Length corresponds to the bit length of parameter Q.4.3 RegisterThis operation requests the server to register a Managed Object that was created by the client orobtained by the client through some other means, allowing the server to manage the object. Thearguments in the request are similar to those in the Create operation, but also MAY contain the objectitself for storage by the server. Optionally, objects that are not to be stored by the key managementsystem MAY be omitted from the request (e.g., private keys).The request contains information about the type of object being registered and some of the attributes tobe assigned to the object (e.g., Cryptographic Algorithm, Cryptographic Length, etc). This informationMAY be specified by the use of a Template-Attribute object.The response contains the Unique Identifier assigned by the server to the registered object. The serverSHALL copy the Unique Identifier returned by this operations into the ID Placeholder variable. The InitialDate attribute of the object SHALL be set to the current time.Request PayloadObject REQUIRED DescriptionObject Type, see 3.3 Yes Determines the type of object beingregistered.Template-Attribute, see 2.1.8 Yes Specifies desired object attributesusing templates and/or individualattributes.Certificate, Symmetric <strong>Key</strong>, Private<strong>Key</strong>, Public <strong>Key</strong>, Split <strong>Key</strong>, TemplateSecret Data or Opaque Object, see2.2NoThe object being registered. The objectand attributes MAY be wrapped. Someobjects (e.g., Private <strong>Key</strong>s), MAY beomitted from the request.1139Table 127: Register Request Payloadkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 67 of 164


Response PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 Yes The Unique Identifier of the newlyregistered object.Template-Attribute, see 2.1.8 No An OPTIONAL list of object attributeswith values that were not specified inthe request, but have been implicitlyset by the key management server.114011411142Table 128: Register Response PayloadIf a Managed Cryptographic Object is registered, then the following attributes SHALL be included in theRegister request, either explicitly, or via specification of a template that contains the attribute.AttributeCryptographic Algorithm,see 3.4Cryptographic Length,see 3.5Certificate Length, see3.9Cryptographic UsageMask, see 3.19Digital SignatureAlgorithm, see 3.16REQUIREDYes, MAY be omitted onlyif this information isencapsulated in the <strong>Key</strong>Block. Does not apply toSecret Data. If present,then CryptographicLength below SHALL alsobe present.Yes, MAY be omitted onlyif this information isencapsulated in the <strong>Key</strong>Block. Does not apply toSecret Data. If present,then CryptographicAlgorithm above SHALLalso be present.Yes. Only applies toCertificates.Yes.Yes, MAY be omitted onlyif this information isencapsulated in theCertificate object. Onlyapplies to Certificates.114311441145114611471148114911501151Table 129: Register Attribute Requirements4.4 Re-keyThis request is used to generate a replacement key for an existing symmetric key. It is analogous to theCreate operation, except that attributes of the replacement key are copied from the existing key, with theexception of the attributes listed in Table 131.As the replacement key takes over the name attribute of the existing key, Re-key SHOULD only beperformed once on a given key.The server SHALL copy the Unique Identifier of the replacement key returned by this operation into the IDPlaceholder variable.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 68 of 164


1152115311541155115611571158As a result of Re-key, the Link attribute of the existing key is set to point to the replacement key and viceversa.An Offset MAY be used to indicate the difference between the Initialization Date and the Activation Dateof the replacement key. If no Offset is specified, the Activation Date, Process Start Date, Protect StopDate and Deactivation Date values are copied from the existing key. If Offset is set and dates exist for theexisting key, then the dates of the replacement key SHALL be set based on the dates of the existing keyas follows:Attribute in Existing <strong>Key</strong>Attribute in Replacement <strong>Key</strong>Initial Date (IT 1 ) Initial Date (IT 2 ) > IT 1Activation Date (AT 1 )Activation Date (AT 2 ) = IT 2 + OffsetProcess Start Date (CT 1 ) Process Start Date = CT 1 +(AT 2 - AT 1 )Protect Stop Date (TT 1 ) Protect Stop Date = TT 1 +(AT 2 - AT 1 )Deactivation Date (DT 1 ) Deactivation Date = DT 1 +(AT 2 - AT 1 )115911601161Table 130: Computing New Dates from Offset during Re-keyAttributes that are not copied from the existing key and are handled in a specific way for the replacementkey are:AttributeInitial Date, see 3.23Destroy Date, see 3.28Compromise OccurrenceDate, see 3.29Compromise Date, see3.30Revocation Reason, see3.31Unique Identifier, see 3.1Usage Limits, see 3.21Name, see 3.2State, see 3.22Digest, see 3.16Link, see 3.35Last Change Date, see3.38ActionSet to the current timeNot setNot setNot setNot setNew value generatedThe Total value is copiedfrom the existing key, andthe Count value is set tothe Total value.Set to the name(s) of theexisting key; all nameattributes are removedfrom the existing key.Set based on attributesvalues, such as dates, asshown in Table 130Recomputed from thereplacement key valueSet to point to the existingkey as the replaced keySet to current time1162Table 131: Re-key Attribute Requirementskmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 69 of 164


Request PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 No Determines the existing Symmetric<strong>Key</strong> being re-keyed. If omitted, thenthe ID Placeholder value is used by theserver as the Unique Identifier.Offset No An Interval object indicating thedifference between the InitializationDate and the Activation Date of thereplacement key to be created.Template-Attribute, see 2.1.8 No Specifies desired object attributesusing templates and/or individualattributes.1163Table 132: Re-key Request PayloadResponse PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 Yes The Unique Identifier of the newlycreatedreplacement Symmetric <strong>Key</strong>.Template-Attribute, see 2.1.8 No An OPTIONAL list of object attributeswith values that were not specified inthe request, but have been implicitlyset by the key management server.11641165116611671168116911701171117211731174117511761177Table 133: Re-key Response Payload4.5 Re-key <strong>Key</strong> PairThis request is used to generate a replacement key pair for an existing public/private key pair. It isanalogous to the Create <strong>Key</strong> Pair operation, except that attributes of the replacement key pair are copiedfrom the existing key pair, with the exception of the attributes listed in Table 135.As the replacement of the key pair takes over the name attribute for the existing public/private key pair,Re-key <strong>Key</strong> Pair SHOULD only be performed once on a given key pair.As a result of the Re-key <strong>Key</strong> Pair operation the Link Attribute for both the existing public key and privatekey objects are updated to point to the replacement public and private key, respectively, and vice-versa .The server SHALL copy the Private <strong>Key</strong> Unique Identifier of the replacement private key returned by thisoperation into the ID Placeholder variable.An Offset MAY be used to indicate the difference between the Initialization Date and Activation Date ofthe replacement key pair. If the Offset is set and the dates exist for the existing key pair, then the datesof the replacement key pair SHALL be set based on the dates of the existing key pair as follows:Attribute in Existing <strong>Key</strong> PairAttribute in Replacement <strong>Key</strong> PairInitial Date (IT 1 ) Initial Date (IT 2 ) > IT 1Activation Date (AT 1 )Activation Date (AT 2 ) = IT 2 + OffsetDeactivation Date (DT 1 ) Deactivation Date = DT 1 +(AT 2 - AT 1 )11781179Table 134: Computing New Dates from Offset during Re-key <strong>Key</strong> PairAttributes that are not copied from the existing key pair and which are handled in a specific way are:kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 70 of 164


AttributePrivate <strong>Key</strong> UniqueIdentifier, see 3.1Public <strong>Key</strong> UniqueIdentifier, see 3.1Name, see 3.2Digest, see 3.17Usage Limits, see 3.21State, see 3.22Initial Date, see 3.23Destroy Date, see 3.28Compromise OccurrenceDate, see 3.29Compromise Date, see3.30Revocation Reason, see3.31Link, see 3.35Last Change Date, see3.38ActionNew value generatedNew value generatedSet to the name(s) of theexisting public/privatekeys; all name attributesof the existingpublic/private keys areremoved.Recomputed for bothreplacement public andprivate keys from the newpublic and private keyvaluesThe Total Bytes/TotalObjects value is copiedfrom the existing key pair,while the ByteCount/Object Countvalues are set to the TotalBytes/Total Objects.Set based on attributesvalues, such as dates, asshown in Table xxSet to the current timeNot setNot setNot setNot setSet to point to the existingpublic/private keys as thereplaced public/privatekeysSet to current time1180118111821183Table 135: Re-key <strong>Key</strong> Pair Attribute Requirementskmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 71 of 164


Request PayloadObject REQUIRED DescriptionPrivate <strong>Key</strong> Unique Identifier, see 3.1 NoDetermines the existing Asymmetrickey pair to be re-keyed. If omitted,then the ID Placeholder is substitutedby the server.Offset No An Interval object indicating thedifference between the Initializationdate and the Activation Date of thereplacement key pair to be created.Common Template-Attribute, see2.1.8Private <strong>Key</strong> Template-Attribute, see2.1.8Public <strong>Key</strong> Template-Attribute, see2.1.8NoNoNoSpecifies desired attributes intemplates and/or as individualattributes that apply to both the Privateand Public <strong>Key</strong> Objects.Specifies templates and/or attributesthat apply to the Private <strong>Key</strong> Object.Order of precedence applies.Specifies templates and/or attributesthat apply to the Public <strong>Key</strong> Object.Order of precedence applies.1184118511861187118811891190119111921193Table 136: Re-key <strong>Key</strong> Pair Request PayloadFor multi-instance attributes, the union of the values found in the templates and attributes of theCommon, Private, and Public <strong>Key</strong> Template-Attribute is used. For single-instance attributes, the order ofprecedence is as follows:1. attributes specified explicitly in the Private and Public <strong>Key</strong> Template-Attribute, then2. attributes specified via templates in the Private and Public <strong>Key</strong> Template-Attribute, then3. attributes specified explicitly in the Common Template-Attribute, then4. attributes specified via templates in the Common Template-AttributeIf there are multiple templates in the Common, Private, or Public <strong>Key</strong> Template-Attribute, then thesubsequent value of the single-instance attribute takes precedence.Response PayloadObject REQUIRED DescriptionPrivate <strong>Key</strong> Unique Identifier, see 3.1 YesThe Unique Identifier of the newlycreated replacement Private <strong>Key</strong>object.Public <strong>Key</strong> Unique Identifier, see 3.1 Yes The Unique Identifier of the newlycreated replacement Public <strong>Key</strong> object.Private <strong>Key</strong> Template-Attribute, see2.1.8Public <strong>Key</strong> Template-Attribute, see2.1.8NoNoAn OPTIONAL list of attributes, for thePrivate <strong>Key</strong> Object, with values thatwere not specified in the request, buthave been implicitly set by the keymanagement server.An OPTIONAL list of attributes, for thePublic <strong>Key</strong> Object, with values thatwere not specified in the request, buthave been implicitly set by the keykmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 72 of 164


management server.11941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231Table 137: Re-key <strong>Key</strong> Pair Response Payload4.6 Derive <strong>Key</strong>This request is used to derive a symmetric key or Secret Data object from a key or secret data that isalready known to the key management system. The request SHALL only apply to ManagedCryptographic Objects that have the Derive <strong>Key</strong> bit set in the Cryptographic Usage Mask attribute of thespecified Managed Object (i.e., are able to be used for key derivation). If the operation is issued for anobject that does not have this bit set, then the server SHALL return an error. For all derivation methods,the client SHALL specify the desired length of the derived key or Secret Data object using theCryptographic Length attribute. If a key is created, then the client SHALL specify both its CryptographicLength and Cryptographic Algorithm. If the specified length exceeds the output of the derivation method,then the server SHALL return an error. Clients MAY derive multiple keys and IVs by requesting thecreation of a Secret Data object and specifying a Cryptographic Length that is the total length of thederived object. The length SHALL NOT exceed the length of the output returned by the chosen derivationmethod.The fields in the request specify the Unique Identifiers of the keys or Secret Data objects to be used forderivation (e.g., some derivation methods MAY require multiple keys or Secret Data objects to derive theresult), the method to be used to perform the derivation, and any parameters needed by the specifiedmethod. The method is specified as an enumerated value. Currently defined derivation methods include:PBKDF2 – This method is used to derive a symmetric key from a password or pass phrase. ThePBKDF2 method is published in [PKCS#5] and [RFC2898].HASH – This method derives a key by computing a hash over the derivation key or the derivationdata.HMAC – This method derives a key by computing an HMAC over the derivation data.ENCRYPT – This method derives a key by encrypting the derivation data.NIST800-108-C – This method derives a key by computing the KDF in Counter Mode as specifiedin [SP800-108].NIST800-108-F – This method derives a key by computing the KDF in Feedback Mode asspecified in [SP800-108].NIST800-108-DPI – This method derives a key by computing the KDF in Double-Pipeline IterationMode as specified in [SP800-108].ExtensionsThe server SHALL perform the derivation function, and then register the derived object as a newManaged Object, returning the new Unique Identifier for the new object in the response. The serverSHALL copy the Unique Identifier returned by this operation into the ID Placeholder variable.As a result of Derive <strong>Key</strong>, the Link attributes (i.e., Derived <strong>Key</strong> Link in the objects from which the key isderived, and the Derivation Base Object Link in the derived key) of all objects involved SHALL be set topoint to the corresponding objects.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 73 of 164


Request PayloadObject REQUIRED DescriptionObject Type, see 3.3 Yes Determines the type of object to becreated.Unique Identifier, see 3.1Derivation Method, see 9.1.3.2.21 YesDerivation Parameters, see below YesYes. MAYbe repeatedDetermines the object or objects tobe used to derive a new key. Atmost, two identifiers MAY bespecified: one for the derivation keyand another for the secret data.Note that the current value of the IDPlaceholder SHALL NOT be used inplace of a Unique Identifier in thisoperation.An Enumeration object specifyingthe method to be used to derive thenew key.A Structure object containing theparameters needed by the specifiedderivation method.Template-Attribute, see 2.1.8 Yes Specifies desired object attributesusing templates and/or individualattributes; the length and algorithmSHALL always be specified for thecreation of a symmetric key.1232Table 138: Derive <strong>Key</strong> Request PayloadResponse PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 Yes The Unique Identifier of the newlyderived key or Secret Data object.Template-Attribute, see 2.1.8 No An OPTIONAL list of objectattributes with values that were notspecified in the request, but havebeen implicitly set by the keymanagement server.123312341235Table 139: Derive <strong>Key</strong> Response PayloadThe Derivation Parameters for all derivation methods consist of the following parameters, exceptPBKDF2, which requires two additional parameters.Object Encoding REQUIREDDerivation Parameters Structure YesCryptographicParameters, see 3.6StructureYes, except for HMACderivation keys.Initialization Vector Byte String No, depends on PRF andmode of operation: empty IVis assumed if not provided.Derivation Data Byte String Yes, unless the UniqueIdentifier of a Secret Dataobject is provided.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 74 of 164


123612371238123912401241124212431244124512461247124812491250125112521253Table 140: Derivation Parameters Structure (Except PBKDF2)Cryptographic Parameters identify the Pseudorandom Function (PRF) or the mode of operation of thePRF (e.g., if a key is to be derived using the HASH derivation method, then clients are REQUIRED toindicate the hash algorithm inside Cryptographic Parameters; similarly, if a key is to be derived using AESin CBC mode, then clients are REQUIRED to indicate the Block Cipher Mode). The server SHALL verifythat the specified mode matches one of the instances of Cryptographic Parameters set for thecorresponding key. If Cryptographic Parameters are omitted, then the server SHALL select theCryptographic Parameters with the lowest Attribute Index for the specified key. If the corresponding keydoes not have any Cryptographic Parameters attribute, or if no match is found, then an error is returned.If a key is derived using HMAC, then the attributes of the derivation key provide enough information aboutthe PRF and the Cryptographic Parameters are ignored.Derivation Data is either the data to be encrypted, hashed, or HMACed. For the NIST SP 800-108methods [SP800-108], Derivation Data is Label||{0x00}||Context, where the all-zero byte is OPTIONAL.Most derivation methods (e.g., ENCRYPT) require a derivation key and the derivation data to be used.The HASH derivation method requires either a derivation key or derivation data. Derivation data MAYeither be explicitly provided by the client with the Derivation Data field or implicitly provided by providingthe Unique Identifier of a Secret Data object. If both are provided, then an error SHALL be returned.The PBKDF2 derivation method requires two additional parameters:Object Encoding REQUIREDDerivation Parameters Structure YesCryptographicParameters, see 3.6Initialization VectorStructureByte StringNo, depends on the PRFNo, depends on the PRF (ifdifferent than those definedin [PKCS#5]) and mode ofoperation: an empty IV isassumed if not provided.Derivation Data Byte String Yes, unless the UniqueIdentifier of a Secret Dataobject is provided.Salt Byte String YesIteration Count Integer Yes1254125512561257125812591260126112621263126412651266Table 141: PBKDF2 Derivation Parameters Structure4.7 CertifyThis request is used to generate a Certificate object for a public key. This request supports certification ofa new public key as well as certification of a public key that has already been certified (i.e., certificateupdate). Only a single certificate SHALL be requested at a time. Server support for this operation isOPTIONAL, as it requires that the key management system have access to a certification authority (CA).If the server does not support this operation, an error SHALL be returned.The Certificate Request object MAY be omitted, in which case the public key for which a Certificate objectis generated SHALL be specified by its Unique Identifier only. If the Certificate Request Type and theCertificate Request objects are omitted from the request, then the Certificate Type SHALL be specifiedusing the Template-Attribute object.The Certificate Request is passed as a Byte String, which allows multiple certificate request types forX.509 certificates (e.g., PKCS#10, PEM, etc) or PGP certificates to be submitted to the server.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 75 of 164


12671268126912701271127212731274The generated Certificate object whose Unique Identifier is returned MAY be obtained by the client via aGet operation in the same batch, using the ID Placeholder mechanism.As a result of Certify, the Link attribute of the Public <strong>Key</strong> and of the generated certificate SHALL be set topoint at each other.The server SHALL copy the Unique Identifier of the generated certificate returned by this operation intothe ID Placeholder variable.If the information in the Certificate Request conflicts with the attributes specified in the Template-Attribute,then the information in the Certificate Request takes precedence.Request PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 No The Unique Identifier of the Public <strong>Key</strong>being certified. If omitted, then the IDPlaceholder value is used by theserver as the Unique Identifier.Certificate Request Type, see9.1.3.2.22NoAn Enumeration object specifying thetype of certificate request. It isREQUIRED if the Certificate Requestis present.Certificate Request No A Byte String object with the certificaterequest.Template-Attribute, see 2.1.8 No Specifies desired object attributesusing templates and/or individualattributes.1275Table 142: Certify Request PayloadResponse PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 Yes The Unique Identifier of the generatedCertificate object.Template-Attribute, see 2.1.8 No An OPTIONAL list of object attributeswith values that were not specified inthe request, but have been implicitlyset by the key management server.127612771278127912801281128212831284128512861287Table 143: Certify Response Payload4.8 Re-certifyThis request is used to renew an existing certificate for the same key pair. Only a single certificate SHALLbe renewed at a time. Server support for this operation is OPTIONAL, as it requires that the keymanagement system to have access to a certification authority (CA). If the server does not support thisoperation, an error SHALL be returned.The Certificate Request object MAY be omitted, in which case the public key for which a Certificate objectis generated SHALL be specified by its Unique Identifier only. If the Certificate Request Type and theCertificate Request objects are omitted and the Certificate Type is not specified using the Template-Attribute object in the request, then the Certificate Type of the new certificate SHALL be the same as thatof the existing certificate.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 76 of 164


