rfc9215xml2.original.xml   rfc9215.xml 
<?xml version="1.0" encoding="US-ASCII"?> <?xml version='1.0' encoding='utf-8'?>
<!DOCTYPE rfc SYSTEM "rfc2629.dtd"> <!DOCTYPE rfc [
<?xml-stylesheet type='text/xsl' href='rfc2629.xslt' ?> <!ENTITY nbsp "&#160;">
<?rfc comments="yes" ?> <!ENTITY zwsp "&#8203;">
<?rfc inline="yes" ?> <!ENTITY nbhy "&#8209;">
<?rfc strict="yes" ?> <!ENTITY wj "&#8288;">
<?rfc toc="yes"?> ]>
<?rfc symrefs="yes"?> <rfc xmlns:xi="http://www.w3.org/2001/XInclude" category="info" docName="draft-d
<?rfc sortrefs="yes" ?> eremin-rfc4491-bis-11" number="9215" ipr="trust200902" obsoletes="" updates="" s
<?rfc compact="yes" ?> ubmissionType="independent" xml:lang="en" tocInclude="true" symRefs="true" sortR
<?rfc subcompact="no" ?> efs="true" version="3">
<rfc category="info" docName="draft-deremin-rfc4491-bis-11" ipr="trust200902"> <!-- xml2rfc v2v3 conversion 3.12.0 -->
<front> <front>
<title abbrev="PKIX: GOST R 34.10-2012, 34.11-2012">Using GOST R 34.10-2012 <title abbrev="PKIX: GOST R 34.10-2012, 34.11-2012">Using GOST R 34.10-2012
and GOST R 34.11-2012 algorithms with the Internet X.509 Public Key Infrastructu and GOST R 34.11-2012 Algorithms with the Internet X.509 Public Key Infrastructu
re</title> re</title>
<seriesInfo name="RFC" value="9215"/>
<author fullname="Dmitry Baryshkov" initials="D." surname="Baryshkov" role=" <author fullname="Dmitry Baryshkov" initials="D." surname="Baryshkov" role="
editor" > editor">
<organization>Linaro Ltd.</organization> <organization>Linaro Ltd.</organization>
<address> <address>
<postal> <postal>
<street>Harston Mill Royston Rd</street> <street>Harston Mill Royston Rd</street>
<city>Harston, Cambridge</city> <city>Harston, Cambridge</city>
<code>CB22 7GG</code> <code>CB22 7GG</code>
<country>United Kingdom</country> <country>United Kingdom</country>
</postal> </postal>
<email>dbaryshkov@gmail.com</email> <email>dbaryshkov@gmail.com</email>
</address> </address>
skipping to change at line 28 skipping to change at line 25
<address> <address>
<postal> <postal>
<street>Harston Mill Royston Rd</street> <street>Harston Mill Royston Rd</street>
<city>Harston, Cambridge</city> <city>Harston, Cambridge</city>
<code>CB22 7GG</code> <code>CB22 7GG</code>
<country>United Kingdom</country> <country>United Kingdom</country>
</postal> </postal>
<email>dbaryshkov@gmail.com</email> <email>dbaryshkov@gmail.com</email>
</address> </address>
</author> </author>
<author fullname="Vasily Nikolaev" initials="V." surname="Nikolaev"> <author fullname="Vasily Nikolaev" initials="V." surname="Nikolaev">
<organization>CryptoPro</organization> <organization>CryptoPro</organization>
<address>
<postal>
<street>18, Suschevsky val </street>
<city>Moscow</city>
<code>127018</code>
<country>Russian Federation</country>
</postal>
<phone>+7 (495) 995-48-20</phone>
<email>nikolaev@cryptopro.ru</email>
</address>
</author>
<author fullname="Aleksandr Chelpanov" initials="A." surname="Chelpanov">
<organization>InfoTeCS JSC</organization>
<address> <address>
<postal> <postal>
<street>Bldg. 1, 1/23, Stary Petrovsko-Razumovskiy Proezd</street> <street>18, Suschevsky val</street>
<city>Moscow</city> <city>Moscow</city>
<code>127287</code> <code>127018</code>
<country>Russian Federation</country> <country>Russian Federation</country>
</postal> </postal>
<phone>+7 (495) 737-61-92</phone> <phone>+7 (495) 995-48-20</phone>
<email>nikolaev@cryptopro.ru</email>
</address>
</author>
<author fullname="Aleksandr Chelpanov" initials="A." surname="Chelpanov">
<organization>InfoTeCS JSC</organization>
<address>
<email>Aleksandr.Chelpanov@infotecs.ru</email> <email>Aleksandr.Chelpanov@infotecs.ru</email>
</address> </address>
</author> </author>
<date month="" year="2022"/> <date month="March" year="2022"/>
<area>Security</area>
<workgroup>Internet Engineering Task Force</workgroup>
<keyword>GOST</keyword> <keyword>GOST</keyword>
<keyword>PKI</keyword> <keyword>PKI</keyword>
<abstract> <abstract>
<t>This document describes encoding <t>This document describes encoding
formats, identifiers, and parameter formats for the algorithms GOST R formats, identifiers, and parameter formats for the GOST R
34.10-2012 and GOST R 34.11-2012 for use in Internet X.509 Public Key 34.10-2012 and GOST R 34.11-2012 algorithms for use in the Internet X.50
9 Public Key
Infrastructure (PKI).</t> Infrastructure (PKI).</t>
<t>This specification is developed to facilitate implementations that <t>This specification is developed to facilitate implementations that