1288128912901291129212931294129512961297129812991300The Certificate Request is passed as a Byte String, which allows multiple certificate request types forX.509 certificates (e.g., PKCS#10, PEM, etc) or PGP certificates to be submitted to the server.The server SHALL copy the Unique Identifier of the new certificate returned by this operation into the IDPlaceholder variable.If the information in the Certificate Request field in the request conflicts with the attributes specified in theTemplate-Attribute, then the information in the Certificate Request takes precedence.As the new certificate takes over the name attribute of the existing certificate, Re-certify SHOULD only beperformed once on a given (existing) certificate.The Link attribute of the existing certificate and of the new certificate are set to point at each other. TheLink attribute of the Public <strong>Key</strong> is changed to point to the new certificate.An Offset MAY be used to indicate the difference between the Initialization Date and the Activation Dateof the new certificate. If Offset is set, then the dates of the new certificate SHALL be set based on thedates of the existing certificate (if such dates exist) as follows:Attribute in Existing CertificateAttribute in New CertificateInitial Date (IT 1 ) Initial Date (IT 2 ) > IT 1Activation Date (AT 1 )Activation Date (AT 2 ) = IT 2 + OffsetDeactivation Date (DT 1 ) Deactivation Date = DT 1 +(AT 2 - AT 1 )130113021303Table 144: Computing New Dates from Offset during Re-certifyAttributes that are not copied from the existing certificate and that are handled in a specific way for thenew certificate are:AttributeInitial Date, see 3.23Destroy Date, see 3.28Revocation Reason, see3.31Unique Identifier, see 3.2Name, see 3.2State, see 3.22Digest, see 3.16Link, see 3.35Last Change Date, see3.38ActionSet to current timeNot setNot setNew value generatedSet to the name(s) of theexisting certificate; allname attributes areremoved from the existingcertificate.Set based on attributesvalues, such as dates, asshown in Table 144Recomputed from thenew certificate value.Set to point to the existingcertificate as the replacedcertificate.Set to current time1304Table 145: Re-certify Attribute Requirementskmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 77 of 164


Request PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 No The Unique Identifier of the Certificatebeing renewed. If omitted, then the IDPlaceholder value is used by theserver as the Unique Identifier.Certificate Request Type, see9.1.3.2.22NoAn Enumeration object specifying thetype of certificate request. It isREQUIRED if the Certificate Requestis present.Certificate Request No A Byte String object with the certificaterequest.Offset No An Interval object indicating thedifference between the Initial Date ofthe new certificate and the ActivationDate of the new certificate.Template-Attribute, see 2.1.8 No Specifies desired object attributesusing templates and/or individualattributes.1305Table 146: Re-certify Request PayloadResponse PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 Yes The Unique Identifier of the newcertificate.Template-Attribute, see 2.1.8 No An OPTIONAL list of object attributeswith values that were not specified inthe request, but have been implicitlyset by the key management server.130613071308130913101311131213131314131513161317131813191320132113221323Table 147: Re-certify Response Payload4.9 LocateThis operation requests that the server search for one or more Managed Objects depending on theattributes specified in the request. All attributes are allowed to be used. However, Attribute Index valuesSHOULD NOT be specified in the request. Attribute Index values that are provided SHALL be ignored bythe Locate operation. The request MAY also contain a Maximum Items field, which specifies themaximum number of objects to be returned. If the Maximum Items field is omitted, then the server MAYreturn all objects matched, or MAY impose an internal maximum limit due to resource limitations.If more than one object satisfies the identification criteria specified in the request, then the response MAYcontain Unique Identifiers for multiple Managed Objects. Returned objects SHALL match all of theattributes in the request. If no objects match, then an empty response payload is returned. If no attributeis specified in the request, any object SHALL be deemed to match the Locate request.The server returns a list of Unique Identifiers of the found objects, which then MAY be retrieved using theGet operation. If the objects are archived, then the Recover and Get operations are REQUIRED to beused to obtain those objects. If a single Unique Identifier is returned to the client, then the server SHALLcopy the Unique Identifier returned by this operation into the ID Placeholder variable. If the Locateoperation matches more than one object, and the Maximum Items value is omitted in the request, or is setto a value larger than one, then the server SHALL empty the ID Placeholder, causing any subsequentkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 78 of 164


132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359operations that are batched with the Locate, and which do not specify a Unique Identifier explicitly, to fail.This ensures that these batched operations SHALL proceed only if a single object is returned by Locate.Wild-cards or regular expressions (defined, e.g., in [ISO/IEC 9945-2]) MAY be supported by specific keymanagement system implementations for matching attribute fields when the field type is a Text String or aByte String.The Date attributes in the Locate request (e.g., Initial Date, Activation Date, etc) are used to specify atime or a time range for the search. If a single instance of a given Date attribute is used in the request(e.g., the Activation Date), then objects with the same Date attribute are considered to be matchingcandidate objects. If two instances of the same Date attribute are used (i.e., with two different valuesspecifying a range), then objects for which the Date attribute is inside or at a limit of the range areconsidered to be matching candidate objects. If a Date attribute is set to its largest possible value, then itis equivalent to an undefined attribute. The KMIP Usage Guide [KMIP-UG] provides examples.When the Cryptographic Usage Mask attribute is specified in the request, candidate objects arecompared against this field via an operation that consists of a logical AND of the requested mask with themask in the candidate object, and then a comparison of the resulting value with the requested mask. Forexample, if the request contains a mask value of 10001100010000, and a candidate object mask contains10000100010000, then the logical AND of the two masks is 10000100010000, which is compared againstthe mask value in the request (10001100010000) and the match fails. This means that a matchingcandidate object has all of the bits set in its mask that are set in the requested mask, but MAY haveadditional bits set.When the Usage Limits attribute is specified in the request, matching candidate objects SHALL have anUsage Limits Count and Usage Limits Total equal to or larger than the values specified in the request.When an attribute that is defined as a structure is specified, all of the structure fields are not REQUIREDto be specified. For instance, for the Link attribute, if the Linked Object Identifier value is specified withoutthe Link Type value, then matching candidate objects have the Linked Object Identifier as specified,irrespective of their Link Type.When the Object Group attribute and the Object Group Member flag are specified in the request, and thevalue specified for Object Group Member is ‘Group Member Fresh’, matching candidate objects SHALLbe fresh objects (see 3.34) from the object group. If there are no more fresh objects in the group, theserver MAY choose to generate a new object on the fly based on server policy. If the value specified forObject Group Member is ‘Group Member Default’, the server locates the default object as defined byserver policy.The Storage Status Mask field (see Section 9.1.3.3.2) is used to indicate whether only on-line objects,only archived objects, or both on-line and archived objects are to be searched. Note that the server MAYstore attributes of archived objects in order to expedite Locate operations that search through archivedobjects.Request PayloadObject REQUIRED DescriptionMaximum Items No An Integer object that indicates themaximum number of object identifiersthe server MAY return.Storage Status Mask, see 9.1.3.3.2 No An Integer object (used as a bit mask)that indicates whether only on-lineobjects, only archived objects, or bothon-line and archived objects are to besearched. If omitted, then on-line onlyis assumed.Object Group Member, see9.1.3.2.33NoAn Enumeration object that indicatesthe object group member type.Attribute, see 3 No, MAY be Specifies an attribute and its value(s)kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 79 of 164


epeatedthat are REQUIRED to match those ina candidate object (according to thematching rules defined above).1360Table 148: Locate Request PayloadUnique Identifier, see 3.1Response PayloadObject REQUIRED DescriptionNo, MAY berepeatedThe Unique Identifier of the locatedobjects.136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393Table 149: Locate Response Payload4.10 CheckThis operation requests that the server check for the use of a Managed Object according to valuesspecified in the request. This operation SHOULD only be used when placed in a batched set ofoperations, usually following a Locate, Create, Create Pair, Derive <strong>Key</strong>, Certify, Re-Certify, Re-key or Rekey<strong>Key</strong> Pair operation, and followed by a Get operation.If the server determines that the client is allowed to use the object according to the specified attributes,then the server returns the Unique Identifier of the object.If the server determines that the client is not allowed to use the object according to the specifiedattributes, then the server empties the ID Placeholder and does not return the Unique Identifier, and theoperation returns the set of attributes specified in the request that caused the server policy denial. Theonly attributes returned are those that resulted in the server determining that the client is not allowed touse the object, thus allowing the client to determine how to proceed.In a batch containing Check operation the Batch Order Option SHOULD be set to true. Only STOP orUNDO Batch Error Continuation Option values SHOULD be used by the client in such a batch.Additionalattributes that MAY be specified in the request are limited to: Usage Limits Count (see Section 3.21) – The request MAY contain the usage amount that theclient deems necessary to complete its needed function. This does not require that anysubsequent Get Usage Allocation operations request this amount. It only means that the client isensuring that the amount specified is available. Cryptographic Usage Mask – This is used to specify the cryptographic operations for which theclient intends to use the object (see Section 3.19). This allows the server to determine if the policyallows this client to perform these operations with the object. Note that this MAY be a differentvalue from the one specified in a Locate operation that precedes this operation. Locate, forexample, MAY specify a Cryptographic Usage Mask requesting a key that MAY be used for bothEncryption and Decryption, but the value in the Check operation MAY specify that the client isonly using the key for Encryption at this time. Lease Time – This specifies a desired lease time (see Section 3.20). The client MAY use this todetermine if the server allows the client to use the object with the specified lease or longer.Including this attribute in the Check operation does not actually cause the server to grant a lease,but only indicates that the requested lease time value MAY be granted if requested by asubsequent, batched, Obtain Lease operation.Note that these objects are not encoded in an Attribute structure as shown in Section 2.<strong>1.1</strong>kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 80 of 164


Request PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 No Determines the object being checked.If omitted, then the ID Placeholdervalue is used by the server as theUnique Identifier.Usage Limits Count, see 3.21 No Specifies the number of Usage LimitsUnits to be protected to be checkedagainst server policy.Cryptographic Usage Mask, see 3.19 NoSpecifies the Cryptographic Usage forwhich the client intends to use theobject.Lease Time, see 3.20 No Specifies a Lease Time value that theClient is asking the server to validateagainst server policy.1394Table 150: Check Request PayloadUnique Identifier, see 3.1Response PayloadObject REQUIRED DescriptionYes, unlessa failure,The Unique Identifier of the object.Usage Limits Count, see 3.21 No Returned by the Server if the UsageLimits value specified in the RequestPayload is larger than the value thatthe server policy allows.Cryptographic Usage Mask, see 3.19 NoReturned by the Server if theCryptographic Usage Mask specified inthe Request Payload is rejected by theserver for policy violation.Lease Time, see 3.20 No Returned by the Server if the LeaseTime value in the Request Payload islarger than a valid Lease Time that theserver MAY grant.13951396139713981399140014011402140314041405Table 151: Check Response Payload4.11 GetThis operation requests that the server returns the Managed Object specified by its Unique Identifier.Only a single object is returned. The response contains the Unique Identifier of the object, along with theobject itself, which MAY be wrapped using a wrapping key as specified in the request.The following key format capabilities SHALL be assumed by the client restrictions apply when the clientrequests the server to return an object in a particular format: If a client registered a key in a given format, the server SHALL be able to return the key duringthe Get operation in the same format that was used when the key was registered. Any other format conversion MAY optionally be supported by the server.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 81 of 164


Request PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 No Determines the object beingrequested. If omitted, then the IDPlaceholder value is used by theserver as the Unique Identifier.<strong>Key</strong> Format Type, see 9.1.3.2.3 No Determines the key format type to bereturned.<strong>Key</strong> Compression Type, see9.1.3.2.2<strong>Key</strong> Wrapping <strong>Specification</strong>, see2.1.6NoNoDetermines the compression methodfor elliptic curve public keys.Specifies keys and other informationfor wrapping the returned object. Thisfield SHALL NOT be specified if therequested object is a Template.1406Table 152: Get Request PayloadResponse PayloadObject REQUIRED DescriptionObject Type, see 3.3 Yes Type of object.Unique Identifier, see 3.1 Yes The Unique Identifier of the object.Certificate, Symmetric <strong>Key</strong>, Private<strong>Key</strong>, Public <strong>Key</strong>, Split <strong>Key</strong>, Template,Secret Data, or Opaque Object, see2.2YesThe cryptographic object beingreturned.140714081409141014111412141314141415Table 153: Get Response Payload4.12 Get AttributesThis operation requests one or more attributes of a Managed Object. The object is specified by its UniqueIdentifier and the attributes are specified by their name in the request. If a specified attribute has multipleinstances, then all instances are returned. If a specified attribute does not exist (i.e., has no value), then itSHALL NOT be present in the returned response. If no requested attributes exist, then the responseSHALL consist only of the Unique Identifier. If no attribute name is specified in the request, all attributesSHALL be deemed to match the Get Attributes request. The same attribute name SHALL NOT be presentmore than once in a request.Request PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 No Determines the object whose attributesare being requested. If omitted, thenthe ID Placeholder value is used by theserver as the Unique Identifier.Attribute Name, see 2.<strong>1.1</strong>No, MAY berepeatedSpecifies a desired attribute of theobject.1416Table 154: Get Attributes Request Payloadkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 82 of 164


Response PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 Yes The Unique Identifier of the object.Attribute, see 2.<strong>1.1</strong>No, MAY berepeatedThe requested attribute for the object.1417141814191420Table 155: Get Attributes Response Payload4.13 Get Attribute ListThis operation requests a list of the attribute names associated with a Managed Object. The object isspecified by its Unique Identifier.Request PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 No Determines the object whose attributenames are being requested. If omitted,then the ID Placeholder value is usedby the server as the Unique Identifier.1421Table 156: Get Attribute List Request PayloadResponse PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 Yes The Unique Identifier of the object.Attribute Name, see 2.<strong>1.1</strong>Yes, MAY berepeatedThe names of the available attributesfor the object.1422142314241425142614271428142914301431Table 157: Get Attribute List Response Payload4.14 Add AttributeThis request adds a new attribute instance to a Managed Object and sets its value. The request containsthe Unique Identifier of the Managed Object to which the attribute pertains, along with the attribute nameand value. For single-instance attributes, this is how the attribute value is created. For multi-instanceattributes, this is how the first and subsequent values are created. Existing attribute values SHALL onlybe changed by the Modify Attribute operation. Read-Only attributes SHALL NOT be added using the AddAttribute operation. The Attribute Index SHALL NOT be specified in the request. The response returns anew Attribute Index and the Attribute Index MAY be omitted if the index of the added attribute instance is0. Multiple Add Attribute requests MAY be included in a single batched request to add multiple attributes.Request PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 No The Unique Identifier of the object. Ifomitted, then the ID Placeholder valueis used by the server as the UniqueIdentifier.Attribute, see 2.<strong>1.1</strong> Yes Specifies the attribute to be added forthe object.1432Table 158: Add Attribute Request Payloadkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 83 of 164


Response PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 Yes The Unique Identifier of the object.Attribute, see 2.<strong>1.1</strong> Yes The added attribute.14331434143514361437143814391440144114421443Table 159: Add Attribute Response Payload4.15 Modify AttributeThis request modifies the value of an existing attribute instance associated with a Managed Object. Therequest contains the Unique Identifier of the Managed Object whose attribute is to be modified, and theattribute name, the optional Attribute Index, and the new value. If no Attribute Index is specified in therequest, then the Attribute Index SHALL be assumed to be 0. Only existing attributes MAY be changedvia this operation. New attributes SHALL only be added by the Add Attribute operation.Only the specifiedinstance of the attribute SHALL be modified. Specifying an Attribute Index for which there exists noAttribute Value SHALL result in an error. The response returns the modified Attribute (new value) and theAttribute Index MAY be omitted if the index of the modified attribute instance is 0. Multiple Modify Attributerequests MAY be included in a single batched request to modify multiple attributes.Request PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 No The Unique Identifier of the object. Ifomitted, then the ID Placeholder valueis used by the server as the UniqueIdentifier.Attribute, see 2.<strong>1.1</strong> Yes Specifies the attribute of the object tobe modified.1444Table 160: Modify Attribute Request PayloadResponse PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 Yes The Unique Identifier of the object.Attribute, see 2.<strong>1.1</strong> Yes The modified attribute with the newvalue.1445144614471448144914501451145214531454Table 161: Modify Attribute Response Payload4.16 Delete AttributeThis request deletes an attribute associated with a Managed Object. The request contains the UniqueIdentifier of the Managed Object whose attribute is to be deleted, the attribute name, and the optionalAttribute Index of the attribute. If no Attribute Index is specified in the request, then the Attribute IndexSHALL be assumed to be 0. Attributes that are always required to have a value SHALL never be deletedby this operation. Attempting to delete a non-existent attribute or specifying an Attribute Index for whichthere exists no Attribute Value SHALL result in an error. The response returns the deleted Attribute andthe Attribute Index MAY be omitted if the index of the deleted attribute instance is 0. Multiple DeleteAttribute requests MAY be included in a single batched request to delete multiple attributes.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 84 of 164


Request PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 No Determines the object whose attributesare being deleted. If omitted, then theID Placeholder value is used by theserver as the Unique Identifier.Attribute Name, see 2.<strong>1.1</strong> Yes Specifies the name of the attribute tobe deleted.Attribute Index, see 2.<strong>1.1</strong> No Specifies the Index of the Attribute.1455Table 162: Delete Attribute Request PayloadResponse PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 Yes The Unique Identifier of the object.Attribute, see 2.<strong>1.1</strong> Yes The deleted attribute.145614571458145914601461146214631464146514661467Table 163: Delete Attribute Response Payload4.17 Obtain LeaseThis request is used to obtain a new Lease Time for a specified Managed Object. The Lease Time is aninterval value that determines when the client's internal cache of information about the object expires andneeds to be renewed. If the returned value of the lease time is zero, then the server is indicating that nolease interval is effective, and the client MAY use the object without any lease time limit. If a client's leaseexpires, then the client SHALL NOT use the associated cryptographic object until a new lease isobtained. If the server determines that a new lease SHALL NOT be issued for the specified cryptographicobject, then the server SHALL respond to the Obtain Lease request with an error.The response payload for the operation contains the current value of the Last Change Date attribute forthe object. This MAY be used by the client to determine if any of the attributes cached by the client needto be refreshed, by comparing this time to the time when the attributes were previously obtained.Request PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 No Determines the object for which thelease is being obtained. If omitted, thenthe ID Placeholder value is used by theserver as the Unique Identifier.1468Table 164: Obtain Lease Request PayloadResponse PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 Yes The Unique Identifier of the object.Lease Time, see 3.20 Yes An interval (in seconds) that specifiesthe amount of time that the object MAYbe used until a new lease needs to beobtained.Last Change Date, see 3.38 Yes The date and time indicating when thelatest change was made to thecontents or any attribute of thekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 85 of 164


specified object.1469147014711472147314741475147614771478147914801481148214831484148514861487Table 165: Obtain Lease Response Payload4.18 Get Usage AllocationThis request is used to obtain an allocation from the current Usage Limits value to allow the client to usethe Managed Cryptographic Object for applying cryptographic protection. The allocation only applies toManaged Cryptographic Objects that are able to be used for applying protection (e.g., symmetric keys forencryption, private keys for signing, etc.) and is only valid if the Managed Cryptographic Object has aUsage Limits attribute. Usage for processing cryptographically-protected information (e.g., decryption,verification, etc.) is not limited and is not able to be allocated. A Managed Cryptographic Object that has aUsage Limits attribute SHALL NOT be used by a client for applying cryptographic protection unless anallocation has been obtained using this operation. The operation SHALL only be requested during thetime that protection is enabled for these objects (i.e., after the Activation Date and before the Protect StopDate). If the operation is requested for an object that has no Usage Limits attribute, or is not an object thatMAY be used for applying cryptographic protection, then the server SHALL return an error.The field in the request specifies the number of units that the client needs to protect. If the requestedamount is not available or if the Managed Object is not able to be used for applying cryptographicprotection at this time, then the server SHALL return an error. The server SHALL assume that the entireallocated amount is going to be consumed. Once the entire allocated amount has been consumed, theclient SHALL NOT continue to use the Managed Cryptographic Object for applying cryptographicprotection until a new allocation is obtained.Request PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 No Determines the object whose usageallocation is being requested. Ifomitted, then the ID Placeholder issubstituted by the server.Usage Limits Count, see UsageLimits Count field in 3.21YesThe number of Usage Limits Units tobe protected.1488Table 166: Get Usage Allocation Request PayloadResponse PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 Yes The Unique Identifier of the object.14891490149114921493Table 167: Get Usage Allocation Response Payload4.19 ActivateThis request is used to activate a Managed Cryptographic Object. The request SHALL NOT specify aTemplate object. The operation SHALL only be performed on an object in the Pre-Active state and hasthe effect of changing its state to Active, and setting its Activation Date to the current date and time.Request PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 No Determines the object being activated.If omitted, then the ID Placeholdervalue is used by the server as theUnique Identifier.1494Table 168: Activate Request Payloadkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 86 of 164