wish to support the GOST algorithms. This document does not imply wish to support the GOST algorithms. This document does not imply
IETF endorsement of the cryptographic algorithms used in this IETF endorsement of the cryptographic algorithms used in this
document.</t> document.</t>
</abstract> </abstract>
</front> </front>
<middle> <middle>
<section title="Introduction"> <section numbered="true" toc="default">
<name>Introduction</name>
<t>This document describes the <t>This document describes the
conventions for using the <xref target="GOSTR3410-2012">GOST R conventions for using the <xref target="GOSTR3410-2012" format="default"
34.10-2012</xref> (see <xref target="RFC7091" />) signature >GOST R
algorithm and <xref target="GOSTR3411-2012"> GOST R 34.11-2012</xref> 34.10-2012 signature algorithm</xref> <xref target="RFC7091" format="d
(see <xref target="RFC6986" />) hash function in the Internet efault"/> and the <xref target="GOSTR3411-2012" format="default"> GOST R 34.11-2
X.509 Public Key Infrastructure (PKI) <xref target="RFC5280" />.</t> 012 hash function</xref>
<xref target="RFC6986" format="default"/> in the Internet
X.509 Public Key Infrastructure (PKI) <xref target="RFC5280" format="def
ault"/>.</t>
<t>This specification defines the contents of the signatureAlgorithm, <t>This specification defines the contents of the signatureAlgorithm,
signatureValue, signature, and subjectPublicKeyInfo fields within X.509 signatureValue, signature, and subjectPublicKeyInfo fields within X.509
Certificates and Certificate Revocation Lists (CRLs). For each algorithm , the appropriate Certificates and Certificate Revocation Lists (CRLs). For each algorithm , the appropriate
alternatives for the keyUsage certificate extension are provided.</t> alternatives for the keyUsage certificate extension are provided.</t>
<t>This specification is developed to facilitate implementations that <t>This specification is developed to facilitate implementations that
wish to support the GOST algorithms. This document does not imply wish to support the GOST algorithms. This document does not imply
IETF endorsement of the cryptographic algorithms used in this IETF endorsement of the cryptographic algorithms used in this
document.</t> document.</t>
<section numbered="true" toc="default">
<section title="Requirements Language"> <name>Requirements Language</name>
<t>The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", <t>The key words "<bcp14>MUST</bcp14>", "<bcp14>MUST NOT</bcp14>",
"SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "<bcp14>REQUIRED</bcp14>", "<bcp14>SHALL</bcp14>",
"OPTIONAL" in this document are to be interpreted as described in "<bcp14>SHALL NOT</bcp14>", "<bcp14>SHOULD</bcp14>",
BCP 14 <xref target="RFC2119"/> <xref target="RFC8174"/> "<bcp14>SHOULD NOT</bcp14>",
when, and only when, they appear in all capitals, as shown here.</t> "<bcp14>RECOMMENDED</bcp14>", "<bcp14>NOT RECOMMENDED</bcp14>",
"<bcp14>MAY</bcp14>", and "<bcp14>OPTIONAL</bcp14>" in this document
are to be interpreted as described in BCP&nbsp;14
<xref target="RFC2119"/> <xref target="RFC8174"/> when, and only
when, they appear in all capitals, as shown here.</t>
</section> </section>
</section> </section>
<section numbered="true" toc="default">
<section title="Signature Algorithm Support"> <name>Signature Algorithm Support</name>
<t>Conforming Certificate Authorities (CAs) MAY use GOST R 34.10-2012 sign <t>Conforming Certificate Authorities (CAs) <bcp14>MAY</bcp14> use the GOS
ature algorithm to sign T R 34.10-2012 signature algorithm to sign
certificates and CRLs. This signature algorithm MUST always be used certificates and CRLs. This signature algorithm <bcp14>MUST</bcp14> alwa
with GOST R 34.11-2012 hash function. It may use keys length of either ys be used
with the GOST R 34.11-2012 hash function. It may use a key length of eit
her
256 bits or 512 bits.</t> 256 bits or 512 bits.</t>
<t>The ASN.1 object identifier (OID) used to identify the GOST R 34.10-201
2
signature algorithm with a 256-bit key length and the GOST R 34.11-2012
hash
function with a 256-bit hash code is:</t>
<t>The ASN.1 object identifier used to identify GOST R 34.10-2012 <sourcecode name="" type="asn.1"><![CDATA[id-tc26-signwithdigest-gost3410-
signature algorithm with 256-bit key length and GOST R 34.11-2012 hash 12-256 OBJECT IDENTIFIER ::=
function with 256-bit hash code is:</t>
<t><figure><artwork><![CDATA[id-tc26-signwithdigest-gost3410-12-256 OBJECT
IDENTIFIER ::=
{ iso(1) member-body(2) ru(643) rosstandart(7) tc26(1) { iso(1) member-body(2) ru(643) rosstandart(7) tc26(1)