Response PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 Yes The Unique Identifier of the object.1495149614971498149915001501150215031504Table 169: Activate Response Payload4.20 RevokeThis request is used to revoke a Managed Cryptographic Object or an Opaque Object. The requestSHALL NOT specify a Template object. The request contains a reason for the revocation (e.g., “keycompromise”, “cessation of operation”, etc). Special authentication and authorization SHOULD beenforced to perform this request (see [KMIP-UG]). Only the object creator or an authorized securityofficer SHOULD be allowed to issue this request. The operation has one of two effects. If the revocationreason is “key compromise”, then the object is placed into the “compromised” state, and the CompromiseDate attribute is set to the current date and time. Otherwise, the object is placed into the “deactivated”state, and the Deactivation Date attribute is set to the current date and time.Request PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 No Determines the object being revoked. Ifomitted, then the ID Placeholder valueis used by the server as the UniqueIdentifier.Revocation Reason, see 3.31 Yes Specifies the reason for revocation.Compromise Occurrence Date, see3.29NoSHALL be specified if the RevocationReason is 'compromised'.1505Table 170: Revoke Request PayloadResponse PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 Yes The Unique Identifier of the object.15061507150815091510151115121513151415151516Table 171: Revoke Response Payload4.21 DestroyThis request is used to indicate to the server that the key material for the specified Managed ObjectSHALL be destroyed. The meta-data for the key material MAY be retained by the server (e.g., used toensure that an expired or revoked private signing key is no longer available). Special authentication andauthorization SHOULD be enforced to perform this request (see [KMIP-UG]). Only the object creator oran authorized security officer SHOULD be allowed to issue this request. If the Unique Identifier specifiesa Template object, then the object itself, including all meta-data, SHALL be destroyed. CryptographicObjects MAY only be destroyed if they are in either Pre-Active or Deactivated state. A CryptographicObject in the Active state MAY be destroyed if the server sets the Deactivation date (the state of theobject transitions to Deactivated) prior to destroying the object.Request PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 No Determines the object being destroyed.If omitted, then the ID Placeholdervalue is used by the server as theUnique Identifier.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 87 of 164


1517Table 172: Destroy Request PayloadResponse PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 Yes The Unique Identifier of the object.151815191520152115221523152415251526Table 173: Destroy Response Payload4.22 ArchiveThis request is used to specify that a Managed Object MAY be archived. The actual time when the objectis archived, the location of the archive, or level of archive hierarchy is determined by the policies withinthe key management system and is not specified by the client. The request contains the unique identifierof the Managed Object. Special authentication and authorization SHOULD be enforced to perform thisrequest (see [KMIP-UG]). Only the object creator or an authorized security officer SHOULD be allowed toissue this request. This request is only an indication from a client that from its point of view it is possiblefor the key management system to archive the object.Request PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 No Determines the object being archived.If omitted, then the ID Placeholdervalue is used by the server as theUnique Identifier.1527Table 174: Archive Request PayloadResponse PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 Yes The Unique Identifier of the object.1528152915301531153215331534Table 175: Archive Response Payload4.23 RecoverThis request is used to obtain access to a Managed Object that has been archived. This request MAYrequire asynchronous polling to obtain the response due to delays caused by retrieving the object fromthe archive. Once the response is received, the object is now on-line, and MAY be obtained (e.g., via aGet operation). Special authentication and authorization SHOULD be enforced to perform this request(see [KMIP-UG]).Request PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 No Determines the object beingrecovered. If omitted, then the IDPlaceholder value is used by theserver as the Unique Identifier.1535Table 176: Recover Request PayloadResponse PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 Yes The Unique Identifier of the object.1536Table 177: Recover Response Payloadkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 88 of 164


153715381539154015411542154315441545154615474.24 ValidateThis requests that the server validate a certificate chain and return information on its validity. Only asingle certificate chain SHALL be included in each request. Support for this operation at the server isOPTIONAL. If the server does not support this operation, an error SHALL be returned.The request may contain a list of certificate objects, and/or a list of Unique Identifiers that identifyManaged Certificate objects. Together, the two lists compose a certificate chain to be validated. Therequest MAY also contain a date for which all certificates in the certificate chain are REQUIRED to bevalid.The method or policy by which validation is conducted is a decision of the server and is outside of thescope of this protocol. Likewise, the order in which the supplied certificate chain is validated and thespecification of trust anchors used to terminate validation are also controlled by the server.Certificate, see 2.2.1Unique Identifier, see 3.1Request PayloadObject REQUIRED DescriptionNo, MAY berepeatedNo, MAY berepeatedOne or more Certificates.One or more Unique Identifiers ofCertificate Objects.Validity Date No A Date-Time object indicating when thecertificate chain needs to be valid. Ifomitted, the current date and timeSHALL be assumed.1548Table 178: Validate Request PayloadResponse PayloadObject REQUIRED DescriptionValidity Indicator, see 9.1.3.2.23 Yes An Enumeration object indicatingwhether the certificate chain is valid,invalid, or unknown.154915501551155215531554155515561557155815591560156115621563Table 179: Validate Response Payload4.25 QueryThis request is used by the client to interrogate the server to determine its capabilities and/or protocolmechanisms. The Query operation SHOULD be invocable by unauthenticated clients to interrogate serverfeatures and functions. The Query Function field in the request SHALL contain one or more of thefollowing items: Query Operations Query Objects Query Server Information Query Application Namespaces Query Extension List Query Extension MapThe Operation fields in the response contain Operation enumerated values, which SHALL list all theoperations that the server supports. If the request contains a Query Operations value in the QueryFunction field, then these fields SHALL be returned in the response.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 89 of 164


1564156515661567156815691570157115721573157415751576157715781579The Object Type fields in the response contain Object Type enumerated values, which SHALL list all theobject types that the server supports. If the request contains a Query Objects value in the Query Functionfield, then these fields SHALL be returned in the response.The Server Information field in the response is a structure containing vendor-specific fields and/orsubstructures. If the request contains a Query Server Information value in the Query Function field, thenthis field SHALL be returned in the response.The Application Namespace fields in the response contain the namespaces that the server SHALLgenerate values for if requested by the client (see Section 3.36). These fields SHALL only be returned inthe response if the request contains a Query Application Namespaces value in the Query Function field.The Extension Information fields in the response contain the descriptions of Objects with Item Tag valuesin the Extensions range that are supported by the server (see Section 2.1.9). If the request contains aQuery Extension List and/or Query Extension Map value in the Query Function field, then the ExtensionsInformation fields SHALL be returned in the response. If the Query Function field contains the QueryExtension Map value, then the Extension Tag and Extension Type fields SHALL be specified in theExtension Information values.Note that the response payload is empty if there are no values to return.Request PayloadObject REQUIRED DescriptionQuery Function, see 9.1.3.2.24Yes, MAY beRepeatedDetermines the information beingqueried1580Table 180: Query Request PayloadOperation, see 9.1.3.2.27Object Type, see 3.3Response PayloadObject REQUIRED DescriptionNo, MAY berepeatedNo, MAY berepeatedSpecifies an Operation that issupported by the server.Specifies a Managed Object Type thatis supported by the server.Vendor Identification No SHALL be returned if Query ServerInformation is requested. The VendorIdentification SHALL be a text stringthat uniquely identifies the vendor.Server Information No Contains vendor-specific informationpossibly be of interest to the client.Application Namespace, see 3.36Extension Information, see 2.1.9No, MAY berepeatedNo, MAY berepeatedSpecifies an Application Namespacesupported by the server.SHALL be returned if Query ExtensionList or Query Extension Map isrequested and supported by the server.1581158215831584158515861587Table 181: Query Response Payload4.26 Discover <strong>Version</strong>sThis request is used by the client to determine a list of protocol versions that is supported by the server.The request payload contains an optional list of protocol versions that is supported by the client. Theprotocol versions SHALL be ranked in order of preference (highest preference first).The response payload contains a list of protocol versions that is supported by the server. The protocolversions are ranked in order of preference (highest preference first). If the client provides the server withkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 90 of 164


1588158915901591159215931594a list of supported protocol versions in the request payload, the server SHALL return only the protocolversions that are supported by both the client and server. The server SHOULD list all the protocolversions supported by both client and server. If the protocol version specified in the request header is notspecified in the request payload and the server does not support any protocol version specified in therequest payload, the server SHALL return an empty list in the response payload. If no protocol versionsare specified in the request payload, the server SHOULD simply return all the protocol versions that aresupported by the server.<strong>Protocol</strong> <strong>Version</strong>, see 6.1Request PayloadObject REQUIRED DescriptionNo, MAY beRepeatedThe list of protocol versions supportedby the client ordered in highestpreference first.1595Table 182: Discover <strong>Version</strong>s Request Payload<strong>Protocol</strong> <strong>Version</strong>, see 6.1Response PayloadObject REQUIRED DescriptionNo, MAY berepeatedThe list of protocol versions supportedby the server ordered in highestpreference first.15961597159815991600160116021603160416051606160716081609Table 183: Discover <strong>Version</strong>s Response Payload4.27 CancelThis request is used to cancel an outstanding asynchronous operation. The correlation value (see Section6.8) of the original operation SHALL be specified in the request. The server SHALL respond with aCancellation Result that contains one of the following values: Canceled – The cancel operation succeeded in canceling the pending operation. Unable To Cancel – The cancel operation is unable to cancel the pending operation. Completed – The pending operation completed successfully before the cancellation operationwas able to cancel it. Failed – The pending operation completed with a failure before the cancellation operation wasable to cancel it. Unavailable – The specified correlation value did not match any recently pending or completedasynchronous operations.The response to this operation is not able to be asynchronous.Request PayloadObject REQUIRED DescriptionAsynchronous Correlation Value, see6.8YesSpecifies the request being canceled.1610Table 184: Cancel Request PayloadResponse PayloadObject REQUIRED DescriptionAsynchronous Correlation Value, see6.8YesSpecified in the request.Cancellation Result, see 9.1.3.2.25 Yes Enumeration indicating the result of thekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 91 of 164


cancellation.16111612161316141615Table 185: Cancel Response Payload4.28 PollThis request is used to poll the server in order to obtain the status of an outstanding asynchronousoperation. The correlation value (see Section 6.8) of the original operation SHALL be specified in therequest. The response to this operation SHALL NOT be asynchronous.Request PayloadObject REQUIRED DescriptionAsynchronous Correlation Value, see6.8YesSpecifies the request being polled.1616161716181619162016211622Table 186: Poll Request PayloadThe server SHALL reply with one of two responses:If the operation has not completed, the response SHALL contain no payload and a Result Status ofPending.If the operation has completed, the response SHALL contain the appropriate payload for the operation.This response SHALL be identical to the response that would have been sent if the operation hadcompleted synchronously.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 92 of 164


1623162416251626162716281629163016311632163316341635163616375 Server-to-Client OperationsServer-to-client operations are used by servers to send information or Managed Cryptographic Objects toclients via means outside of the normal client-server request-response mechanism. These operations areused to send Managed Cryptographic Objects directly to clients without a specific request from the client.5.1 NotifyThis operation is used to notify a client of events that resulted in changes to attributes of an object. Thisoperation is only ever sent by a server to a client via means outside of the normal client request/responseprotocol, using information known to the server via unspecified configuration or administrativemechanisms. It contains the Unique Identifier of the object to which the notification applies, and a list ofthe attributes whose changed values have triggered the notification. The message uses the same formatas a Request message (see 7.1, Table 205), except that the Maximum Response Size, AsynchronousIndicator, Batch Error Continuation Option, and Batch Order Option fields are not allowed. The clientSHALL send a response in the form of a Response Message (see 7.1, Table 206) containing no payload,unless both the client and server have prior knowledge (obtained via out-of-band mechanisms) that theclient is not able to respond.Message PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 Yes The Unique Identifier of the object.Attribute, see 3Yes, MAY berepeatedThe attributes that have changed. Thisincludes at least the Last Change Dateattribute. In case an attribute wasdeleted, the Attribute structure (see2.<strong>1.1</strong>) in question SHALL NOT containthe Attribute Value field.163816391640164116421643164416451646164716481649165016511652165316541655165616571658Table 187: Notify Message Payload5.2 PutThis operation is used to “push” Managed Cryptographic Objects to clients. This operation is only eversent by a server to a client via means outside of the normal client request/response protocol, usinginformation known to the server via unspecified configuration or administrative mechanisms. It containsthe Unique Identifier of the object that is being sent, and the object itself. The message uses the sameformat as a Request message (see 7.1, Table 205), except that the Maximum Response Size,Asynchronous Indicator, Batch Error Continuation Option, and Batch Order Option fields are not allowed.The client SHALL send a response in the form of a Response Message (see 7.1, Table 206) containingno payload, unless both the client and server have prior knowledge (obtained via out-of-bandmechanisms) that the client is not able to respond.The Put Function field indicates whether the object being “pushed” is a new object, or is a replacement foran object already known to the client (e.g., when pushing a certificate to replace one that is about toexpire, the Put Function field would be set to indicate replacement, and the Unique Identifier of theexpiring certificate would be placed in the Replaced Unique Identifier field). The Put Function SHALLcontain one of the following values: New – which indicates that the object is not a replacement for another object. Replace – which indicates that the object is a replacement for another object, and that theReplaced Unique Identifier field is present and contains the identification of the replaced object. Incase the object with the Replaced Unique Identifier does not exist at the client, the client SHALLinterpret this as if the Put Function contained the value New.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 93 of 164


16591660166116621663The Attribute field contains one or more attributes that the server is sending along with the object. Theserver MAY include attributes with the object to specify how the object is to be used by the client. Theserver MAY include a Lease Time attribute that grants a lease to the client.If the Managed Object is a wrapped key, then the key wrapping specification SHALL be exchanged priorto the transfer via out-of-band mechanisms.Message PayloadObject REQUIRED DescriptionUnique Identifier, see 3.1 Yes The Unique Identifier of the object.Put Function, see 9.1.3.2.26 Yes Indicates function for Put message.Replaced Unique Identifier, see3.1Certificate, Symmetric <strong>Key</strong>,Private <strong>Key</strong>, Public <strong>Key</strong>, Split <strong>Key</strong>,Template, Secret Data, orOpaque Object, see 2.2Attribute, see 3NoYesNo, MAY berepeatedUnique Identifier of the replacedobject. SHALL be present if the PutFunction is Replace.The object being sent to the client.The additional attributes that theserver wishes to send with theobject.1664Table 188: Put Message Payloadkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 94 of 164


1665166616671668166916701671167216731674167516766 Message ContentsThe messages in the protocol consist of a message header, one or more batch items (which containOPTIONAL message payloads), and OPTIONAL message extensions. The message headers containfields whose presence is determined by the protocol features used (e.g., asynchronous responses). Thefield contents are also determined by whether the message is a request or a response. The messagepayload is determined by the specific operation being requested or to which is being replied.The message headers are structures that contain some of the following objects.6.1 <strong>Protocol</strong> <strong>Version</strong>This field contains the version number of the protocol, ensuring that the protocol is fully understood byboth communicating parties. The version number SHALL be specified in two parts, major and minor.Servers and clients SHALL support backward compatibility with versions of the protocol with the samemajor version. Support for backward compatibility with different major versions is OPTIONAL.Object<strong>Protocol</strong> <strong>Version</strong><strong>Protocol</strong> <strong>Version</strong> Major<strong>Protocol</strong> <strong>Version</strong> MinorEncodingStructureIntegerInteger1677167816791680Table 189: <strong>Protocol</strong> <strong>Version</strong> Structure in Message Header6.2 OperationThis field indicates the operation being requested or the operation for which the response is beingreturned. The operations are defined in Sections 4 and 5.ObjectEncodingOperation Enumeration, see 9.1.3.2.2716811682168316841685Table 190: Operation in Batch Item6.3 Maximum Response SizeThis field is optionally contained in a request message, and is used to indicate the maximum size of aresponse, in bytes, that the requester SHALL handle. It SHOULD only be sent in requests that possiblyreturn large replies.ObjectMaximum Response SizeIntegerEncoding16861687168816891690Table 191: Maximum Response Size in Message Request Header6.4 Unique Batch Item IDThis field is optionally contained in a request, and is used for correlation between requests andresponses. If a request has a Unique Batch Item ID, then responses to that request SHALL have thesame Unique Batch Item ID.ObjectUnique Batch Item IDByte StringEncodingkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 95 of 164


16911692169316941695169616971698Table 192: Unique Batch Item ID in Batch Item6.5 Time StampThis field is optionally contained in a client request. It is REQUIRED in a server request and response. Itis used for time stamping, and MAY be used to enforce reasonable time usage at a client (e.g., a serverMAY choose to reject a request if a client's time stamp contains a value that is too far off the server’stime). Note that the time stamp MAY be used by a client that has no real-time clock, but has a countdowntimer, to obtain useful “seconds from now” values from all of the Date attributes by performing asubtraction.Time StampObjectDate-TimeEncoding16991700170117021703170417051706Table 193: Time Stamp in Message Header6.6 AuthenticationThis is used to authenticate the requester. It is an OPTIONAL information item, depending on the type ofrequest being issued and on server policies. Servers MAY require authentication on no requests, asubset of the requests, or all requests, depending on policy. Query operations used to interrogate serverfeatures and functions SHOULD NOT require authentication. The Authentication structure SHALL containa Credential structure.The authentication mechanisms are described and discussed in Section 8.ObjectEncodingAuthenticationStructureCredential Structure, see 2.1.21707170817091710171117121713Table 194: Authentication Structure in Message Header6.7 Asynchronous IndicatorThis Boolean flag indicates whether the client is able to accept an asynchronous response. It SHALLhave the Boolean value True if the client is able to handle asynchronous responses, and the value Falseotherwise. If not present in a request, then False is assumed. If a client indicates that it is not able tohandle asynchronous responses (i.e., flag is set to False), and the server is not able to process therequest synchronously, then the server SHALL respond to the request with a failure.ObjectAsynchronous IndicatorBooleanEncoding171417151716171717181719Table 195: Asynchronous Indicator in Message Request Header6.8 Asynchronous Correlation ValueThis is returned in the immediate response to an operation that is pending and that requiresasynchronous polling. Note: the server decides which operations are performed synchronously orasynchronously. A server-generated correlation value SHALL be specified in any subsequent Poll orCancel operations that pertain to the original operation.ObjectAsynchronous CorrelationValueByte StringEncoding1720Table 196: Asynchronous Correlation Value in Response Batch Itemkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 96 of 164


17211722172317241725172617271728172917306.9 Result StatusThis is sent in a response message and indicates the success or failure of a request. The following valuesMAY be set in this field: Success – The requested operation completed successfully. Operation Pending – The requested operation is in progress, and it is necessary to obtain theactual result via asynchronous polling. The asynchronous correlation value SHALL be used forthe subsequent polling of the result status. Operation Undone – The requested operation was performed, but had to be undone (i.e., due to afailure in a batch for which the Error Continuation Option (see 6.13 and 7.2) was set to Undo). Operation Failed – The requested operation failed.ObjectEncodingResult Status Enumeration, see 9.1.3.2.281731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758Table 197: Result Status in Response Batch Item6.10 Result ReasonThis field indicates a reason for failure or a modifier for a partially successful operation and SHALL bepresent in responses that return a Result Status of Failure. In such a case, the Result Reason SHALL beset as specified in Section 11. It is OPTIONAL in any response that returns a Result Status of Success.The following defined values are defined for this field: Item not found – A requested object was not found or did not exist.Response too large – The response to a request would exceed the Maximum Response Size inthe request.Authentication not successful – The authentication information in the request could not bevalidated, or was not found.Invalid message – The request message was not understood by the server.Operation not supported – The operation requested by the request message is not supported bythe server.Missing data – The operation requires additional OPTIONAL information in the request, whichwas not present.Invalid field – Some data item in the request has an invalid value.Feature not supported – An OPTIONAL feature specified in the request is not supported.Operation canceled by requester – The operation was asynchronous, and the operation wascanceled by the Cancel operation before it completed successfully.Cryptographic failure – The operation failed due to a cryptographic error.Illegal operation – The client requested an operation that was not able to be performed with thespecified parameters.Permission denied – The client does not have permission to perform the requested operation.Object archived – The object SHALL be recovered from the archive before performing theoperation.Index Out of Bounds – The client tried to set more instances than the server supports of anattribute that MAY have multiple instances.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 97 of 164