algorithms(1) signwithdigest(3) gost3410-12-256(2)}]]></artwork></figure algorithms(1) signwithdigest(3) gost3410-12-256(2)}
></t> ]]></sourcecode>
<t>The GOST R 34.10-2012 signature algorithm with a 256-bit key length gen
<t>GOST R 34.10-2012 signature algorithm with 256-bit key length generates erates a digital
a digital signature in the form of two 256-bit integers: r and s. Its octet
signature in the form of two 256-bit integers, r and s. Its octet
string representation consists of 64 octets, where the first 32 string representation consists of 64 octets, where the first 32
octets contain the big-endian representation of s and the second 32 octets contain the big-endian representation of s and the second 32
octets contain the big-endian representation of r.</t> octets contain the big-endian representation of r.</t>
<t>The ASN.1 OID used to identify the GOST R 34.10-2012
<t>The ASN.1 object identifier used to identify GOST R 34.10-2012 signature algorithm with a 512-bit key length and the GOST R 34.11-2012
signature algorithm with 512-bit key length and GOST R 34.11-2012 hash hash
function with 512-bit hash code is:</t> function with a 512-bit hash code is:</t>
<sourcecode name="" type="asn.1"><![CDATA[id-tc26-signwithdigest-gost3410-
<t><figure><artwork><![CDATA[id-tc26-signwithdigest-gost3410-12-512 OBJECT 12-512 OBJECT IDENTIFIER ::=
IDENTIFIER ::=
{ iso(1) member-body(2) ru(643) rosstandart(7) tc26(1) { iso(1) member-body(2) ru(643) rosstandart(7) tc26(1)
algorithms(1) signwithdigest(3) gost3410-12-512(3)}]]></artwork></figure algorithms(1) signwithdigest(3) gost3410-12-512(3)}
></t> ]]></sourcecode>
<t>The GOST R 34.10-2012 signature algorithm with a 512-bit key length gen
<t>GOST R 34.10-2012 signature algorithm with 512-bit key length generates erates a digital
a digital signature in the form of two 512-bit integers: r and s. Its octet
signature in the form of two 512-bit integers, r and s. Its octet
string representation consists of 128 octets, where the first 64 string representation consists of 128 octets, where the first 64
octets contain the big-endian representation of s and the second 64 octets contain the big-endian representation of s and the second 64
octets contain the big-endian representation of r.</t> octets contain the big-endian representation of r.</t>
<t>When either of these OIDs is used as the algorithm field in an
<t>When either of these OID is used as the algorithm field in an AlgorithmIdentifier structure, the encoding <bcp14>MUST</bcp14> omit the
AlgorithmIdentifier structure, the encoding MUST omit the parameters parameters
field.</t> field.</t>
<t>The described definition of a signature value is directly usable in the
<t>The described definition of a signature value is directly usable in CMS Cryptographic Message Syntax (CMS) <xref target="RFC5652" format="default"/>,
<xref target="RFC5652"/>,
where such values are represented as octet strings. However, where such values are represented as octet strings. However,
signature values in certificates and CRLs <xref target="RFC5280"/> are r epresented signature values in certificates and CRLs <xref target="RFC5280" format= "default"/> are represented
as bit strings, and thus the octet string representation must be as bit strings, and thus the octet string representation must be
converted.</t> converted.</t>
<t>To convert an octet string signature value to a bit string, the most <t>To convert an octet string signature value to a bit string, the most
significant bit of the first octet of the signature value SHALL significant bit of the first octet of the signature value <bcp14>SHALL</ bcp14>
become the first bit of the bit string, and so on through the least become the first bit of the bit string, and so on through the least
significant bit of the last octet of the signature value, which SHALL significant bit of the last octet of the signature value, which <bcp14>S HALL</bcp14>
become the last bit of the bit string.</t> become the last bit of the bit string.</t>
</section> </section>
<section anchor="streebog" numbered="true" toc="default">
<section title="Hash Functions Support" anchor="streebog"> <name>Hash Function Support</name>
<t>The ASN.1 object identifier used to identify GOST R 34.11-2012 hash <t>The ASN.1 OID used to identify the GOST R 34.11-2012 hash
function with 256-bit hash code is:</t> function with a 256-bit hash code is:</t>
<t><figure><artwork><![CDATA[id-tc26-gost3411-12-256 OBJECT IDENTIFIER ::= <sourcecode name="" type="asn.1"><![CDATA[id-tc26-gost3411-12-256 OBJECT I
DENTIFIER ::=