175917601761176217631764Application Namespace Not Supported – The particular Application Namespace is not supported,and server was not able to generate the Application Data field of an Application SpecificInformation attribute if the field was omitted from the client request.<strong>Key</strong> Format Type and/or <strong>Key</strong> Compression Type Not Supported – The object exists but the serveris unable to provide it in the desired <strong>Key</strong> Format Type and/or <strong>Key</strong> Compression Type.General failure – The request failed for a reason other than the defined reasons above.ObjectEncodingResult Reason Enumeration, see 9.1.3.2.291765176617671768Table 198: Result Reason in Response Batch Item6.11 Result MessageThis field MAY be returned in a response. It contains a more descriptive error message, which MAY beprovided to an end user or used for logging/auditing purposes.ObjectResult MessageText StringEncoding17691770177117721773177417751776Table 199: Result Message in Response Batch Item6.12 Batch Order OptionA Boolean value used in requests where the Batch Count is greater than 1. If True, then batchedoperations SHALL be executed in the order in which they appear within the request. If False, then theserver MAY choose to execute the batched operations in any order. If not specified, then False isassumed (i.e., no implied ordering). Server support for this feature is OPTIONAL, but if the server doesnot support the feature, and a request is received with the batch order option set to True, then the entirerequest SHALL be rejected.ObjectBatch Order OptionBooleanEncoding17771778177917801781178217831784178517861787178817891790Table 200: Batch Order Option in Message Request Header6.13 Batch Error Continuation OptionThis option SHALL only be present if the Batch Count is greater than 1. This option SHALL have one ofthree values: Undo – If any operation in the request fails, then the server SHALL undo all the previousoperations. Stop – If an operation fails, then the server SHALL NOT continue processing subsequentoperations in the request. Completed operations SHALL NOT be undone. Continue – Return an error for the failed operation, and continue processing subsequentoperations in the request.If not specified, then Stop is assumed.Server support for this feature is OPTIONAL, but if the server does not support the feature, and a requestis received containing the Batch Error Continuation Option with a value other than the default Stop, thenthe entire request SHALL be rejected.ObjectEncodingBatch Error Continuation Enumeration, see 9.1.3.2.30kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 98 of 164


Option17911792179317941795Table 201: Batch Error Continuation Option in Message Request Header6.14 Batch CountThis field contains the number of Batch Items in a message and is REQUIRED. If only a single operationis being requested, then the batch count SHALL be set to 1. The Message Payload, which follows theMessage Header, contains one or more batch items.Batch CountObjectIntegerEncoding1796179717981799Table 202: Batch Count in Message Header6.15 Batch ItemThis field consists of a structure that holds the individual requests or responses in a batch, and isREQUIRED. The contents of the batch items are described in Section 7.2.Batch ItemObjectStructureEncoding1800180118021803180418051806180718081809181018111812Table 203: Batch Item in Message6.16 Message ExtensionThe Message Extension is an OPTIONAL structure that MAY be appended to any Batch Item. It is usedto extend protocol messages for the purpose of adding vendor-specified extensions. The MessageExtension is a structure that SHALL contain the Vendor Identification, Criticality Indicator, and VendorExtension fields. The Vendor Identification SHALL be a text string that uniquely identifies the vendor,allowing a client to determine if it is able to parse and understand the extension. If a client or serverreceives a protocol message containing a message extension that it does not understand, then its actionsdepend on the Criticality Indicator. If the indicator is True (i.e., Critical), and the receiver does notunderstand the extension, then the receiver SHALL reject the entire message. If the indicator is False(i.e., Non-Critical), and the receiver does not understand the extension, then the receiver MAY processthe rest of the message as if the extension were not present. The Vendor Extension structure SHALLcontain vendor-specific extensions.ObjectMessage ExtensionVendor IdentificationCriticality IndicatorVendor ExtensionEncodingStructureText StringBooleanStructure1813Table 204: Message Extension Structure in Batch Itemkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 99 of 164


1814181518167 Message FormatMessages contain the following objects and fields. All fields SHALL appear in the order specified.7.1 Message StructureRequest MessageObject Encoding REQUIREDRequest HeaderBatch ItemStructureStructure, see Table207Structure, see Table208YesYes, MAY be repeated1817Table 205: Request Message StructureResponse MessageObject Encoding REQUIREDResponse HeaderBatch ItemStructureStructure, see Table209Structure, see Table210YesYes, MAY be repeated18181819182018211822Table 206: Response Message Structure7.2 OperationsIf the client is capable of accepting asynchronous responses, then it MAY set the Asynchronous Indicatorin the header of a batched request. The batched responses MAY contain a mixture of synchronous andasynchronous responses.Request HeaderObject REQUIRED in Message CommentRequest Header Yes Structure<strong>Protocol</strong> <strong>Version</strong> Yes See 6.1MaximumResponse SizeAsynchronousIndicatorNo See 6.3Authentication No See 6.6Batch ErrorContinuation OptionNoNoIf present, SHALL be set toTrue, see 6.7If omitted, then Stop isassumed, see 6.13Batch Order Option No If omitted, then False isassumed, see 6.12Time Stamp No See 6.5Batch Count Yes See 6.141823Table 207: Request Header Structurekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 100 of 164


Request Batch ItemObject REQUIRED in Message CommentBatch Item Yes Structure, see 6.15Operation Yes See 6.2Unique Batch ItemIDNoREQUIRED if Batch Count> 1, see 6.4Request Payload Yes Structure, contents dependon the Operation, see 4and5Message Extension No See 6.161824Table 208: Request Batch Item StructureResponse HeaderObject REQUIRED in Message CommentResponse Header Yes Structure<strong>Protocol</strong> <strong>Version</strong> Yes See 6.1Time Stamp Yes See 6.5Batch Count Yes See 6.141825Table 209: Response Header StructureResponse Batch ItemObject REQUIRED in Message CommentBatch Item Yes Structure, see 6.15OperationUnique Batch ItemIDYes, if specified inRequest Batch ItemSee 6.2Result Status Yes See 6.9Result ReasonNoYes, if Result Statusis FailureREQUIRED if present inRequest Batch Item, see6.4REQUIRED if Result Statusis Failure, otherwiseOPTIONAL, see 6.10Result Message No OPTIONAL if Result Statusis not Pending or Success,see 6.11AsynchronousCorrelation ValueNoREQUIRED if Result Statusis Pending, see 6.8Response Payload Yes, if not a failure Structure, contents dependon the Operation, see 4and5Message Extension No See 6.161826Table 210: Response Batch Item Structurekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 101 of 164


18271828182918308 AuthenticationThe mechanisms used to authenticate the client to the server and the server to the client are not part ofthe message definitions, and are external to the protocol. The KMIP Server SHALL support authenticationas defined in [KMIP-Prof].kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 102 of 164


1831183218331834183518361837183818391840184118421843184418451846184718481849185018519 Message EncodingTo support different transport protocols and different client capabilities, a number of message-encodingmechanisms are supported.9.1 TTLV EncodingIn order to minimize the resource impact on potentially low-function clients, one encoding mechanism tobe used for protocol messages is a simplified TTLV (Tag, Type, Length, Value) scheme.The scheme is designed to minimize the CPU cycle and memory requirements of clients that need toencode or decode protocol messages, and to provide optimal alignment for both 32-bit and 64-bitprocessors. Minimizing bandwidth over the transport mechanism is considered to be of lesser importance.9.<strong>1.1</strong> TTLV Encoding FieldsEvery Data object encoded by the TTLV scheme consists of four items, in order:9.<strong>1.1</strong>.1 Item TagAn Item Tag is a three-byte binary unsigned integer, transmitted big endian, which contains a number thatdesignates the specific <strong>Protocol</strong> Field or Object that the TTLV object represents. To ease debugging, andto ensure that malformed messages are detected more easily, all tags SHALL contain either the value 42in hex or the value 54 in hex as the high order (first) byte. Tags defined by this specification contain hex42 in the first byte. Extensions, which are permitted, but are not defined in this specification, contain thevalue 54 hex in the first byte. A list of defined Item Tags is in Section 9.1.3.19.<strong>1.1</strong>.2 Item TypeAn Item Type is a byte containing a coded value that indicates the data type of the data object. Theallowed values are:Data TypeCoded Value in HexStructure 01Integer 02Long Integer 03Big Integer 04Enumeration 05Boolean 06Text String 07Byte String 08Date-Time 09Interval0A1852Table 211: Allowed Item Type Valueskmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 103 of 164


18531854185518569.<strong>1.1</strong>.3 Item LengthAn Item Length is a 32-bit binary integer, transmitted big-endian, containing the number of bytes in theItem Value. The allowed values are:Data TypeLengthStructure Varies, multiple of 8Integer 4Long Integer 8Big Integer Varies, multiple of 8Enumeration 4Boolean 8Text StringByte StringVariesVariesDate-Time 8Interval 4185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880Table 212: Allowed Item Length ValuesIf the Item Type is Structure, then the Item Length is the total length of all of the sub-items contained inthe structure, including any padding. If the Item Type is Integer, Enumeration, Text String, Byte String, orInterval, then the Item Length is the number of bytes excluding the padding bytes. Text Strings and ByteStrings SHALL be padded with the minimal number of bytes following the Item Value to obtain a multipleof eight bytes. Integers, Enumerations, and Intervals SHALL be padded with four bytes following the ItemValue.9.<strong>1.1</strong>.4 Item ValueThe item value is a sequence of bytes containing the value of the data item, depending on the type:Integers are encoded as four-byte long (32 bit) binary signed numbers in 2's complementnotation, transmitted big-endian.Long Integers are encoded as eight-byte long (64 bit) binary signed numbers in 2's complementnotation, transmitted big-endian.Big Integers are encoded as a sequence of eight-bit bytes, in two's complement notation,transmitted big-endian. If the length of the sequence is not a multiple of eight bytes, then BigIntegers SHALL be padded with the minimal number of leading sign-extended bytes to make thelength a multiple of eight bytes. These padding bytes are part of the Item Value and SHALL becounted in the Item Length.Enumerations are encoded as four-byte long (32 bit) binary unsigned numbers transmitted bigendian.Extensions, which are permitted, but are not defined in this specification, contain thevalue 8 hex in the first nibble of the first byte.Booleans are encoded as an eight-byte value that SHALL either contain the hex value0000000000000000, indicating the Boolean value False, or the hex value 0000000000000001,transmitted big-endian, indicating the Boolean value True.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 104 of 164


188118821883188418851886188718881889189018911892Text Strings are sequences of bytes that encode character values according to the UTF-8encoding standard. There SHALL NOT be null-termination at the end of such strings.Byte Strings are sequences of bytes containing individual unspecified eight-bit binary values, andare interpreted in the same sequence order.Date-Time values are POSIX Time values encoded as Long Integers. POSIX Time, as describedin IEEE Standard 1003.1 [IEEE1003-1], is the number of seconds since the Epoch (1970 Jan 1,00:00:00 UTC), not counting leap seconds.Intervals are encoded as four-byte long (32 bit) binary unsigned numbers, transmitted big-endian.They have a resolution of one second.Structure Values are encoded as the concatenated encodings of the elements of the structure. Allstructures defined in this specification SHALL have all of their fields encoded in the order in whichthey appear in their respective structure descriptions.1893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819199.1.2 ExamplesThese examples are assumed to be encoding a <strong>Protocol</strong> Object whose tag is 420020. The examples areshown as a sequence of bytes in hexadecimal notation: An Integer containing the decimal value 8:42 00 20 | 02 | 00 00 00 04 | 00 00 00 08 00 00 00 00 A Long Integer containing the decimal value 123456789000000000:42 00 20 | 03 | 00 00 00 08 | 01 B6 9B 4B A5 74 92 00 A Big Integer containing the decimal value 1234567890000000000000000000:42 00 20 | 04 | 00 00 00 10 | 00 00 00 00 03 FD 35 EB 6B C2 DF 46 18 0800 00 An Enumeration with value 255:42 00 20 | 05 | 00 00 00 04 | 00 00 00 FF 00 00 00 00 A Boolean with the value True:42 00 20 | 06 | 00 00 00 08 | 00 00 00 00 00 00 00 01 A Text String with the value "Hello World":42 00 20 | 07 | 00 00 00 0B | 48 65 6C 6C 6F 20 57 6F 72 6C 64 00 00 0000 00 A Byte String with the value { 0x01, 0x02, 0x03 }:42 00 20 | 08 | 00 00 00 03 | 01 02 03 00 00 00 00 00 A Date-Time, containing the value for Friday, March 14, 2008, 11:56:40 GMT:42 00 20 | 09 | 00 00 00 08 | 00 00 00 00 47 DA 67 F8 An Interval, containing the value for 10 days:42 00 20 | 0A | 00 00 00 04 | 00 0D 2F 00 00 00 00 00 A Structure containing an Enumeration, value 254, followed by an Integer, value 255, having tags420004 and 420005 respectively:42 00 20 | 01 | 00 00 00 20 | 42 00 04 | 05 | 00 00 00 04 | 00 00 00 FE00 00 00 00 | 42 00 05 | 02 | 00 00 00 04 | 00 00 00 FF 00 00 00 00kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 105 of 164


19201921192219231924192519269.1.3 Defined ValuesThis section specifies the values that are defined by this specification. In all cases where an extensionmechanism is allowed, this extension mechanism is only able to be used for communication betweenparties that have pre-agreed understanding of the specific extensions.9.1.3.1 TagsThe following table defines the tag values for the objects and primitive data values for the protocolmessages.ObjectTagTag Value(Unused) 000000 - 420000Activation Date 420001Application Data 420002Application Namespace 420003Application Specific Information 420004Archive Date 420005Asynchronous CorrelationValue420006Asynchronous Indicator 420007Attribute 420008Attribute Index 420009Attribute NameAttribute ValueAuthenticationBatch CountBatch Error ContinuationOptionBatch Item42000A42000B42000C42000D42000E42000FBatch Order Option 420010Block Cipher Mode 420011Cancellation Result 420012Certificate 420013Certificate Identifier 420014 (deprecated as of version <strong>1.1</strong>)Certificate Issuer 420015 (deprecated as of version <strong>1.1</strong>)Certificate Issuer AlternativeNameCertificate Issuer DistinguishedNameCertificate Request 420018Certificate Request Type 420019420016 (deprecated as of version <strong>1.1</strong>)420017 (deprecated as of version <strong>1.1</strong>)kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 106 of 164


ObjectTagTag ValueCertificate Subject 42001A (deprecated as of version <strong>1.1</strong>)Certificate Subject AlternativeNameCertificate SubjectDistinguished NameCertificate TypeCertificate ValueCommon Template-Attribute42001B (deprecated as of version <strong>1.1</strong>)42001C (deprecated as of version <strong>1.1</strong>)42001D42001E42001FCompromise Date 420020Compromise Occurrence Date 420021Contact Information 420022Credential 420023Credential Type 420024Credential Value 420025Criticality Indicator 420026CRT Coefficient 420027Cryptographic Algorithm 420028Cryptographic DomainParametersCryptographic LengthCryptographic ParametersCryptographic Usage MaskCustom AttributeDDeactivation Date42002942002A42002B42002C42002D42002E42002FDerivation Data 420030Derivation Method 420031Derivation Parameters 420032Destroy Date 420033Digest 420034Digest Value 420035Encryption <strong>Key</strong> Information 420036G 420037Hashing Algorithm 420038Initial Date 420039Initialization Vector42003AIssuer 42003B (deprecated as of version <strong>1.1</strong>)kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 107 of 164


ObjectIteration CountIV/Counter/NonceJ<strong>Key</strong>TagTag Value42003C42003D42003E42003F<strong>Key</strong> Block 420040<strong>Key</strong> Compression Type 420041<strong>Key</strong> Format Type 420042<strong>Key</strong> Material 420043<strong>Key</strong> Part Identifier 420044<strong>Key</strong> Value 420045<strong>Key</strong> Wrapping Data 420046<strong>Key</strong> Wrapping <strong>Specification</strong> 420047Last Change Date 420048Lease Time 420049LinkLink TypeLinked Object IdentifierMAC/SignatureMAC/Signature <strong>Key</strong>InformationMaximum Items42004A42004B42004C42004D42004E42004FMaximum Response Size 420050Message Extension 420051Modulus 420052Name 420053Name Type 420054Name Value 420055Object Group 420056Object Type 420057Offset 420058Opaque Data Type 420059Opaque Data ValueOpaque ObjectOperationOperation Policy NameP42005A42005B42005C42005D42005Ekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 108 of 164


ObjectPadding Methodkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 109 of 164TagTag Value42005FPrime Exponent P 420060Prime Exponent Q 420061Prime Field Size 420062Private Exponent 420063Private <strong>Key</strong> 420064Private <strong>Key</strong> Template-Attribute 420065Private <strong>Key</strong> Unique Identifier 420066Process Start Date 420067Protect Stop Date 420068<strong>Protocol</strong> <strong>Version</strong> 420069<strong>Protocol</strong> <strong>Version</strong> Major<strong>Protocol</strong> <strong>Version</strong> MinorPublic ExponentPublic <strong>Key</strong>Public <strong>Key</strong> Template-AttributePublic <strong>Key</strong> Unique Identifier42006A42006B42006C42006D42006E42006FPut Function 420070Q 420071Q String 420072Qlength 420073Query Function 420074Recommended Curve 420075Replaced Unique Identifier 420076Request Header 420077Request Message 420078Request Payload 420079Response HeaderResponse MessageResponse PayloadResult MessageResult ReasonResult Status42007A42007B42007C42007D42007E42007FRevocation Message 420080Revocation Reason 420081Revocation Reason Code 420082


Objectkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 110 of 164TagTag Value<strong>Key</strong> Role Type 420083Salt 420084Secret Data 420085Secret Data Type 420086Serial Number 420087 (deprecated as of version <strong>1.1</strong>)Server Information 420088Split <strong>Key</strong> 420089Split <strong>Key</strong> MethodSplit <strong>Key</strong> PartsSplit <strong>Key</strong> ThresholdStateStorage Status MaskSymmetric <strong>Key</strong>42008A42008B42008C42008D42008E42008FTemplate 420090Template-Attribute 420091Time Stamp 420092Unique Batch Item ID 420093Unique Identifier 420094Usage Limits 420095Usage Limits Count 420096Usage Limits Total 420097Usage Limits Unit 420098Username 420099Validity DateValidity IndicatorVendor ExtensionVendor IdentificationWrapping MethodXYPasswordDevice IdentifierEncoding OptionExtension InformationExtension NameExtension Tag42009A42009B42009C42009D42009E42009F4200A04200A14200A24200A34200A44200A54200A6


TagObjectTag ValueExtension Type4200A7Fresh4200A8Machine Identifier4200A9Media Identifier4200AANetwork Identifier4200ABObject Group Member 4200ACCertificate Length4200ADDigital Signature Algorithm 4200AECertificate Serial Number 4200AFDevice Serial Number 4200B0Issuer Alternative Name 4200B1Issuer Distinguished Name 4200B2Subject Alternative Name 4200B3Subject Distinguished Name 4200B4X.509 Certificate Identifier 4200B5X.509 Certificate Issuer 4200B6X.509 Certificate Subject 4200B7(Reserved)4200B8 – 42FFFF(Unused)430000 – 53FFFFExtensions540000 – 54FFFF(Unused)550000 - FFFFFF19271928192919301931Table 213: Tag Values9.1.3.2 EnumerationsThe following tables define the values for enumerated lists. Values not listed (outside the range 80000000to 8FFFFFFF) are reserved for future KMIP versions.9.1.3.2.1 Credential Type EnumerationCredential TypeNameValueUsername and Password 00000001Device 00000002Extensions8XXXXXXX1932Table 214: Credential Type Enumerationkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 111 of 164


19339.1.3.2.2 <strong>Key</strong> Compression Type EnumerationNameEC Public <strong>Key</strong> TypeUncompressedEC Public <strong>Key</strong> Type X9.62Compressed PrimeEC Public <strong>Key</strong> Type X9.62Compressed Char2EC Public <strong>Key</strong> Type X9.62HybridExtensions<strong>Key</strong> Compression TypeValue000000010000000200000003000000048XXXXXXX19341935Table 215: <strong>Key</strong> Compression Type Enumeration9.1.3.2.3 <strong>Key</strong> Format Type EnumerationName<strong>Key</strong> Format TypeValueRaw 00000001Opaque 00000002PKCS#1 00000003PKCS#8 00000004X.509 00000005ECPrivate<strong>Key</strong> 00000006Transparent Symmetric <strong>Key</strong> 00000007Transparent DSA Private <strong>Key</strong> 00000008Transparent DSA Public <strong>Key</strong> 00000009Transparent RSA Private <strong>Key</strong>Transparent RSA Public <strong>Key</strong>Transparent DH Private <strong>Key</strong>Transparent DH Public <strong>Key</strong>Transparent ECDSA Private<strong>Key</strong>0000000A0000000B0000000C0000000D0000000ETransparent ECDSA Public <strong>Key</strong> 0000000FTransparent ECDH Private <strong>Key</strong> 00000010Transparent ECDH Public <strong>Key</strong> 00000011Transparent ECMQV Private<strong>Key</strong>00000012Transparent ECMQV Public <strong>Key</strong> 00000013Extensions8XXXXXXX1936Table 216: <strong>Key</strong> Format Type Enumerationkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 112 of 164


19379.1.3.2.4 Wrapping Method EnumerationWrapping MethodNameValueEncrypt 00000001MAC/sign 00000002Encrypt then MAC/sign 00000003MAC/sign then encrypt 00000004TR-31 00000005Extensions8XXXXXXX1938193919401941Table 217: Wrapping Method Enumeration9.1.3.2.5 Recommended Curve Enumeration for ECDSA, ECDH, and ECMQVRecommended curves are defined in [FIPS186-3].Recommended Curve EnumerationNameValueP-192 00000001K-163 00000002B-163 00000003P-224 00000004K-233 00000005B-233 00000006P-256 00000007K-283 00000008B-283 00000009P-384 0000000AK-409 0000000BB-409 0000000CP-521 0000000DK-571 0000000EB-571 0000000FExtensions8XXXXXXXTable 218: Recommended Curve Enumeration for ECDSA, ECDH, and ECMQVkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 113 of 164


19429.1.3.2.6 Certificate Type EnumerationCertificate TypeNameValueX.509 00000001PGP 00000002Extensions8XXXXXXX19431944Table 219: Certificate Type Enumeration9.1.3.2.7 Digital Signature Algorithm EnumerationNameMD2 with RSA Encryption(PKCS#1 v1.5)MD5 with RSA Encryption(PKCS#1 v1.5)SHA-1 with RSA Encryption(PKCS#1 v1.5)SHA-224 with RSA Encryption(PKCS#1 v1.5)SHA-256 with RSA Encryption(PKCS#1 v1.5)SHA-384 with RSA Encryption(PKCS#1 v1.5)SHA-512 with RSA Encryption(PKCS#1 v1.5)RSASSA-PSS(PKCS#1 v2.1)Digital Signature AlgorithmValue0000000100000002000000030000000400000005000000060000000700000008DSA with SHA-1 00000009DSA with SHA224DSA with SHA256ECDSA with SHA-1ECDSA with SHA224ECDSA with SHA256ECDSA with SHA3840000000A0000000B0000000C0000000D0000000E0000000FECDSA with SHA512 00000010Extensions8XXXXXXX1945Table 220: Digital Signature Algorithm Enumerationkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 114 of 164


19469.1.3.2.8 Split <strong>Key</strong> Method EnumerationSplit <strong>Key</strong> MethodNameValueXOR 00000001Polynomial Sharing GF(2 16 ) 00000002Polynomial Sharing Prime Field 00000003Extensions8XXXXXXX19471948Table 221: Split <strong>Key</strong> Method Enumeration9.1.3.2.9 Secret Data Type EnumerationSecret Data TypeNameValuePassword 00000001Seed 00000002Extensions8XXXXXXX19491950Table 222: Secret Data Type Enumeration9.1.3.2.10 Opaque Data Type EnumerationNameExtensionsOpaque Data TypeValue8XXXXXXX19511952Table 223: Opaque Data Type Enumeration9.1.3.2.11 Name Type EnumerationName TypeNameValueUninterpreted Text String 00000001URI 00000002Extensions8XXXXXXX1953Table 224: Name Type Enumerationkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 115 of 164


19549.1.3.2.12 Object Type EnumerationObject TypeNameValueCertificate 00000001Symmetric <strong>Key</strong> 00000002Public <strong>Key</strong> 00000003Private <strong>Key</strong> 00000004Split <strong>Key</strong> 00000005Template 00000006Secret Data 00000007Opaque Object 00000008Extensions8XXXXXXX19551956Table 225: Object Type Enumeration9.1.3.2.13 Cryptographic Algorithm EnumerationNameCryptographic AlgorithmValueDES 000000013DES 00000002AES 00000003RSA 00000004DSA 00000005ECDSA 00000006HMAC-SHA1 00000007HMAC-SHA224 00000008HMAC-SHA256 00000009HMAC-SHA384HMAC-SHA512HMAC-MD5DHECDHECMQV0000000A0000000B0000000C0000000D0000000E0000000FBlowfish 00000010Camellia 00000011CAST5 00000012IDEA 00000013MARS 00000014RC2 00000015kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 116 of 164


RC4 00000016RC5 00000017SKIPJACK 00000018Twofish 00000019Extensions8XXXXXXX19571958Table 226: Cryptographic Algorithm Enumeration9.1.3.2.14 Block Cipher Mode EnumerationBlock Cipher ModeNameValueCBC 00000001ECB 00000002PCBC 00000003CFB 00000004OFB 00000005CTR 00000006CMAC 00000007CCM 00000008GCM 00000009CBC-MAC0000000AXTS0000000BAES<strong>Key</strong>WrapPadding0000000CNIST<strong>Key</strong>Wrap0000000DX9.102 AESKW 0000000EX9.102 TDKW 0000000FX9.102 AKW1 00000010X9.102 AKW2 00000011Extensions8XXXXXXX1959Table 227: Block Cipher Mode Enumerationkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 117 of 164


19609.1.3.2.15 Padding Method EnumerationPadding MethodNameValueNone 00000001OAEP 00000002PKCS5 00000003SSL3 00000004Zeros 00000005ANSI X9.23 00000006ISO 10126 00000007PKCS1 v1.5 00000008X9.31 00000009PSS0000000AExtensions8XXXXXXX19611962Table 228: Padding Method Enumeration9.1.3.2.16 Hashing Algorithm EnumerationHashing AlgorithmNameValueMD2 00000001MD4 00000002MD5 00000003SHA-1 00000004SHA-224 00000005SHA-256 00000006SHA-384 00000007SHA-512 00000008RIPEMD-160 00000009Tiger0000000AWhirlpool0000000BExtensions8XXXXXXX1963Table 229: Hashing Algorithm Enumerationkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 118 of 164


19649.1.3.2.17 <strong>Key</strong> Role Type Enumeration<strong>Key</strong> Role TypeNameValueBDK 00000001CVK 00000002DEK 00000003MKAC 00000004MKSMC 00000005MKSMI 00000006MKDAC 00000007MKDN 00000008MKCP 00000009MKOTH0000000AKEK0000000BMAC166090000000CMAC979710000000DMAC979720000000EMAC979730000000FMAC97974 00000010MAC97975 00000011ZPK 00000012PVKIBM 00000013PVKPVV 00000014PVKOTH 00000015Extensions8XXXXXXX1965196619671968Table 230: <strong>Key</strong> Role Type EnumerationNote that while the set and definitions of key role types are chosen to match TR-31 there is no necessityto match binary representations.9.1.3.2.18 State EnumerationStateNameValuePre-Active 00000001Active 00000002Deactivated 00000003Compromised 00000004Destroyed 00000005Destroyed Compromised 00000006kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 119 of 164


Extensions8XXXXXXX19691970Table 231: State Enumeration9.1.3.2.19 Revocation Reason Code EnumerationRevocation Reason CodeNameValueUnspecified 00000001<strong>Key</strong> Compromise 00000002CA Compromise 00000003Affiliation Changed 00000004Superseded 00000005Cessation of Operation 00000006Privilege Withdrawn 00000007Extensions8XXXXXXX19711972Table 232: Revocation Reason Code Enumeration9.1.3.2.20 Link Type EnumerationLink TypeNameValueCertificate Link 00000101Public <strong>Key</strong> Link 00000102Private <strong>Key</strong> Link 00000103Derivation Base Object Link 00000104Derived <strong>Key</strong> Link 00000105Replacement Object Link 00000106Replaced Object Link 00000107Extensions8XXXXXXX19731974Table 233: Link Type EnumerationNote: Link Types start at 101 to avoid any confusion with Object Types.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 120 of 164


19759.1.3.2.21 Derivation Method EnumerationDerivation MethodNameValuePBKDF2 00000001HASH 00000002HMAC 00000003ENCRYPT 00000004NIST800-108-C 00000005NIST800-108-F 00000006NIST800-108-DPI 00000007Extensions8XXXXXXX19761977Table 234: Derivation Method Enumeration9.1.3.2.22 Certificate Request Type EnumerationCertificate Request TypeNameValueCRMF 00000001PKCS#10 00000002PEM 00000003PGP 00000004Extensions8XXXXXXX19781979Table 235: Certificate Request Type Enumeration9.1.3.2.23 Validity Indicator EnumerationValidity IndicatorNameValueValid 00000001Invalid 00000002Unknown 00000003Extensions8XXXXXXX19801981Table 236: Validity Indicator Enumeration9.1.3.2.24 Query Function EnumerationQuery FunctionNameValueQuery Operations 00000001Query Objects 00000002Query Server Information 00000003kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 121 of 164


Query Application Namespaces 00000004Query Extension List 00000005Query Extension Map 00000006Extensions8XXXXXXX19821983Table 237: Query Function Enumeration9.1.3.2.25 Cancellation Result EnumerationCancellation ResultNameValueCanceled 00000001Unable to Cancel 00000002Completed 00000003Failed 00000004Unavailable 00000005Extensions8XXXXXXX19841985Table 238: Cancellation Result Enumeration9.1.3.2.26 Put Function EnumerationPut FunctionNameValueNew 00000001Replace 00000002Extensions8XXXXXXX1986Table 239: Put Function Enumerationkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 122 of 164


19879.1.3.2.27 Operation EnumerationOperationNameValueCreate 00000001Create <strong>Key</strong> Pair 00000002Register 00000003Re-key 00000004Derive <strong>Key</strong> 00000005Certify 00000006Re-certify 00000007Locate 00000008Check 00000009Get0000000AGet Attributes0000000BGet Attribute List0000000CAdd Attribute0000000DModify Attribute0000000EDelete Attribute0000000FObtain Lease 00000010Get Usage Allocation 00000011Activate 00000012Revoke 00000013Destroy 00000014Archive 00000015Recover 00000016Validate 00000017Query 00000018Cancel 00000019Poll0000001ANotify0000001BPut0000001CRe-key <strong>Key</strong> Pair0000001DDiscover <strong>Version</strong>s0000001EExtensions8XXXXXXX1988Table 240: Operation Enumerationkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 123 of 164


19899.1.3.2.28 Result Status EnumerationResult StatusNameValueSuccess 00000000Operation Failed 00000001Operation Pending 00000002Operation Undone 00000003Extensions8XXXXXXX19901991Table 241: Result Status Enumeration9.1.3.2.29 Result Reason EnumerationNameResult ReasonValueItem Not Found 00000001Response Too Large 00000002Authentication Not Successful 00000003Invalid Message 00000004Operation Not Supported 00000005Missing Data 00000006Invalid Field 00000007Feature Not Supported 00000008Operation Canceled ByRequesterCryptographic FailureIllegal OperationPermission DeniedObject archivedIndex Out of BoundsApplication Namespace NotSupported<strong>Key</strong> Format Type NotSupported<strong>Key</strong> Compression Type NotSupported000000090000000A0000000B0000000C0000000D0000000E0000000F0000001000000011Encoding Option Error 00000012General Failure 00000100Extensions8XXXXXXX1992Table 242: Result Reason Enumerationkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 124 of 164


19939.1.3.2.30 Batch Error Continuation Option EnumerationBatch Error ContinuationNameValueContinue 00000001Stop 00000002Undo 00000003Extensions8XXXXXXX19941995Table 243: Batch Error Continuation Option Enumeration9.1.3.2.31 Usage Limits Unit EnumerationUsage Limits UnitNameValueByte 00000001Object 00000002Extensions8XXXXXXX19961997Table 244: Usage Limits Unit Enumeration9.1.3.2.32 Encoding Option Enumeration<strong>Key</strong> Wrap Encoding OptionNameValueNo Encoding 00000001TTLV Encoding 00000002Extensions8XXXXXXX19981999Table 245: Encoding Option Enumeration9.1.3.2.33 Object Group Member EnumerationObject Group Member OptionNameValueGroup Member Fresh 00000001Group Member Default 00000002Extensions8XXXXXXX2000Table 246: Object Group Member Enumerationkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 125 of 164


200120029.1.3.3 Bit Masks9.1.3.3.1 Cryptographic Usage MaskNameCryptographic Usage MaskValueSign 00000001Verify 00000002Encrypt 00000004Decrypt 00000008Wrap <strong>Key</strong> 00000010Unwrap <strong>Key</strong> 00000020Export 00000040MAC Generate 00000080MAC Verify 00000100Derive <strong>Key</strong> 00000200Content Commitment(Non Repudiation)00000400<strong>Key</strong> Agreement 00000800Certificate Sign 00001000CRL Sign 00002000Generate Cryptogram 00004000Validate Cryptogram 00008000Translate Encrypt 00010000Translate Decrypt 00020000Translate Wrap 00040000Translate Unwrap 00080000ExtensionsXXX000002003200420052006Table 247: Cryptographic Usage MaskThis list takes into consideration values which MAY appear in the <strong>Key</strong> Usage extension in an X.509certificate.9.1.3.3.2 Storage Status MaskStorage Status MaskNameValueOn-line storage 00000001Archival storage 00000002ExtensionsXXXXXXX02007Table 248: Storage Status Maskkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 126 of 164


200820092010201110 TransportKMIP Servers and Clients SHALL establish and maintain channel confidentiality and integrity, and provideassurance of authenticity for KMIP messaging as specified in [KMIP-Prof].kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 127 of 164


2012201320142015201611 Error HandlingThis section details the specific Result Reasons that SHALL be returned for errors detected.1<strong>1.1</strong> GeneralThese errors MAY occur when any protocol message is received by the server or client (in response toserver-to-client operations).Error Definition Action Result Reason<strong>Protocol</strong> major versionmismatchError parsing batch item orpayload within batch itemThe same field is contained ina header/batch item/payloadmore than onceSame major version, differentminor versions; unknownfields/fields the server doesnot understandSame major & minor version,unknown fieldClient is not allowed toperform the specifiedoperationOperation is not able to becompleted synchronously andclient does not supportasynchronous requestsMaximum Response Size hasbeen exceededServer does not supportoperationThe Criticality Indicator in aMessage Extension structureis set to True, but the serverdoes not understand theextensionMessage cannot be parsedResponse message containinga header and a Batch Itemwithout Operation, but with theResult Status field set toOperation FailedBatch item fails; Result Status isOperation FailedResult Status is OperationFailedIgnore unknown fields, processrest normallyResult Status is OperationFailedResult Status is OperationFailedResult Status is OperationFailedResult Status is OperationFailedResult Status is OperationFailedResult Status is OperationFailedResponse message containinga header and a Batch Itemwithout Operation, but with theResult Status field set toInvalid MessageInvalid MessageInvalid MessageN/AInvalid FieldPermission DeniedOperation Not SupportedResponse Too LargeOperation Not SupportedFeature Not SupportedInvalid Messagekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 128 of 164


Operation Failed20172018Table 249: General Errors11.2 CreateError Definition Result Status Result ReasonObject Type is not recognized Operation Failed Invalid FieldTemplates that do not exist are givenin requestOperation FailedItem Not FoundIncorrect attribute value(s) specified Operation Failed Invalid FieldError creating cryptographic object Operation Failed Cryptographic FailureTrying to set more instances than theserver supports of an attribute thatMAY have multiple instancesTrying to create a new object with thesame Name attribute value as anexisting objectThe particular Application Namespaceis not supported, and Application Datacannot be generated if it was omittedfrom the client requestOperation FailedOperation FailedOperation FailedIndex Out of BoundsInvalid FieldApplication NamespaceNot SupportedTemplate object is archived Operation Failed Object Archived20192020Table 250: Create Errors11.3 Create <strong>Key</strong> PairError Definition Result Status Result ReasonTemplates that do not exist are givenin requestOperation FailedItem Not FoundIncorrect attribute value(s) specified Operation Failed Invalid FieldError creating cryptographic object Operation Failed Cryptographic FailureTrying to create a new object with thesame Name attribute value as anexisting objectOperation FailedInvalid Fieldkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 129 of 164


Trying to set more instances than theserver supports of an attribute thatMAY have multiple instancesOperation FailedIndex Out of BoundsREQUIRED field(s) missing Operation Failed Invalid MessageThe particular Application Namespaceis not supported, and Application Datacannot be generated if it was omittedfrom the client requestOperation FailedApplication NamespaceNot SupportedTemplate object is archived Operation Failed Object Archived20212022Table 251: Create <strong>Key</strong> Pair Errors11.4 RegisterError Definition Result Status Result ReasonObject Type is not recognized Operation Failed Invalid FieldObject Type does not match type ofcryptographic object providedTemplates that do not exist are givenin requestOperation FailedOperation FailedInvalid FieldItem Not FoundIncorrect attribute value(s) specified Operation Failed Invalid FieldTrying to register a new object with thesame Name attribute value as anexisting objectTrying to set more instances than theserver supports of an attribute thatMAY have multiple instancesThe particular Application Namespaceis not supported, and Application Datacannot be generated if it was omittedfrom the client requestOperation FailedOperation FailedOperation FailedInvalid FieldIndex Out of BoundsApplication NamespaceNot SupportedTemplate object is archived Operation Failed Object ArchivedEncoding Option not permitted when<strong>Key</strong> Wrapping <strong>Specification</strong> containsattribute namesOperation FailedEncoding Option Error2023Table 252: Register Errorskmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 130 of 164