{ iso(1) member-body(2) ru(643) rosstandart(7) tc26(1) { iso(1) member-body(2) ru(643) rosstandart(7) tc26(1)
algorithms(1) digest(2) gost3411-12-256(2)}]]></artwork></figure></t> algorithms(1) digest(2) gost3411-12-256(2)}
]]></sourcecode>
<t>The ASN.1 object identifier used to identify GOST R 34.11-2012 hash <t>The ASN.1 OID used to identify the GOST R 34.11-2012 hash
function with 512-bit hash code is:</t> function with a 512-bit hash code is:</t>
<sourcecode name="" type="asn.1"><![CDATA[id-tc26-gost3411-12-512 OBJECT I
<t><figure><artwork><![CDATA[id-tc26-gost3411-12-512 OBJECT IDENTIFIER ::= DENTIFIER ::=
{ iso(1) member-body(2) ru(643) rosstandart(7) tc26(1) { iso(1) member-body(2) ru(643) rosstandart(7) tc26(1)
algorithms(1) digest(2) gost3411-12-512(3)}]]></artwork></figure></t> algorithms(1) digest(2) gost3411-12-512(3)}
]]></sourcecode>
<t>When either of these OID is used as the algorithm field in an <t>When either of these OIDs is used as the algorithm field in an
AlgorithmIdentifier structure, the encoding MUST omit the parameters AlgorithmIdentifier structure, the encoding <bcp14>MUST</bcp14> omit the
parameters
field.</t> field.</t>
</section> </section>
<section numbered="true" toc="default">
<section title="Subject Public Keys Information Fields"> <name>Subject Public Keys Information Fields</name>
<section title="Public Key Identifiers"> <section numbered="true" toc="default">
<t>GOST R 34.10-2012 public keys with 256 bits private key length are <name>Public Key Identifiers</name>
<t>GOST R 34.10-2012 public keys with a 256-bit private key length are
identified by the following OID:</t> identified by the following OID:</t>
<sourcecode name="" type="asn.1"><![CDATA[id-tc26-gost3410-12-256 OBJECT
<t><figure><artwork><![CDATA[id-tc26-gost3410-12-256 OBJECT IDENTIFIER : IDENTIFIER ::=
:=
{ iso(1) member-body(2) ru(643) rosstandart(7) tc26(1) { iso(1) member-body(2) ru(643) rosstandart(7) tc26(1)
algorithms(1) sign(1) gost3410-12-256(1)}]]></artwork></figure></t> algorithms(1) sign(1) gost3410-12-256(1)}
]]></sourcecode>
<t>GOST R 34.10-2012 public keys with 512 bits private key length are <t>GOST R 34.10-2012 public keys with a 512-bit private key length are
identified by the following OID:</t> identified by the following OID:</t>
<sourcecode name="" type="asn.1"><![CDATA[id-tc26-gost3410-12-512 OBJECT
<t><figure><artwork><![CDATA[id-tc26-gost3410-12-512 OBJECT IDENTIFIER : IDENTIFIER ::=
:=
{ iso(1) member-body(2) ru(643) rosstandart(7) tc26(1) { iso(1) member-body(2) ru(643) rosstandart(7) tc26(1)
algorithms(1) sign(1) gost3410-12-512(2)}]]></artwork></figure></t> algorithms(1) sign(1) gost3410-12-512(2)}
]]></sourcecode>
</section> </section>
<section numbered="true" toc="default">
<section title="Public Key Parameters"> <name>Public Key Parameters</name>
<t>When either of these identifiers appears as the algorithm field in th
<t>When either of these identifiers appears as algorithm field in e
SubjectPublicKeyInfo.algorithm.algorithm field, the parameters field M SubjectPublicKeyInfo.algorithm.algorithm field, the parameters field <
UST bcp14>MUST</bcp14>
have the following structure: have the following structure:
</t> </t>
<sourcecode name="" type="asn.1"><![CDATA[GostR3410-2012-PublicKeyParame
<t><figure><artwork><![CDATA[GostR3410-2012-PublicKeyParameters ::= SEQU ters ::= SEQUENCE
ENCE
{ {
publicKeyParamSet OBJECT IDENTIFIER, publicKeyParamSet OBJECT IDENTIFIER,
digestParamSet OBJECT IDENTIFIER OPTIONAL digestParamSet OBJECT IDENTIFIER OPTIONAL
}]]></artwork></figure></t> }
]]></sourcecode>
<t>where: <t>where:
<list style="symbols">
<t><spanx style="verb">publicKeyParamSet</spanx> - public key parame
ters identifier for GOST R 34.10-2012 (see Sections 5.1.1 and 5.2.1 of <xref tar
get="RFC7836"/> or <xref target="pkparamsBCD" />) or GOST R 34.10-2001 (see Sect
ion 8.4 of <xref target="RFC4357"/>) parameters.</t>
<t><spanx style="verb">digestParamSet</spanx> - parameter identifier
for corresponding GOST R 34.11-2012 (See <xref target="streebog" />).</t>
</list>
</t> </t>
<ul spacing="normal">
<li>
<tt>publicKeyParamSet</tt> is the public key parameters identifier
for GOST R 34.10-2012 parameters (see Sections&nbsp;<xref target="RFC7836" secti
on="5.1.1" sectionFormat="bare"/> and <xref target="RFC7836" section="5.2.1"
sectionFormat="bare"/> of <xref target="RFC7836"/> or <xref target="pkparamsBCD
" format="default"/>) or GOST R 34.10-2001 parameters (see <xref target="RFC4357
" sectionFormat="of" section="8.4"/>).</li>
<li>
<tt>digestParamSet</tt> is the parameters identifier for the corresp