202411.5 Re-keyError Definition Result Status Result ReasonNo object with the specified UniqueIdentifier existsObject specified is not able to be rekeyedOffset field is not permitted to bespecified at the same time as any of theActivation Date, Process Start Date,Protect Stop Date, or Deactivation DateattributesOperation FailedOperation FailedOperation FailedItem Not FoundPermission DeniedInvalid MessageCryptographic error during re-key Operation Failed Cryptographic FailureThe particular Application Namespaceis not supported, and Application Datacannot be generated if it was omittedfrom the client requestOperation FailedApplication Namespace NotSupportedObject is archived Operation Failed Object ArchivedAn offset cannot be used to specifynew Process Start, Protect Stop and/orDeactivation Date attribute values sinceno Activation Date has been specifiedfor the existing keyOperation FailedIllegal Operation20252026Table 253: Re-key Errors11.6 Re-key <strong>Key</strong> PairError Definition Result Status Result ReasonNo object with the specified UniqueIdentifier existsObject specified is not able to be rekeyedOffset field is not permitted to bespecified at the same time as any of theActivation Date or Deactivation DateattributesOperation FailedOperation FailedOperation FailedItem Not FoundPermission DeniedInvalid MessageCryptographic error during re-key Operation Failed Cryptographic FailureThe particular Application Namespaceis not supported, and Application Datacannot be generated if it was omittedfrom the client requestOperation FailedApplication Namespace NotSupportedObject is archived Operation Failed Object ArchivedAn offset cannot be used to specifynew Process Start, Protect Stop and/orDeactivation Date attribute values sinceno Activation Date has been specifiedOperation FailedIllegal Operationkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 131 of 164


for the existing key20272028Table 254: Re-key <strong>Key</strong> Pair Errors11.7 Derive <strong>Key</strong>Error Definition Result Status Result ReasonOne or more of the objects specifieddo not existOne or more of the objects specifiedare not of the correct typeTemplates that do not exist are givenin requestOperation FailedOperation FailedOperation FailedItem Not FoundInvalid FieldItem Not FoundInvalid Derivation Method Operation Failed Invalid FieldInvalid Derivation Parameters Operation Failed Invalid FieldAmbiguous derivation data providedboth with Derivation Data and SecretData object.Operation FailedInvalid MessageIncorrect attribute value(s) specified Operation Failed Invalid FieldOne or more of the specified objectsare not able to be used to derive a newkeyTrying to derive a new key with thesame Name attribute value as anexisting objectThe particular Application Namespaceis not supported, and Application Datacannot be generated if it was omittedfrom the client requestOperation FailedOperation FailedOperation FailedInvalid FieldInvalid FieldApplication NamespaceNot SupportedOne or more of the objects is archived Operation Failed Object ArchivedThe specified length exceeds theoutput of the derivation method orother cryptographic error duringderivation.Operation FailedCryptographic Failure2029Table 255: Derive <strong>Key</strong> Errors-kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 132 of 164


203011.8 CertifyError Definition Result Status Result ReasonNo object with the specified UniqueIdentifier existsObject specified is not able to becertifiedThe Certificate Request does notcontain a signed certificate request ofthe specified Certificate Request TypeThe particular Application Namespaceis not supported, and Application Datacannot be generated if it was omittedfrom the client requestOperation FailedOperation FailedOperation FailedOperation FailedItem Not FoundPermission DeniedInvalid FieldApplication NamespaceNot SupportedObject is archived Operation Failed Object Archived20312032Table 256: Certify Errors11.9 Re-certifyError Definition Result Status Result ReasonNo object with the specified UniqueIdentifier existsObject specified is not able to becertifiedThe Certificate Request does notcontain a signed certificate request ofthe specified Certificate Request TypeOffset field is not permitted to bespecified at the same time as any ofthe Activation Date or DeactivationDate attributesThe particular Application Namespaceis not supported, and Application Datacannot be generated if it was omittedfrom the client requestOperation FailedOperation FailedOperation FailedOperation FailedOperation FailedItem Not FoundPermission DeniedInvalid FieldInvalid MessageApplication NamespaceNot SupportedObject is archived Operation Failed Object Archived20332034Table 257: Re-certify Errors1<strong>1.1</strong>0 LocateError Definition Result Status Result ReasonNon-existing attributes, attributes thatthe server does not understand ortemplates that do not exist are given inthe requestOperation FailedInvalid Fieldkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 133 of 164


20352036Table 258: Locate Errors1<strong>1.1</strong>1 CheckError Definition Result Status Result ReasonObject does not exist Operation Failed Item Not FoundObject is archived Operation Failed Object ArchivedCheck cannot be performed on thisobjectThe client is not allowed to use theobject according to the specifiedattributesOperation FailedOperation FailedIllegal OperationPermission Denied20372038Table 259: Check Errors1<strong>1.1</strong>2 GetError Definition Result Status Result ReasonObject does not exist Operation Failed Item Not FoundWrapping key does not exist Operation Failed Item Not FoundObject with Encryption <strong>Key</strong> Informationexists, but it is not a keyObject with Encryption <strong>Key</strong> Informationexists, but it is not able to be used forwrappingObject with MAC/Signature <strong>Key</strong>Information exists, but it is not a keyObject with MAC/Signature <strong>Key</strong>Information exists, but it is not able tobe used for MACing/signingObject exists but cannot be provided inthe desired <strong>Key</strong> Format Type and/or<strong>Key</strong> Compression TypeObject exists and is not a Template,but the server only has attributes forthis objectCryptographic Parameters associatedwith the object do not exist or do notmatch those provided in theEncryption <strong>Key</strong> Information and/orSignature <strong>Key</strong> InformationOperation FailedOperation FailedOperation FailedOperation FailedOperation FailedOperation FailedOperation FailedIllegal OperationPermission DeniedIllegal OperationPermission Denied<strong>Key</strong> Format Type and/or<strong>Key</strong> Compression TypeNot SupportedIllegal OperationItem Not FoundObject is archived Operation Failed Object ArchivedObject exists but cannot be provided inthe desired Encoding OptionOperation FailedEncoding Option ErrorEncoding Option not permitted when Operation Failed Encoding Option Errorkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 134 of 164


<strong>Key</strong> Wrapping <strong>Specification</strong> containsattribute names20392040Table 260: Get Errors1<strong>1.1</strong>3 Get AttributesError Definition Result Status Result ReasonNo object with the specified UniqueIdentifier existsThe same Attribute Name is presentmore than onceOperation FailedOperation FailedItem Not FoundInvalid MessageObject is archived Operation Failed Object Archived20412042Table 261: Get Attributes Errors1<strong>1.1</strong>4 Get Attribute ListError Definition Result Status Result ReasonNo object with the specified UniqueIdentifier existsOperation FailedItem Not FoundObject is archived Operation Failed Object Archived20432044Table 262: Get Attribute List Errors1<strong>1.1</strong>5 Add AttributeError Definition Result Status Result ReasonNo object with the specified UniqueIdentifier existsOperation FailedItem Not FoundAttempt to add a read-only attribute Operation Failed Permission DeniedAttempt to add an attribute that is notsupported for this objectOperation FailedPermission DeniedThe specified attribute already exists Operation Failed Illegal OperationNew attribute contains Attribute Index Operation Failed Invalid FieldTrying to add a Name attribute with thesame value that another object alreadyhasTrying to add a new instance to anattribute with multiple instances but theserver limit on instances has beenreachedThe particular Application Namespaceis not supported, and Application Datacannot be generated if it was omittedfrom the client requestOperation FailedOperation FailedOperation FailedIllegal OperationIndex Out of BoundsApplication Namespace NotSupportedkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 135 of 164


Object is archived Operation Failed Object Archived20452046Table 263: Add Attribute Errors1<strong>1.1</strong>6 Modify AttributeError Definition Result Status Result ReasonNo object with the specified UniqueIdentifier existsA specified attribute does not exist (i.e.,it needs to first be added)Operation FailedOperation FailedItem Not FoundInvalid FieldNo matching attribute instance exists Operation Failed Item Not FoundThe specified attribute is read-only Operation Failed Permission DeniedTrying to set the Name attribute valueto a value already used by anotherobjectThe particular Application Namespaceis not supported, and Application Datacannot be generated if it was omittedfrom the client requestOperation FailedOperation FailedIllegal OperationApplication NamespaceNot SupportedObject is archived Operation Failed Object Archived20472048Table 264: Modify Attribute Errors1<strong>1.1</strong>7 Delete AttributeError Definition Result Status Result ReasonNo object with the specified UniqueIdentifier existsAttempt to delete a readonly/REQUIREDattributeOperation FailedOperation FailedItem Not FoundPermission DeniedNo matching attribute instance exists Operation Failed Item Not FoundNo attribute with the specified nameexistsOperation FailedItem Not FoundObject is archived Operation Failed Object Archived2049Table 265: Delete Attribute Errorskmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 136 of 164


20501<strong>1.1</strong>8 Obtain LeaseError Definition Result Status Result ReasonNo object with the specified UniqueIdentifier existsThe server determines that a new leaseis not permitted to be issued for thespecified cryptographic objectOperation FailedOperation FailedItem Not FoundPermission DeniedObject is archived Operation Failed Object Archived20512052Table 266: Obtain Lease Errors1<strong>1.1</strong>9 Get Usage AllocationError Definition Result Status Result ReasonNo object with the specified UniqueIdentifier existsObject has no Usage Limits attribute, orthe object is not able to be used forapplying cryptographic protectionOperation FailedOperation FailedItem Not FoundIllegal OperationNo Usage Limits Count is specified Operation Failed Invalid MessageObject is archived Operation Failed Object ArchivedThe server was not able to grant therequested amount of usage allocationOperation FailedPermission Denied20532054Table 267: Get Usage Allocation Errors11.20 ActivateError Definition Result Status Result ReasonNo object with the specified UniqueIdentifier existsUnique Identifier specifies a templateor other object that is not able to beactivatedOperation FailedOperation FailedItem Not FoundIllegal OperationObject is not in Pre-Active state Operation Failed Permission DeniedObject is archived Operation Failed Object Archived2055Table 268: Activate Errorskmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 137 of 164


205611.21 RevokeError Definition Result Status Result ReasonNo object with the specified UniqueIdentifier existsOperation FailedItem Not FoundRevocation Reason is not recognized Operation Failed Invalid FieldUnique Identifier specifies a templateor other object that is not able to berevokedOperation FailedIllegal OperationObject is archived Operation Failed Object Archived20572058Table 269: Revoke Errors11.22 DestroyError Definition Result Status Result ReasonNo object with the specified UniqueIdentifier existsObject exists, but has already beendestroyedObject is not in Pre-Active, Deactivatedor Compromised stateOperation FailedOperation FailedOperation FailedItem Not FoundPermission DeniedPermission DeniedObject is archived Operation Failed Object Archived20592060Table 270: Destroy Errors11.23 ArchiveError Definition Result Status Result ReasonNo object with the specified UniqueIdentifier existsOperation FailedItem Not FoundObject is already archived Operation Failed Object Archived20612062Table 271: Archive Errors11.24 RecoverError Definition Result Status Result ReasonNo object with the specified UniqueIdentifier existsOperation FailedItem Not Found20632064Table 272: Recover Errors11.25 ValidateError Definition Result Status Result ReasonThe combination of Certificate Objectsand Unique Identifiers does not specifyOperation FailedInvalid Messagekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 138 of 164


a certificate listOne or more of the objects is archived Operation Failed Object Archived206520662067206820692070Table 273: Validate Errors11.26 QueryN/A11.27 CancelN/A11.28 PollError Definition Result Status Result ReasonNo outstanding operation with thespecified Asynchronous CorrelationValue existsOperation FailedItem Not Found207120722073207420752076Table 274: Poll Errors11.29 Batch ItemsThese errors MAY occur when a protocol message with one or more batch items is processed by theserver. If a message with one or more batch items was parsed correctly, then the response messageSHOULD include response(s) to the batch item(s) in the request according to the table below.Error Definition Action Result ReasonProcessing of batch item fails withBatch Error Continuation Option set toStopProcessing of batch item fails withBatch Error Continuation Option set toContinueProcessing of batch item fails withBatch Error Continuation Option set toUndoBatch item fails and ResultStatus is set to OperationFailed. Responses to batchitems that have already beenprocessed are returnednormally. Responses to batchitems that have not beenprocessed are not returned.Batch item fails and ResultStatus is set to OperationFailed. Responses to otherbatch items are returnednormally.Batch item fails and ResultStatus is set to OperationFailed. Batch items that hadbeen processed have beenundone and their responsesare returned with Undoneresult status.See tables above, referringto the operation beingperformed in the batch itemthat failedSee tables above, referringto the operation beingperformed in the batch itemthat failedSee tables above, referringto the operation beingperformed in the batch itemthat failed2077Table 275: Batch Items Errorskmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 139 of 164


2078207920802081208220832084208520862087208820892090209120922093209412 KMIP Server and Client ImplementationConformance12.1 KMIP Server Implementation ConformanceAn implementation is a conforming KMIP Server if the implementation meets the conditions specified inone or more server profiles specified in [KMIP-Prof].A KMIP server implementation SHALL be a conforming KMIP Server.If a KMIP server implementation claims support for a particular server profile, then the implementationSHALL conform to all normative statements within the clauses specified for that profile and for anysubclauses to each of those clauses.12.2 KMIP Client Implementation ConformanceAn implementation is a conforming KMIP Client if the implementation meets the conditions specified inone or more client profiles specified in [KMIP-Prof].A KMIP client implementation SHALL be a conforming KMIP Client.If a KMIP client implementation claims support for a particular client profile, then the implementationSHALL conform to all normative statements within the clauses specified for that profile and for anysubclauses to each of those clauses.kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 140 of 164


20952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147Appendix A. AcknowledgmentsThe following individuals have participated in the creation of this specification and are gratefullyacknowledged:Original Authors of the initial contribution:David Babcock, HPSteven Bade, IBMPaolo Bezoari, NetAppMathias Björkqvist, IBMBruce Brinson, EMCChristian Cachin, IBMTony Crossman, Thales/nCipherStan Feather, HPIndra Fitzgerald, HPJudy Furlong, EMCJon Geater, Thales/nCipherBob Griffin, EMCRobert Haas, IBM (editor)Timothy Hahn, IBMJack Harwood, EMCWalt Hubis, LSIGlen Jaquette, IBMJeff Kravitz, IBM (editor emeritus)Michael McIntosh, IBMBrian Metzger, HPAnthony Nadalin, IBMElaine Palmer, IBMJoe Pato, HPRené Pawlitzek, IBMSubhash Sankuratripati, NetAppMark Schiller, HPMartin Skagen, BrocadeMarcus Streets, Thales/nCipherJohn Tattan, EMCKarla Thomas, BrocadeMarko Vukolić, IBMSteve Wierenga, HPParticipants:Hal Aldridge, Sypris ElectronicsMike Allen, SymantecGordon Arnold, IBMTodd Arnold, IBMMatthew Ball, Oracle CorporationElaine Barker, NISTPeter Bartok, Venafi, Inc.Mathias Björkqvist, IBMKelley Burgin, National Security AgencyJohn Clark, Hewlett-PackardTom Clifford, Symantec Corp.Graydon Dodson, Lexmark International Inc.Chris Dunn, SafeNet, Inc.Michael Duren, Sypris ElectronicsPaul Earsy, SafeNet, Inc.Stan Feather, Hewlett-Packardkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 141 of 164


21482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203Indra Fitzgerald, Hewlett-PackardAlan Frindell, SafeNet, Inc.Judith Furlong, EMC CorporationJonathan Geater, Thales e-SecuritySusan Gleeson, OracleRobert Griffin, EMC CorporationPaul Grojean, IndividualRobert Haas, IBMThomas Hardjono, M.I.T.Steve He, VormetricKurt Heberlein, Hewlett-PackardJoel Hockey, Cryptsoft Pty Ltd.Larry Hofer, Emulex CorporationBrandon Hoff, Emulex CorporationWalt Hubis, NetAppTim Hudson, Cryptsoft Pty Ltd.Jay Jacobs, Target CorporationGlen Jaquette, IBMScott Kipp, Brocade Communications Systems, Inc.Kathy Kriese, Symantec CorporationDavid Lawson, Emulex CorporationJohn Leiseboer, Quintenssence LabsHal Lockhart, Oracle CorporationRobert Lockhart, Thales e-SecurityAnne Luk, Cryptsoft Pty Ltd.Shyam Mankala, EMC CorporationUpendra Mardikar, PayPal Inc.Luther Martin, Voltage SecurityHyrum Mills, Mitre CorporationBob Nixon, Emulex CorporationRené Pawlitzek, IBMJohn Peck, IBMRob Philpott, EMC CorporationDenis Pochuev, SafeNet, Inc.Ajai Puri, SafeNet, Inc.Peter Reed, SafeNet, Inc.Bruce Rich, IBMWarren Robbins, Credant SystemsSaikat Saha, SafeNet, Inc.Subhash Sankuratripati, NetAppMark Schiller, Hewlett-PackardBrian Spector, CertivoxTerence Spies, Voltage SecurityMarcus Streets, Thales e-SecurityKiran Thota, VMwareSean Turner, IECA, Inc.Paul Turner, Venafi, Inc.Marko Vukolić, EurécomRod Wideman, Quantum CorporationSteven Wierenga, Hewlett-PackardPeter Yee, EMC CorporationKrishna Yellepeddy, IBMMichael Yoder, Voremetric. Inc.Magda Zdunkiewicz, Cryptsoft Pty Ltd.Peter Zelechoski, Election Systems & Softwarekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 142 of 164


CertificateSymmetric <strong>Key</strong>Public <strong>Key</strong>Private <strong>Key</strong>Split <strong>Key</strong>TemplateSecret DataOpaque Object220422052206Appendix B. Attribute Cross-ReferenceThe following table of Attribute names indicates the Managed Object(s) for which each attribute applies.This table is not normative.Attribute NameManaged ObjectUnique Identifier x x x x x x x xName x x x x x x x xObject Type x x x x x x x xCryptographic Algorithm x x x x x xCryptographic Domain Parameters x x xCryptographic Length x x x x x xCryptographic Parameters x x x x x xCertificate TypexCertificate IdentifierxCertificate IssuerxCertificate LengthxCertificate SubjectxDigital Signature AlgorithmxDigest x x x x x xOperation Policy Name x x x x x x x xCryptographic Usage Mask x x x x x x xLease Time x x x x x x xUsage Limits x x x x xState x x x x x xInitial Date x x x x x x x xActivation Date x x x x x x xProcess Start Date x x xProtect Stop Date x x xDeactivation Date x x x x x x x xDestroy Date x x x x x x xCompromise Occurrence Date x x x x x x xkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 143 of 164


Attribute NameManaged ObjectCompromise Date x x x x x x xRevocation Reason x x x x x x xArchive Date x x x x x x x xObject Group x x x x x x x xFresh x x x x xLink x x x x x xApplication Specific Information x x x x x x x xContact Information x x x x x x x xLast Change Date x x x x x x x xCustom Attribute x x x x x x x x22072208Table 276: Attribute Cross-referencekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 144 of 164


22092210Appendix C. Tag Cross-ReferenceThis table is not normative.Object Defined Type NotesActivation Date 3.24 Date-TimeApplication Data 3.36 Text StringApplication Namespace 3.36 Text StringApplication Specific Information 3.36 StructureArchive Date 3.32 Date-TimeAsynchronous Correlation Value 6.8 Byte StringAsynchronous Indicator 6.7 BooleanAttribute 2.<strong>1.1</strong> StructureAttribute Index 2.<strong>1.1</strong> IntegerAttribute Name 2.<strong>1.1</strong> Text StringAttribute Value 2.<strong>1.1</strong> * type variesAuthentication 6.6 StructureBatch Count 6.14 IntegerBatch Error Continuation Option 6.13, 9.1.3.2.30 EnumerationBatch Item 6.15 StructureBatch Order Option 6.12 BooleanBlock Cipher Mode 3.6, 9.1.3.2.14 EnumerationCancellation Result 4.27, 9.1.3.2.25 EnumerationCertificate 2.2.1 StructureCertificate Identifier 3.13 StructureCertificate Issuer 3.13 StructureCertificate Issuer Alternative Name 3.15Certificate Issuer DistinguishedNameText String3.15 Text StringCertificate Length 3.9 IntegerCertificate Request 4.7, 4.8 Byte StringCertificate Request Type 4.7, 4.8, 9.1.3.2.22 EnumerationCertificate Serial Number 3.9 Byte StringCertificate Subject 3.14 StructureCertificate Subject Alternative Name 3.14Certificate Subject DistinguishedNameText String3.14 Text Stringdeprecated as ofversion <strong>1.1</strong>deprecated as ofversion <strong>1.1</strong>deprecated as ofversion <strong>1.1</strong>deprecated as ofversion <strong>1.1</strong>deprecated as ofversion <strong>1.1</strong>deprecated as ofversion <strong>1.1</strong>deprecated as ofversion <strong>1.1</strong>kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 145 of 164


Object Defined Type NotesCertificate Type 2.2.1, 3.8 , 9.1.3.2.6 EnumerationCertificate Value 2.2.1 Byte StringCommon Template-Attribute 2.1.8 StructureCompromise Occurrence Date 3.29 Date-TimeCompromise Date 3.30 Date-TimeContact Information 3.37 Text StringCredential 2.1.2 StructureCredential Type 2.1.2, 9.1.3.2.1 EnumerationCredential Value 2.1.2 * type variesCriticality Indicator 6.16 BooleanCRT Coefficient 2.1.7 Big IntegerCryptographic Algorithm 3.4, 9.1.3.2.13 EnumerationCryptographic Length 3.5 IntegerCryptographic Parameters 3.6 StructureCryptographic Usage Mask 3.19, 9.1.3.3.1 Integer Bit maskCustom Attribute 3.39 * type variesD 2.1.7 Big IntegerDeactivation Date 3.27 Date-TimeDerivation Data 4.6 Byte StringDerivation Method 4.6, 9.1.3.2.21 EnumerationDerivation Parameters 4.6 StructureDestroy Date 3.28 Date-TimeDevice Identifier 2.1.2 Text StringDevice Serial Number 2.1.2 Text StringDigest 3.17 StructureDigest Value 3.17 Byte StringDigital Signature Algorithm 3.16 EnumerationEncoding Option2.1.5, 2.1.6, 9.1.3.2.32 EnumerationEncryption <strong>Key</strong> Information 2.1.5 StructureExtension Information 2.1.9 StructureExtension Name 2.1.9 Text StringExtension Tag 2.1.9 IntegerExtension Type 2.1.9 IntegerExtensions 9.1.3Fresh 3.34 BooleanG 2.1.7 Big IntegerHashing Algorithm 3.6, 3.17, 9.1.3.2.16 EnumerationInitial Date 3.23 Date-Timekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 146 of 164


Object Defined Type NotesInitialization Vector 4.6 Byte StringIssuer 3.13 Text StringIssuer Alternative Name 3.12 Byte StringIssuer Distinguished Name 3.12 Byte StringIteration Count 4.6 IntegerIV/Counter/Nonce 2.1.5 Byte StringJ 2.1.7 Big Integer<strong>Key</strong> 2.1.7 Byte String<strong>Key</strong> Block 2.1.3 Structure<strong>Key</strong> Compression Type 9.1.3.2.2 Enumeration<strong>Key</strong> Format Type 2.1.4, 9.1.3.2.3 Enumeration<strong>Key</strong> Material 2.1.4, 2.1.7Byte String /Structure<strong>Key</strong> Part Identifier 2.2.5 Integer<strong>Key</strong> Role Type 3.6, 9.1.3.2.17 Enumeration<strong>Key</strong> Value 2.1.4Byte String /Structure<strong>Key</strong> Wrapping Data 2.1.5 Structure<strong>Key</strong> Wrapping <strong>Specification</strong> 2.1.6 StructureLast Change Date 3.38 Date-TimeLease Time 3.20 IntervalLink 3.35 StructureLink Type 3.35, 9.1.3.2.20 EnumerationLinked Object Identifier 3.35 Text StringMAC/Signature 2.1.5 Byte StringMAC/Signature <strong>Key</strong> Information 2.1.5 Text StringMachine Identifier 2.1.2 Text StringMaximum Items 4.9 IntegerMaximum Response Size 6.3 IntegerMedia Identifier 2.1.2 Text StringMessage Extension 6.16 StructureModulus 2.1.7 Big IntegerName 3.2 StructureName Type 3.2, 9.1.3.2.11 EnumerationName Value 3.2 Text StringNetwork Identifier 2.1.2 Text StringObject Group 3.33 Text StringObject Group Member 4.9 EnumerationObject Type 3.3, 9.1.3.2.12 Enumerationdeprecated as ofversion <strong>1.1</strong>kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 147 of 164


Object Defined Type NotesOffset 4.4, 4.8 IntervalOpaque Data Type 2.2.8, 9.1.3.2.10 EnumerationOpaque Data Value 2.2.8 Byte StringOpaque Object 2.2.8 StructureOperation 6.2, 9.1.3.2.27 EnumerationOperation Policy Name 3.18 Text StringP 2.1.7 Big IntegerPassword 2.1.2 Text StringPadding Method 3.6, 9.1.3.2.15 EnumerationPrime Exponent P 2.1.7 Big IntegerPrime Exponent Q 2.1.7 Big IntegerPrime Field Size 2.2.5 Big IntegerPrivate Exponent 2.1.7 Big IntegerPrivate <strong>Key</strong> 2.2.4 StructurePrivate <strong>Key</strong> Template-Attribute 2.1.8 StructurePrivate <strong>Key</strong> Unique Identifier 4.2 Text StringProcess Start Date 3.25 Date-TimeProtect Stop Date 3.26 Date-Time<strong>Protocol</strong> <strong>Version</strong> 6.1 Structure<strong>Protocol</strong> <strong>Version</strong> Major 6.1 Integer<strong>Protocol</strong> <strong>Version</strong> Minor 6.1 IntegerPublic Exponent 2.1.7 Big IntegerPublic <strong>Key</strong> 2.2.3 StructurePublic <strong>Key</strong> Template-Attribute 2.1.8 StructurePublic <strong>Key</strong> Unique Identifier 4.2 Text StringPut Function 5.2, 9.1.3.2.26 EnumerationQ 2.1.7 Big IntegerQ String 2.1.7 Byte StringQlength 3.7 IntegerQuery Function 4.25, 9.1.3.2.24 EnumerationRecommended Curve 2.1.7, 3.7, 9.1.3.2.5 EnumerationReplaced Unique Identifier 5.2 Text StringRequest Header 7.2 StructureRequest Message 7.1 StructureRequest Payload 4, 5, 7.2 StructureResponse Header 7.2 StructureResponse Message 7.1 StructureResponse Payload 4, 7.2 Structurekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 148 of 164


Object Defined Type NotesResult Message 6.11 Text StringResult Reason 6.10, 9.1.3.2.29 EnumerationResult Status 6.9, 9.1.3.2.28 EnumerationRevocation Message 3.31 Text StringRevocation Reason 3.31 StructureRevocation Reason Code 3.31, 9.1.3.2.19 EnumerationSalt 4.6 Byte StringSecret Data 2.2.7 StructureSecret Data Type 2.2.7, 9.1.3.2.9 EnumerationSerial Number 3.13 Text StringServer Information 4.25 StructureSplit <strong>Key</strong> 2.2.5 StructureSplit <strong>Key</strong> Method 2.2.5, 9.1.3.2.8 EnumerationSplit <strong>Key</strong> Parts 2.2.5 IntegerSplit <strong>Key</strong> Threshold 2.2.5 IntegerState 3.22, 9.1.3.2.18 Enumerationdeprecated as ofversion <strong>1.1</strong>contents vendorspecificStorage Status Mask 4.9, 9.1.3.3.2 Integer Bit maskSubject Alternative Name 3.11 Byte StringSubject Distinguished Name 3.11 Byte StringSymmetric <strong>Key</strong> 2.2.2 StructureTemplate 2.2.6 StructureTemplate-Attribute 2.1.8 StructureTime Stamp 6.5 Date-TimeTransparent* 2.1.7 StructureUnique Identifier 3.1 Text StringUnique Batch Item ID 6.4 Byte StringUsername 2.1.2 Text StringUsage Limits 3.21 StructureUsage Limits Count 3.21 Long IntegerUsage Limits Total 3.21 Long IntegerUsage Limits Unit 3.21 EnumerationValidity Date 4.24 Date-TimeValidity Indicator 4.24, 9.1.3.2.23 EnumerationVendor Extension 6.16 StructureVendor Identification 4.25, 6.16 Text StringWrapping Method 2.1.5, 9.1.3.2.4 EnumerationX 2.1.7 Big Integercontents vendorspecifickmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 149 of 164


Object Defined Type NotesX.509 Certificate Identifier 3.9 StructureX.509 Certificate Issuer 3.12 StructureX.509 Certificate Subject 3.11 StructureY 2.1.7 Big Integer22112212Table 277: Tag Cross-referencekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 150 of 164


221322142215Appendix D. Operations and Object Cross-ReferenceThe following table indicates the types of Managed Object(s) that each Operation accepts as input orprovides as output. This table is not normative.OperationCertificateSymmetric<strong>Key</strong>Public<strong>Key</strong>Managed ObjectsPrivate<strong>Key</strong>Split <strong>Key</strong> Template SecretDataCreate N/A Y N/A N/A N/A Y N/A N/ACreate <strong>Key</strong> Pair N/A N/A Y Y N/A Y N/A N/ARegister Y Y Y Y Y Y Y YRe-key N/A Y N/A N/A N/A Y N/A N/ARe-key <strong>Key</strong> Pair N/A N/A Y Y N/A Y N/A N/ADerive <strong>Key</strong> N/A Y N/A N/A N/A Y Y N/ACertify Y N/A Y N/A N/A Y N/A N/ARe-certify Y N/A N/A N/A N/A Y N/A N/ALocate Y Y Y Y Y Y Y YCheck Y Y Y Y Y N/A Y YGet Y Y Y Y Y Y Y YGet Attributes Y Y Y Y Y Y Y YGet Attribute List Y Y Y Y Y Y Y YAdd Attribute Y Y Y Y Y Y Y YModify Attribute Y Y Y Y Y Y Y YDelete Attribute Y Y Y Y Y Y Y YObtain Lease Y Y Y Y Y N/A Y N/AGet UsageAllocationN/A Y Y Y N/A N/A N/A N/AActivate Y Y Y Y Y N/A Y N/ARevoke Y Y N/A Y Y N/A Y YDestroy Y Y Y Y Y Y Y YArchive Y Y Y Y Y Y Y YRecover Y Y Y Y Y Y Y YValidate Y N/A N/A N/A N/A N/A N/A N/AQuery N/A N/A N/A N/A N/A N/A N/A N/ACancel N/A N/A N/A N/A N/A N/A N/A N/APoll N/A N/A N/A N/A N/A N/A N/A N/ANotify N/A N/A N/A N/A N/A N/A N/A N/AOpaqueObjectkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 151 of 164


Put Y Y Y Y Y Y Y YDiscover<strong>Version</strong>sN/A N/A N/A N/A N/A N/A N/A N/A221622172218Table 278: Operation and Object Cross-referencekmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 152 of 164


221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254Appendix E. AcronymsThe following abbreviations and acronyms are used in this document:3DES - Triple Data Encryption Standard specified in ANSI X9.52AES - Advanced Encryption Standard specified in FIPS 197ASN.1 - Abstract Syntax Notation One specified in ITU-T X.680BDK- Base Derivation <strong>Key</strong> specified in ANSI X9 TR-31CA- Certification AuthorityCBC- Cipher Block ChainingCCM - Counter with CBC-MAC specified in NIST SP 800-38CCFB - Cipher Feedback specified in NIST SP 800-38ACMAC - Cipher-based MAC specified in NIST SP 800-38BCMC - Certificate <strong>Management</strong> Messages over CMS specified in RFC 5275CMP - Certificate <strong>Management</strong> <strong>Protocol</strong> specified in RFC 4210CPU- Central Processing UnitCRL - Certificate Revocation List specified in RFC 5280CRMF - Certificate Request Message Format specified in RFC 4211CRT- Chinese Remainder TheoremCTR - Counter specified in NIST SP 800-38ACVK- Card Verification <strong>Key</strong> specified in ANSI X9 TR-31DEK- Data Encryption <strong>Key</strong>DER - Distinguished Encoding Rules specified in ITU-T X.690DES - Data Encryption Standard specified in FIPS 46-3DH - Diffie-Hellman specified in ANSI X9.42DNS- Domain Name ServerDSA - Digital Signature Algorithm specified in FIPS 186-3DSKPP - Dynamic Symmetric <strong>Key</strong> Provisioning <strong>Protocol</strong>ECB- Electronic Code BookECDH - Elliptic Curve Diffie-Hellman specified in ANSI X9.63 and NIST SP 800-56AECDSA - Elliptic Curve Digital Signature Algorithm specified in ANSX9.62ECMQV - Elliptic Curve Menezes Qu Vanstone specified in ANSI X9.63 and NIST SP 800-56AFFC- Finite Field CryptographyFIPS- Federal Information Processing StandardGCM - Galois/Counter Mode specified in NIST SP 800-38DGF- Galois field (or finite field)HMAC - <strong>Key</strong>ed-Hash Message Authentication Code specified in FIPS 198-1 and RFC 2104HTTP - Hyper Text Transfer <strong>Protocol</strong>kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 153 of 164


22552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292HTTP(S)IEEEIETFIPIPsecIVKEKKMIPMACMKACMKCPMKDACMKDNMKOTHMKSMCMKSMI- Hyper Text Transfer <strong>Protocol</strong> (Secure socket)- Institute of Electrical and Electronics Engineers- Internet Engineering Task Force- Internet <strong>Protocol</strong>- Internet <strong>Protocol</strong> Security- Initialization Vector- <strong>Key</strong> Encryption <strong>Key</strong>- <strong>Key</strong> <strong>Management</strong> <strong>Interoperability</strong> <strong>Protocol</strong>- Message Authentication Code- EMV/chip card Master <strong>Key</strong>: Application Cryptograms specified in ANSI X9 TR-31- EMV/chip card Master <strong>Key</strong>: Card Personalization specified in ANSI X9 TR-31- EMV/chip card Master <strong>Key</strong>: Data Authentication Code specified in ANSI X9 TR-31- EMV/chip card Master <strong>Key</strong>: Dynamic Numbers specified in ANSI X9 TR-31- EMV/chip card Master <strong>Key</strong>: Other specified in ANSI X9 TR-31- EMV/chip card Master <strong>Key</strong>: Secure Messaging for Confidentiality specified in X9 TR-31- EMV/chip card Master <strong>Key</strong>: Secure Messaging for Integrity specified in ANSI X9 TR-31MD2 - Message Digest 2 Algorithm specified in RFC 1319MD4 - Message Digest 4 Algorithm specified in RFC 1320MD5 - Message Digest 5 Algorithm specified in RFC 1321NISTOAEP- National Institute of Standards and Technology- Optimal Asymmetric Encryption Padding specified in PKCS#1OFB - Output Feedback specified in NIST SP 800-38APBKDF2 - Password-Based <strong>Key</strong> Derivation Function 2 specified in RFC 2898PCBC- Propagating Cipher Block ChainingPEM - Privacy Enhanced Mail specified in RFC 1421PGP - OpenPGP specified in RFC 4880PKCS- Public-<strong>Key</strong> Cryptography StandardsPKCS#1 - RSA Cryptography <strong>Specification</strong> <strong>Version</strong> 2.1 specified in RFC 3447PKCS#5 - Password-Based Cryptography <strong>Specification</strong> <strong>Version</strong> 2 specified in RFC 2898PKCS#8 - Private-<strong>Key</strong> Information Syntax <strong>Specification</strong> <strong>Version</strong> 1.2 specified in RFC 5208PKCS#10 - Certification Request Syntax <strong>Specification</strong> <strong>Version</strong> 1.7 specified in RFC 2986POSIXRFCRSASCEPSCVP- Portable Operating System Interface- Request for Comments documents of IETF- Rivest, Shamir, Adelman (an algorithm)- Simple Certificate Enrollment <strong>Protocol</strong>- Server-based Certificate Validation <strong>Protocol</strong>SHA - Secure Hash Algorithm specified in FIPS 180-2SP- Special Publicationkmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 154 of 164


229322942295229622972298229923002301230223032304230523062307SSL/TLS - Secure Sockets Layer/Transport Layer SecurityS/MIME - Secure/Multipurpose Internet Mail ExtensionsTDEA - see 3DESTCP- Transport Control <strong>Protocol</strong>TTLV - Tag, Type, Length, ValueURI- Uniform Resource IdentifierUTC- Coordinated Universal TimeUTF-8 - Universal Transformation Format 8-bit specified in RFC 3629XKMS - XML <strong>Key</strong> <strong>Management</strong> <strong>Specification</strong>XML- Extensible Markup LanguageXTS - XEX Tweakable Block Cipher with Ciphertext Stealing specified in NIST SP 800-38EX.509 - Public <strong>Key</strong> Certificate specified in RFC 5280ZPK- PIN Block Encryption <strong>Key</strong> specified in ANSI X9 TR-31kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 155 of 164


2308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347Appendix F. List of Figures and TablesFigure 1: Cryptographic Object States and Transitions .............................................................................. 51Table 1: Terminology .................................................................................................................................. 11Table 2: Attribute Object Structure .............................................................................................................. 15Table 3: Credential Object Structure ........................................................................................................... 16Table 4: Credential Value Structure for the Username and Password Credential ..................................... 16Table 5: Credential Value Structure for the Device Credential ................................................................... 16Table 6: <strong>Key</strong> Block Object Structure ........................................................................................................... 18Table 7: <strong>Key</strong> Value Object Structure ........................................................................................................... 18Table 8: <strong>Key</strong> Wrapping Data Object Structure ............................................................................................ 19Table 9: Encryption <strong>Key</strong> Information Object Structure ................................................................................ 20Table 10: MAC/Signature <strong>Key</strong> Information Object Structure ...................................................................... 20Table 11: <strong>Key</strong> Wrapping <strong>Specification</strong> Object Structure ............................................................................. 21Table 12: Parameter mapping. ................................................................................................................... 22Table 13: <strong>Key</strong> Material Object Structure for Transparent Symmetric <strong>Key</strong>s ................................................ 22Table 14: <strong>Key</strong> Material Object Structure for Transparent DSA Private <strong>Key</strong>s ............................................. 22Table 15: <strong>Key</strong> Material Object Structure for Transparent DSA Public <strong>Key</strong>s ............................................... 22Table 16: <strong>Key</strong> Material Object Structure for Transparent RSA Private <strong>Key</strong>s ............................................. 23Table 17: <strong>Key</strong> Material Object Structure for Transparent RSA Public <strong>Key</strong>s ............................................... 23Table 18: <strong>Key</strong> Material Object Structure for Transparent DH Private <strong>Key</strong>s ................................................ 23Table 19: <strong>Key</strong> Material Object Structure for Transparent DH Public <strong>Key</strong>s ................................................. 24Table 20: <strong>Key</strong> Material Object Structure for Transparent ECDSA Private <strong>Key</strong>s ........................................ 24Table 21: <strong>Key</strong> Material Object Structure for Transparent ECDSA Public <strong>Key</strong>s .......................................... 24Table 22: <strong>Key</strong> Material Object Structure for Transparent ECDH Private <strong>Key</strong>s ........................................... 24Table 23: <strong>Key</strong> Material Object Structure for Transparent ECDH Public <strong>Key</strong>s ............................................ 25Table 24: <strong>Key</strong> Material Object Structure for Transparent ECMQV Private <strong>Key</strong>s ........................................ 25Table 25: <strong>Key</strong> Material Object Structure for Transparent ECMQV Public <strong>Key</strong>s ......................................... 25Table 26: Template-Attribute Object Structure ........................................................................................... 26Table 27: Extension Information Structure .................................................................................................. 26Table 28: Certificate Object Structure ......................................................................................................... 26Table 29: Symmetric <strong>Key</strong> Object Structure ................................................................................................. 27Table 30: Public <strong>Key</strong> Object Structure ........................................................................................................ 27Table 31: Private <strong>Key</strong> Object Structure ....................................................................................................... 27Table 32: Split <strong>Key</strong> Object Structure ........................................................................................................... 27Table 33: Template Object Structure .......................................................................................................... 29Table 34: Secret Data Object Structure ...................................................................................................... 29Table 35: Opaque Object Structure ............................................................................................................ 30Table 36: Attribute Rules ............................................................................................................................. 32Table 37: Unique Identifier Attribute ........................................................................................................... 32kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 156 of 164