onding GOST R 34.11-2012 parameters (see <xref target="streebog" format="default
"/>).</li>
</ul>
<t>The following values when used as <spanx style="verb">publicKeyParamS <t>The following values, when used as <tt>publicKeyParamSet</tt>, define
et</spanx> define test public key parameter sets and <bcp14>MUST NOT</bcp14> be used out
test public key parameter sets and MUST NOT be used outside of testing side of testing scenarios:
scenarios:
<list style="symbols">
<t><spanx style="verb">id-GostR3410-2001-TestParamSet</spanx>,</t>
<t><spanx style="verb">id-tc26-gost-3410-2012-512-paramSetTest</span
x></t>
</list>
</t> </t>
<t>The field <spanx style="verb">digestParamSet</spanx>: <ul spacing="normal">
<list style="symbols"> <li>
<t>SHOULD be omitted if GOST R 34.10-2012 signature algorithm is use <tt>id-GostR3410-2001-TestParamSet</tt></li>
d with 512-bit key length;</t> <li>
<t>MUST be present and must be equal to <spanx style="verb">id-tc26- <tt>id-tc26-gost-3410-2012-512-paramSetTest</tt></li>
digest-gost3411-12-256</spanx> if one of the following values is used as <spanx </ul>
style="verb">publicKeyParamSet</spanx>: <t>The <tt>digestParamSet</tt> field:
<list style="symbols"> </t>
<t><spanx style="verb">id-GostR3410-2001-TestParamSet</spanx>,</ <ul spacing="normal">
t> <li><bcp14>SHOULD</bcp14> be omitted if the GOST R 34.10-2012 signatur
<t><spanx style="verb">id-GostR3410-2001-CryptoPro-A-ParamSet</s e algorithm is used with a 512-bit key length</li>
panx>,</t> <li>
<t><spanx style="verb">id-GostR3410-2001-CryptoPro-B-ParamSet</s <t><bcp14>MUST</bcp14> be present and must be equal to <tt>id-tc26-d
panx>,</t> igest-gost3411-12-256</tt> if one of the following values is used as <tt>publicK
<t><spanx style="verb">id-GostR3410-2001-CryptoPro-C-ParamSet</s eyParamSet</tt>:
panx>,</t> </t>
<t><spanx style="verb">id-GostR3410-2001-CryptoPro-XchA-ParamSet <ul spacing="normal">
</spanx>,</t> <li>
<t><spanx style="verb">id-GostR3410-2001-CryptoPro-XchB-ParamSet <tt>id-GostR3410-2001-TestParamSet</tt></li>
</spanx>;</t> <li>
</list></t> <tt>id-GostR3410-2001-CryptoPro-A-ParamSet</tt></li>
<t>SHOULD be omitted if publicKeyParamSet is equal to: <li>
<list style="symbols"> <tt>id-GostR3410-2001-CryptoPro-B-ParamSet</tt></li>
<t><spanx style="verb">id-tc26-gost-3410-2012-256-paramSetA</spa <li>
nx>;</t> <tt>id-GostR3410-2001-CryptoPro-C-ParamSet</tt></li>
</list></t> <li>
<t>MUST be omitted if one of the following values is used as publicK <tt>id-GostR3410-2001-CryptoPro-XchA-ParamSet</tt></li>
eyParamSet: <li>
<list style="symbols"> <tt>id-GostR3410-2001-CryptoPro-XchB-ParamSet</tt></li>
<t><spanx style="verb">id-tc26-gost-3410-2012-256-paramSetB</spa </ul>
nx>,</t> </li>
<t><spanx style="verb">id-tc26-gost-3410-2012-256-paramSetC</spa <li>
nx>,</t> <t><bcp14>SHOULD</bcp14> be omitted if publicKeyParamSet is equal to
<t><spanx style="verb">id-tc26-gost-3410-2012-256-paramSetD</spa :
nx>.</t> </t>
</list></t> <ul spacing="normal">
</list></t> <li>
<tt>id-tc26-gost-3410-2012-256-paramSetA</tt></li>
</ul>
</li>
<li>
<t><bcp14>MUST</bcp14> be omitted if one of the following values is
used as publicKeyParamSet:
</t>
<ul spacing="normal">
<li>
<tt>id-tc26-gost-3410-2012-256-paramSetB</tt></li>
<li>
<tt>id-tc26-gost-3410-2012-256-paramSetC</tt></li>
<li>
<tt>id-tc26-gost-3410-2012-256-paramSetD</tt></li>
</ul>
</li>
</ul>
</section> </section>
<section title="Public Key Encoding"> <section numbered="true" toc="default">
<t>The GOST R 34.10-2012 public key MUST be ASN.1 DER encoded as an <name>Public Key Encoding</name>
OCTET STRING. This encoding SHALL be used as the content (i.e., the <t>The GOST R 34.10-2012 public key <bcp14>MUST</bcp14> be ASN.1 DER enc
value) of the subjectPublicKey field (a BIT STRING) of oded as an
OCTET STRING. This encoding <bcp14>SHALL</bcp14> be used as the conten
t (i.e., the
value) of the subjectPublicKey field (a BIT STRING) of the
SubjectPublicKeyInfo structure.</t> SubjectPublicKeyInfo structure.</t>
<t><figure><artwork>GostR3410-2012-256-PublicKey ::= OCTET STRING (SIZE( <sourcecode name="" type="asn.1"><![CDATA[GostR3410-2012-256-PublicKey :
64)) := OCTET STRING (SIZE(64))
GostR3410-2012-512-PublicKey ::= OCTET STRING (SIZE (128))</artwork></figure></t GostR3410-2012-512-PublicKey ::= OCTET STRING (SIZE (128))
> ]]></sourcecode>
<t><spanx style="verb">GostR3410-2012-256-PublicKey</spanx> MUST <t><tt>GostR3410-2012-256-PublicKey</tt> <bcp14>MUST</bcp14>
contain 64 octets, where the first 32 octets contain the contain 64 octets, where the first 32 octets contain the