234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389Table 38: Unique Identifier Attribute Rules ................................................................................................. 33Table 39: Name Attribute Structure ............................................................................................................ 33Table 40: Name Attribute Rules .................................................................................................................. 33Table 41: Object Type Attribute .................................................................................................................. 34Table 42: Object Type Attribute Rules ........................................................................................................ 34Table 43: Cryptographic Algorithm Attribute ............................................................................................... 34Table 44: Cryptographic Algorithm Attribute Rules ..................................................................................... 34Table 45: Cryptographic Length Attribute ................................................................................................... 35Table 46: Cryptographic Length Attribute Rules ......................................................................................... 35Table 47: Cryptographic Parameters Attribute Structure ............................................................................ 35Table 48: Cryptographic Parameters Attribute Rules ................................................................................. 36Table 49: <strong>Key</strong> Role Types ........................................................................................................................... 36Table 50: Cryptographic Domain Parameters Attribute Structure .............................................................. 37Table 51: Cryptographic Domain Parameters Attribute Rules .................................................................... 37Table 52: Certificate Type Attribute ............................................................................................................ 37Table 53: Certificate Type Attribute Rules .................................................................................................. 38Table 54: Certificate Length Attribute ......................................................................................................... 38Table 55: Certificate Length Attribute Rules ............................................................................................... 38Table 56: X.509 Certificate Identifier Attribute Structure ............................................................................ 39Table 57: X.509 Certificate Identifier Attribute Rules .................................................................................. 39Table 58: X.509 Certificate Subject Attribute Structure .............................................................................. 39Table 59: X.509 Certificate Subject Attribute Rules .................................................................................... 39Table 60: X.509 Certificate Issuer Attribute Structure ................................................................................ 40Table 61: X.509 Certificate Issuer Attribute Rules ...................................................................................... 40Table 62: Certificate Identifier Attribute Structure ....................................................................................... 40Table 63: Certificate Identifier Attribute Rules ............................................................................................ 41Table 64: Certificate Subject Attribute Structure ......................................................................................... 41Table 65: Certificate Subject Attribute Rules .............................................................................................. 41Table 66: Certificate Issuer Attribute Structure ........................................................................................... 42Table 67: Certificate Issuer Attribute Rules ................................................................................................ 42Table 68: Digital Signature Algorithm Attribute ........................................................................................... 42Table 69: Digital Signature Algorithm Attribute Rules ................................................................................. 43Table 70: Digest Attribute Structure ............................................................................................................ 43Table 71: Digest Attribute Rules ................................................................................................................. 44Table 72: Operation Policy Name Attribute ................................................................................................. 44Table 73: Operation Policy Name Attribute Rules ...................................................................................... 44Table 74: Default Operation Policy for Secret Objects ............................................................................... 46Table 75: Default Operation Policy for Certificates and Public <strong>Key</strong> Objects .............................................. 46Table 76: Default Operation Policy for Private Template Objects .............................................................. 47Table 77: Default Operation Policy for Public Template Objects ................................................................ 47Table 78: X.509 <strong>Key</strong> Usage to Cryptographic Usage Mask Mapping ........................................................ 48Table 79: Cryptographic Usage Mask Attribute .......................................................................................... 48kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 157 of 164


239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431Table 80: Cryptographic Usage Mask Attribute Rules ................................................................................ 49Table 81: Lease Time Attribute ................................................................................................................... 49Table 82: Lease Time Attribute Rules ......................................................................................................... 49Table 83: Usage Limits Attribute Structure ................................................................................................. 50Table 84: Usage Limits Attribute Rules ....................................................................................................... 50Table 85: State Attribute ............................................................................................................................. 52Table 86: State Attribute Rules ................................................................................................................... 52Table 87: Initial Date Attribute ..................................................................................................................... 53Table 88: Initial Date Attribute Rules .......................................................................................................... 53Table 89: Activation Date Attribute ............................................................................................................. 53Table 90: Activation Date Attribute Rules ................................................................................................... 53Table 91: Process Start Date Attribute ....................................................................................................... 54Table 92: Process Start Date Attribute Rules ............................................................................................. 54Table 93: Protect Stop Date Attribute ......................................................................................................... 54Table 94: Protect Stop Date Attribute Rules ............................................................................................... 55Table 95: Deactivation Date Attribute ......................................................................................................... 55Table 96: Deactivation Date Attribute Rules ............................................................................................... 55Table 97: Destroy Date Attribute ................................................................................................................. 56Table 98: Destroy Date Attribute Rules ...................................................................................................... 56Table 99: Compromise Occurrence Date Attribute ..................................................................................... 56Table 100: Compromise Occurrence Date Attribute Rules ......................................................................... 56Table 101: Compromise Date Attribute ....................................................................................................... 57Table 102: Compromise Date Attribute Rules ............................................................................................ 57Table 103: Revocation Reason Attribute Structure .................................................................................... 57Table 104: Revocation Reason Attribute Rules .......................................................................................... 57Table 105: Archive Date Attribute ............................................................................................................... 58Table 106: Archive Date Attribute Rules ..................................................................................................... 58Table 107: Object Group Attribute .............................................................................................................. 58Table 108: Object Group Attribute Rules .................................................................................................... 58Table 109: Fresh Attribute........................................................................................................................... 59Table 110: Fresh Attribute Rules ................................................................................................................ 59Table 111: Link Attribute Structure ............................................................................................................. 60Table 112: Link Attribute Structure Rules ................................................................................................... 60Table 113: Application Specific Information Attribute ................................................................................. 61Table 114: Application Specific Information Attribute Rules ....................................................................... 61Table 115: Contact Information Attribute .................................................................................................... 61Table 116: Contact Information Attribute Rules .......................................................................................... 61Table 117: Last Change Date Attribute ....................................................................................................... 62Table 118: Last Change Date Attribute Rules ............................................................................................ 62Table 119 Custom Attribute ........................................................................................................................ 62Table 120: Custom Attribute Rules ............................................................................................................. 63Table 121: Create Request Payload ........................................................................................................... 65kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 158 of 164


243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473Table 122: Create Response Payload ........................................................................................................ 65Table 123: Create Attribute Requirements ................................................................................................. 65Table 124: Create <strong>Key</strong> Pair Request Payload ............................................................................................ 66Table 125: Create <strong>Key</strong> Pair Response Payload ......................................................................................... 66Table 126: Create <strong>Key</strong> Pair Attribute Requirements ................................................................................... 67Table 127: Register Request Payload ........................................................................................................ 67Table 128: Register Response Payload ..................................................................................................... 68Table 129: Register Attribute Requirements ............................................................................................... 68Table 130: Computing New Dates from Offset during Re-key .................................................................... 69Table 131: Re-key Attribute Requirements ................................................................................................. 69Table 132: Re-key Request Payload .......................................................................................................... 70Table 133: Re-key Response Payload ....................................................................................................... 70Table 134: Computing New Dates from Offset during Re-key <strong>Key</strong> Pair ..................................................... 70Table 135: Re-key <strong>Key</strong> Pair Attribute Requirements .................................................................................. 71Table 136: Re-key <strong>Key</strong> Pair Request Payload............................................................................................ 72Table 137: Re-key <strong>Key</strong> Pair Response Payload ......................................................................................... 73Table 138: Derive <strong>Key</strong> Request Payload .................................................................................................... 74Table 139: Derive <strong>Key</strong> Response Payload ................................................................................................. 74Table 140: Derivation Parameters Structure (Except PBKDF2) ................................................................. 75Table 141: PBKDF2 Derivation Parameters Structure ............................................................................... 75Table 142: Certify Request Payload ........................................................................................................... 76Table 143: Certify Response Payload ........................................................................................................ 76Table 144: Computing New Dates from Offset during Re-certify ................................................................ 77Table 145: Re-certify Attribute Requirements ............................................................................................. 77Table 146: Re-certify Request Payload ...................................................................................................... 78Table 147: Re-certify Response Payload ................................................................................................... 78Table 148: Locate Request Payload ........................................................................................................... 80Table 149: Locate Response Payload ........................................................................................................ 80Table 150: Check Request Payload ........................................................................................................... 81Table 151: Check Response Payload ......................................................................................................... 81Table 152: Get Request Payload ................................................................................................................ 82Table 153: Get Response Payload ............................................................................................................. 82Table 154: Get Attributes Request Payload................................................................................................ 82Table 155: Get Attributes Response Payload ............................................................................................. 83Table 156: Get Attribute List Request Payload ........................................................................................... 83Table 157: Get Attribute List Response Payload ........................................................................................ 83Table 158: Add Attribute Request Payload ................................................................................................. 83Table 159: Add Attribute Response Payload .............................................................................................. 84Table 160: Modify Attribute Request Payload............................................................................................. 84Table 161: Modify Attribute Response Payload .......................................................................................... 84Table 162: Delete Attribute Request Payload ............................................................................................. 85Table 163: Delete Attribute Response Payload .......................................................................................... 85kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 159 of 164


247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515Table 164: Obtain Lease Request Payload ................................................................................................ 85Table 165: Obtain Lease Response Payload ............................................................................................. 86Table 166: Get Usage Allocation Request Payload .................................................................................... 86Table 167: Get Usage Allocation Response Payload ................................................................................. 86Table 168: Activate Request Payload ......................................................................................................... 86Table 169: Activate Response Payload ...................................................................................................... 87Table 170: Revoke Request Payload ......................................................................................................... 87Table 171: Revoke Response Payload ....................................................................................................... 87Table 172: Destroy Request Payload ......................................................................................................... 88Table 173: Destroy Response Payload ...................................................................................................... 88Table 174: Archive Request Payload .......................................................................................................... 88Table 175: Archive Response Payload ....................................................................................................... 88Table 176: Recover Request Payload ........................................................................................................ 88Table 177: Recover Response Payload ..................................................................................................... 88Table 178: Validate Request Payload ......................................................................................................... 89Table 179: Validate Response Payload ...................................................................................................... 89Table 180: Query Request Payload ............................................................................................................ 90Table 181: Query Response Payload ......................................................................................................... 90Table 182: Discover <strong>Version</strong>s Request Payload ........................................................................................ 91Table 183: Discover <strong>Version</strong>s Response Payload ...................................................................................... 91Table 184: Cancel Request Payload .......................................................................................................... 91Table 185: Cancel Response Payload ........................................................................................................ 92Table 186: Poll Request Payload ................................................................................................................ 92Table 187: Notify Message Payload ........................................................................................................... 93Table 188: Put Message Payload ............................................................................................................... 94Table 189: <strong>Protocol</strong> <strong>Version</strong> Structure in Message Header ........................................................................ 95Table 190: Operation in Batch Item ............................................................................................................ 95Table 191: Maximum Response Size in Message Request Header .......................................................... 95Table 192: Unique Batch Item ID in Batch Item .......................................................................................... 96Table 193: Time Stamp in Message Header .............................................................................................. 96Table 194: Authentication Structure in Message Header ........................................................................... 96Table 195: Asynchronous Indicator in Message Request Header.............................................................. 96Table 196: Asynchronous Correlation Value in Response Batch Item ....................................................... 96Table 197: Result Status in Response Batch Item ..................................................................................... 97Table 198: Result Reason in Response Batch Item ................................................................................... 98Table 199: Result Message in Response Batch Item ................................................................................. 98Table 200: Batch Order Option in Message Request Header .................................................................... 98Table 201: Batch Error Continuation Option in Message Request Header ................................................ 99Table 202: Batch Count in Message Header .............................................................................................. 99Table 203: Batch Item in Message ............................................................................................................. 99Table 204: Message Extension Structure in Batch Item ............................................................................. 99Table 205: Request Message Structure ................................................................................................... 100kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 160 of 164


251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557Table 206: Response Message Structure ................................................................................................. 100Table 207: Request Header Structure ...................................................................................................... 100Table 208: Request Batch Item Structure ................................................................................................. 101Table 209: Response Header Structure ................................................................................................... 101Table 210: Response Batch Item Structure .............................................................................................. 101Table 211: Allowed Item Type Values ...................................................................................................... 103Table 212: Allowed Item Length Values ................................................................................................... 104Table 213: Tag Values .............................................................................................................................. 111Table 214: Credential Type Enumeration ................................................................................................. 111Table 215: <strong>Key</strong> Compression Type Enumeration ..................................................................................... 112Table 216: <strong>Key</strong> Format Type Enumeration ............................................................................................... 112Table 217: Wrapping Method Enumeration .............................................................................................. 113Table 218: Recommended Curve Enumeration for ECDSA, ECDH, and ECMQV .................................. 113Table 219: Certificate Type Enumeration ................................................................................................. 114Table 220: Digital Signature Algorithm Enumeration ................................................................................ 114Table 221: Split <strong>Key</strong> Method Enumeration ............................................................................................... 115Table 222: Secret Data Type Enumeration ............................................................................................... 115Table 223: Opaque Data Type Enumeration ............................................................................................ 115Table 224: Name Type Enumeration ........................................................................................................ 115Table 225: Object Type Enumeration ....................................................................................................... 116Table 226: Cryptographic Algorithm Enumeration .................................................................................... 117Table 227: Block Cipher Mode Enumeration ............................................................................................ 117Table 228: Padding Method Enumeration ................................................................................................ 118Table 229: Hashing Algorithm Enumeration ............................................................................................. 118Table 230: <strong>Key</strong> Role Type Enumeration ................................................................................................... 119Table 231: State Enumeration .................................................................................................................. 120Table 232: Revocation Reason Code Enumeration ................................................................................. 120Table 233: Link Type Enumeration ........................................................................................................... 120Table 234: Derivation Method Enumeration ............................................................................................. 121Table 235: Certificate Request Type Enumeration ................................................................................... 121Table 236: Validity Indicator Enumeration ................................................................................................ 121Table 237: Query Function Enumeration .................................................................................................. 122Table 238: Cancellation Result Enumeration ............................................................................................ 122Table 239: Put Function Enumeration ...................................................................................................... 122Table 240: Operation Enumeration ........................................................................................................... 123Table 241: Result Status Enumeration ..................................................................................................... 124Table 242: Result Reason Enumeration ................................................................................................... 124Table 243: Batch Error Continuation Option Enumeration ....................................................................... 125Table 244: Usage Limits Unit Enumeration .............................................................................................. 125Table 245: Encoding Option Enumeration ................................................................................................ 125Table 246: Object Group Member Enumeration ....................................................................................... 125Table 247: Cryptographic Usage Mask ..................................................................................................... 126kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 161 of 164


255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590Table 248: Storage Status Mask ............................................................................................................... 126Table 249: General Errors ......................................................................................................................... 129Table 250: Create Errors ........................................................................................................................... 129Table 251: Create <strong>Key</strong> Pair Errors ............................................................................................................ 130Table 252: Register Errors ........................................................................................................................ 130Table 253: Re-key Errors .......................................................................................................................... 131Table 254: Re-key <strong>Key</strong> Pair Errors ........................................................................................................... 132Table 255: Derive <strong>Key</strong> Errors-................................................................................................................... 132Table 256: Certify Errors ........................................................................................................................... 133Table 257: Re-certify Errors ...................................................................................................................... 133Table 258: Locate Errors ........................................................................................................................... 134Table 259: Check Errors ........................................................................................................................... 134Table 260: Get Errors ................................................................................................................................ 135Table 261: Get Attributes Errors ............................................................................................................... 135Table 262: Get Attribute List Errors .......................................................................................................... 135Table 263: Add Attribute Errors ................................................................................................................ 136Table 264: Modify Attribute Errors ............................................................................................................ 136Table 265: Delete Attribute Errors ............................................................................................................ 136Table 266: Obtain Lease Errors ................................................................................................................ 137Table 267: Get Usage Allocation Errors ................................................................................................... 137Table 268: Activate Errors ......................................................................................................................... 137Table 269: Revoke Errors ......................................................................................................................... 138Table 270: Destroy Errors ......................................................................................................................... 138Table 271: Archive Errors ......................................................................................................................... 138Table 272: Recover Errors ........................................................................................................................ 138Table 273: Validate Errors ........................................................................................................................ 139Table 274: Poll Errors ............................................................................................................................... 139Table 275: Batch Items Errors .................................................................................................................. 139Table 276: Attribute Cross-reference ........................................................................................................ 144Table 277: Tag Cross-reference ............................................................................................................... 150Table 278: Operation and Object Cross-reference ................................................................................... 152kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 162 of 164


2591Appendix G. Revision HistoryRevision Date Editor Changes Madedraft-01 2011-07-12 Robert Haas(with help ofMathiasBjoerkqvist)draft-02 2011-10-19 Robert Haas(with help ofMathiasBjoerkqvist)Incorporated various proposals towards v<strong>1.1</strong>, a few minorTODOs left (indicated as such).Incorporated the Re-key <strong>Key</strong> Pair proposal from:http://www.oasisopen.org/apps/org/workgroup/kmip/download.php/37935/v0.4KMIPAsymmetricRekeyProposal.docIncorporated the proposal of changes to Certify and Recertifyoperations from: http://www.oasisopen.org/apps/org/workgroup/kmip/download.php/37999/v0.4KMIPNoCertReqProposal.docIncorporated the Discover <strong>Version</strong>s proposal from:http://www.oasisopen.org/apps/org/workgroup/kmip/download.php/42606/Proposal%20for%20Discover%20<strong>Version</strong>s.docxIncorporated the Vendor Extensions proposal from:http://www.oasisopen.org/apps/org/workgroup/kmip/download.php/42409/VendorExtensionProposal-v2.3a.docIncorporated the <strong>Key</strong> Wrap of Unstructured Data from:http://www.oasisopen.org/apps/org/workgroup/kmip/download.php/40055/key-wrap_of_unstructured_data-26oct2010-1.pptIncorporated the Groups proposal from: http://www.oasisopen.org/apps/org/workgroup/kmip/download.php/42116/kmip-spec-1.GroupUpdates-v1.docIncorporated the Device Credential proposal from:http://www.oasisopen.org/apps/org/workgroup/kmip/download.php/42736/KMIP%20Usage%20Guide%20Proposal%20on%20Device%20Credentials%20v2.docIncorporated various proposals towards v<strong>1.1</strong>, still a fewminor TODOs left (indicated as such).Incorporated the Cryptographic Length of Certificatesfrom:http://www.oasisopen.org/apps/org/workgroup/kmip/ballot.php?id=2098Incorporated the Digital Signature Algorithm proposal forCertificates from:http://www.oasisopen.org/apps/org/workgroup/kmip/ballot.php?id=2099Incorporated the Digest proposal from:http://www.oasisopen.org/apps/org/workgroup/kmip/ballot.php?id=2106Updated the Device Credential proposal from:http://www.oasisopen.org/apps/org/workgroup/kmip/ballot.php?id=2107kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 163 of 164


Removed Section 9.2 on XML encoding from:http://www.oasisopen.org/apps/org/workgroup/kmip/ballot.php?id=2109Incorporated the Repeating Attributes proposal from:http://www.oasisopen.org/apps/org/workgroup/kmip/ballot.php?id=2074Updated the participants lists according to:http://www.oasisopen.org/apps/org/workgroup/kmip/email/archives/201109/msg00029.htmlUpdated the Tags table.Renamed the “<strong>Key</strong> Wrapping Encoding Options” table to“Encoding Options”.draft-03 2011-12-06 Robert Haas(with help ofMathiasBjoerkqvist)Incorporated the Certificate Attribute Update Proposalfrom: http://www.oasisopen.org/apps/org/workgroup/kmip/ballot.php?id=2143Incorporated the Attribute Index Proposal from:http://www.oasisopen.org/apps/org/workgroup/kmip/ballot.php?id=2132Updated the Digital Signature Algorithm proposal forCertificates with:http://www.oasisopen.org/apps/org/workgroup/kmip/download.php/43177/v5KMIPSignatureAlgorithmProposal.docUpdated the Cryptographic Length Proposal from:http://www.oasisopen.org/apps/org/workgroup/kmip/ballot.php?id=2098with the updated proposal from: http://www.oasisopen.org/apps/org/workgroup/kmip/download.php/43176/v3KMIPCertificateLengthProposal.docdraft-04 2011-12-06 Robert Griffin Reformatted in OASIS standards track document formatdraft-05 2011-12-17 Robert Griffin Editorial correction to include missing definitions andnormative reference.csd-01 2012-1-4 OASIS admin Committee <strong>Specification</strong> Draft for Public Reviewdraft-06 2012-04-13 Denis Pochuev(with MathiasBjoerkqvist)Made minor modifications to address public reviewcomments.draft-07 2012-04-30 Denis Pochuev Incorporated changes to attribute index and list ofcontributors25922593kmip-spec-v<strong>1.1</strong>-cos01 21 September 2012Standards Track Work Product Copyright © OASIS Open 2012. All Rights Reserved. Page 164 of 164

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!