little-endian representation of <spanx style="verb">x</spanx> and the little-endian representation of the <tt>x</tt> coordinate of the publi
second 32 octets contains the little-endian representation of <spanx c key and the
style="verb">y</spanx> coordinates of the public key.</t> second 32 octets contain the little-endian representation of the <tt>y
<t><spanx style="verb">GostR3410-2012-512-PublicKey</spanx> MUST </tt> coordinate of the public key.</t>
<t><tt>GostR3410-2012-512-PublicKey</tt> <bcp14>MUST</bcp14>
contain 128 octets, where the first 64 octets contain the contain 128 octets, where the first 64 octets contain the
little-endian representation of <spanx style="verb">x</spanx> and the little-endian representation of the <tt>x</tt> coordinate of the publi
second 64 octets contains the little-endian representation of <spanx c key and the
style="verb">y</spanx> coordinates of the public key.</t> second 64 octets contain the little-endian representation of the <tt>y
</tt> coordinate of the public key.</t>
</section> </section>
<section title="Key Usage Extension"> <section numbered="true" toc="default">
<t>If the KeyUsage extension is present in a certificate with GOST R 34. <name>Key Usage Extension</name>
10-2012 public key, the following values MAY be present: <t>If the KeyUsage extension is present in a certificate with the GOST R
<list style="symbols"> 34.10-2012 public key, the following values <bcp14>MAY</bcp14> be present:
<t><spanx style="verb">digitalSignature</spanx> (0),</t> </t>
<t><spanx style="verb">contentCommitment</spanx> (1),</t> <ul spacing="normal">
<t><spanx style="verb">keyEncipherment</spanx> (2),</t> <li>
<t><spanx style="verb">dataEncipherment</spanx> (3),</t> <tt>digitalSignature</tt> (0)</li>
<t><spanx style="verb">keyAgreement</spanx> (4),</t> <li>
<t><spanx style="verb">keyCertSign</spanx> (5),</t> <tt>contentCommitment</tt> (1)</li>
<t><spanx style="verb">cRLSign</spanx> (6),</t> <li>
<t><spanx style="verb">encipherOnly</spanx> (7),</t> <tt>keyEncipherment</tt> (2)</li>
<t><spanx style="verb">decipherOnly</spanx> (8).</t> <li>
</list></t> <tt>dataEncipherment</tt> (3)</li>
<t>Note that <spanx style="verb">contentCommitment</spanx> was named <sp <li>
anx style="verb">nonRepudiation</spanx> in previous versions of X.509.</t> <tt>keyAgreement</tt> (4)</li>
<t>If the key is going to be used for key agreement, flag <spanx <li>
style="verb">keyAgreement</spanx> MUST be present in <spanx <tt>keyCertSign</tt> (5)</li>
style="verb">KeyUsage</spanx> extension with <spanx <li>
style="verb">encipherOnly</spanx> and <spanx <tt>cRLSign</tt> (6)</li>
style="verb">decipherOnly</spanx> flags being optional. However <li>
the <spanx style="verb">encipherOnly</spanx> and <spanx <tt>encipherOnly</tt> (7)</li>
style="verb">decipherOnly</spanx> flags MUST NOT be present <li>
<tt>decipherOnly</tt> (8)</li>
</ul>
<t>Note that <tt>contentCommitment</tt> was named <tt>nonRepudiation</tt
> in previous versions of X.509.</t>
<t>If the key is going to be used for key agreement, the <tt>keyAgreemen
t</tt> flag <bcp14>MUST</bcp14> be present in the <tt>KeyUsage</tt> extension, w
ith the <tt>encipherOnly</tt> and <tt>decipherOnly</tt> flags being optional. H
owever,
the <tt>encipherOnly</tt> and <tt>decipherOnly</tt> flags <bcp14>MUST
NOT</bcp14> be present
simultaneously.</t> simultaneously.</t>
</section> </section>
</section> </section>
<section numbered="true" toc="default">
<section title="Qualified Certificates Extensions"> <name>Qualified Certificate Extensions</name>
<t>This section defines additional object identifiers (OIDs) for use in <t>This section defines additional OIDs for use in
qualified certificates for checking digital signatures.</t> qualified certificates for checking digital signatures.</t>
<section title="Distinguished Name Additions"> <section numbered="true" toc="default">
<t><figure> <name>Distinguished Name Additions</name>
<preamble>OGRN is the main state registration number of juridical en <t keepWithNext="true">OGRN is the main state registration number of jur
tities.</preamble> idical entities.</t>
<artwork>OGRN ::= NUMERIC STRING (SIZE(13))</artwork> <sourcecode name="" type="asn.1"><![CDATA[OGRN ::= NUMERIC STRING (SIZE(
<postamble>Corresponding OID is <spanx style="verb">1.2.643.100.1</s 13))
panx>.</postamble> ]]></sourcecode>
</figure></t> <t keepWithPrevious="true">The corresponding OID is <tt>1.2.643.100.1</t
<t><figure> t>.</t>
<preamble>SNILS is the individual insurance account number.</preambl <t keepWithNext="true">SNILS is the individual insurance account number.
e> </t>
<artwork>SNILS ::= NUMERIC STRING (SIZE(11))</artwork> <sourcecode name="" type="asn.1"><![CDATA[SNILS ::= NUMERIC STRING (SIZE
<postamble>Corresponding OID is <spanx style="verb">1.2.643.100.3</s (11))
panx>.</postamble> ]]></sourcecode>
</figure></t> <t keepWithPrevious="true">The corresponding OID is <tt>1.2.643.100.3</t
<t><figure> t>.</t>
<preamble>INNLE is the individual taxpayer number (ITN) of the Legal <t keepWithNext="true">INNLE is the individual taxpayer number (ITN) of
Entity.</preamble> the legal entity.</t>
<artwork>INNLE ::= NUMERIC STRING (SIZE(10))</artwork> <sourcecode name="" type="asn.1"><![CDATA[INNLE ::= NUMERIC STRING (SIZE
<postamble>Corresponding OID is <spanx style="verb">1.2.643.100.4</s (10))
panx>.</postamble> ]]></sourcecode>
</figure></t> <t keepWithPrevious="true">The corresponding OID is <tt>1.2.643.100.4</t
<t><figure> t>.</t>
<preamble>OGRNIP is the main state registration number of individual <t keepWithNext="true">OGRNIP is the main state registration number of i
enterpreneurs (sole traders).</preamble> ndividual entrepreneurs (sole traders).</t>
<artwork>OGRNIP ::= NUMERIC STRING (SIZE(15))</artwork> <sourcecode name="" type="asn.1"><![CDATA[OGRNIP ::= NUMERIC STRING (SIZ
<postamble>Corresponding OID is <spanx style="verb">1.2.643.100.5</s E(15))
panx>.</postamble> ]]></sourcecode>
</figure></t> <t keepWithPrevious="true">The corresponding OID is <tt>1.2.643.100.5</t
<t><figure> t>.</t>
<preamble>IdentificationKind represents the way the receiver of the <t keepWithNext="true">IdentificationKind represents the way the receive
certificate was identified by the CA.</preamble> r of the certificate was identified by the CA.</t>
<artwork>IdentificationKind ::= INTEGER { personal(0), remote-cert(1 <sourcecode name="" type="asn.1"><![CDATA[IdentificationKind ::= INTEGER
), { personal(0), remote-cert(1),
remote-passport(2), remote-system(3) }</artwork> remote-passport(2), remote-system(3) }
<postamble>Corresponding OID is <spanx style="verb">1.2.643.100.114< ]]></sourcecode>
/spanx>.</postamble> <t keepWithPrevious="true">The corresponding OID is <tt>1.2.643.100.114<
</figure></t> /tt>.</t>
<t><figure> <t keepWithNext="true">INN is the individual taxpayer number (ITN).</t>
<preamble>INN is the individual taxpayer number (ITN).</preamble> <sourcecode name="" type="asn.1"><![CDATA[INN ::= NUMERIC STRING (SIZE(1
<artwork>INN ::= NUMERIC STRING (SIZE(12))</artwork> 2))
<postamble>Corresponding OID is <spanx style="verb">1.2.643.3.131.1. ]]></sourcecode>
1</spanx>.</postamble> <t keepWithPrevious="true">The corresponding OID is <tt>1.2.643.3.131.1.
</figure></t> 1</tt>.</t>
</section> </section>
<section title="Certificate Policies"> <section numbered="true" toc="default">
<t>Russian national regulation body for cryptography defines several sec <name>Certificate Policies</name>
urity <t>The Russian national regulation body for cryptography defines several
security
levels of cryptographic tools. Depending on levels of cryptographic tools. Depending on
the class of cryptographic token used by certificate owner the the class of cryptographic token used by the certificate owner, the
following OIDs must be included into certificate policies. following OIDs must be included in certificate policies.
Certificate should include OIDs starting from the lowest one (KC1) up Certificates should include OIDs, starting from the lowest (KC1) up
to the strongest applicable. to the strongest applicable.
</t>
<list style="symbols"> <ul spacing="normal">
<t><spanx style="verb">1.2.643.100.113.1</spanx> - class KC1,</t> <li>
<t><spanx style="verb">1.2.643.100.113.2</spanx> - class KC2,</t> <tt>1.2.643.100.113.1</tt> - class KC1</li>
<t><spanx style="verb">1.2.643.100.113.3</spanx> - class KC3,</t> <li>
<t><spanx style="verb">1.2.643.100.113.4</spanx> - class KB1,</t> <tt>1.2.643.100.113.2</tt> - class KC2</li>
<t><spanx style="verb">1.2.643.100.113.5</spanx> - class KB2,</t> <li>
<t><spanx style="verb">1.2.643.100.113.6</spanx> - class KA1.</t> <tt>1.2.643.100.113.3</tt> - class KC3</li>
</list></t> <li>
<tt>1.2.643.100.113.4</tt> - class KB1</li>
<li>
<tt>1.2.643.100.113.5</tt> - class KB2</li>
<li>
<tt>1.2.643.100.113.6</tt> - class KA1</li>
</ul>
</section> </section>
<section title="Subject Sign Tool"> <section numbered="true" toc="default">
<t><figure><preamble>To denote the token or software type used by certif <name>Subject Sign Tool</name>
icate owner following non-critical <spanx style="verb">SubjectSignTool</spanx> e <t keepWithNext="true">To denote the token or software type used by the
xtension with OID <spanx style="verb">1.2.643.100.111</spanx> should be included certificate owner, the following non-critical <tt>SubjectSignTool</tt> extension
. It is defined as</preamble> with OID <tt>1.2.643.100.111</tt> should be included. It is defined as</t>
<artwork>SubjectSignTool ::= UTF8String(SIZE(1..200)) .</artwork> <sourcecode name="" type="asn.1"><![CDATA[SubjectSignTool ::= UTF8String
</figure></t> (SIZE(1..200))
]]></sourcecode>
</section> </section>
<section title="Issuer Sign Tool"> <section numbered="true" toc="default">
<t><figure><preamble>To denote the tools used to generate key pair and t <name>Issuer Sign Tool</name>
ools used by CA to sign certificate following non-critical <spanx style="verb">I <t keepWithNext="true">To denote the tools used to generate key pairs an
ssuerSignTool</spanx> extension with OID <spanx style="verb">1.2.643.100.112</sp d tools used by the CA to sign certificates, the following non-critical <tt>Issu
anx> should be included. It is defined as</preamble> erSignTool</tt> extension with OID <tt>1.2.643.100.112</tt> should be included.
<artwork>IssuerSignTool ::= SEQUENCE { It is defined as</t>
<sourcecode name="" type="asn.1"><![CDATA[IssuerSignTool ::= SEQUENCE {
signTool UTF8String(SIZE(1..200)), signTool UTF8String(SIZE(1..200)),
cATool UTF8String(SIZE(1..200)), cATool UTF8String(SIZE(1..200)),
signToolCert UTF8String(SIZE(1..100)), signToolCert UTF8String(SIZE(1..100)),
cAToolCert UTF8String(SIZE(1..100)) }</artwork> cAToolCert UTF8String(SIZE(1..100)) }
</figure></t> ]]></sourcecode>
<t>where:<list style="symbols"> <t>where:</t>
<t><spanx style="verb">signTool</spanx> identifies tools used to <ul spacing="normal">
create key pair,</t> <li>
<t><spanx style="verb">cATool</spanx> identifies tools used by <tt>signTool</tt> identifies tools used to
certificate authority,</t> create key pairs.</li>
<t><spanx style="verb">signToolCert</spanx> and <spanx <li>
style="verb">cAToolCert</spanx> contain the notice of <tt>cATool</tt> identifies tools used by the CA.</li>
respective tools conformance to Russian federal law on <li>
digital signature.</t> <tt>signToolCert</tt> and <tt>cAToolCert</tt> contain the notice of
</list></t> the conformance of respective tools to Russian federal law on
digital signatures.</li>
</ul>
</section> </section>
</section> </section>
<section numbered="true" toc="default">
<section title="Historical Considerations"> <name>Historical Considerations</name>
<t>Note that for the significant period of time there were no documents de <t>Note that, for a significant period of time, there were no documents de
scribing <spanx style="verb">GostR3410-2012-PublicKeyParameters</spanx>. scribing <tt>GostR3410-2012-PublicKeyParameters</tt>.
Several old implementations have used <spanx style="verb">GostR3410-2001 Several old implementations have used <tt>GostR3410-2001-PublicKeyParame
-PublicKeyParameters</spanx> instead. ters</tt> instead.
These implementations will return an error if <spanx style="verb">digest These implementations will return an error if the <tt>digestParamSet</tt
ParamSet</spanx> field is not included into public key parameters. > field is not included in public key parameters.
Thus an implementation wishing to collaborate with old implementations m Thus, an implementation wishing to collaborate with old implementations
ight want to include <spanx style="verb">digestParamSet</spanx> equal to <spanx might want to include <tt>digestParamSet</tt> equal to <tt>id-tc26-digest-gost34
style="verb">id-tc26-digest-gost3411-12-512</spanx> if one of the following valu 11-12-512</tt> if one of the following values is used as <tt>publicKeyParamSet</
es is used as <spanx style="verb">publicKeyParamSet</spanx>: tt>:
<list style="symbols"> </t>
<t><spanx style="verb">id-tc26-gost-3410-12-512-paramSetA</spanx>,</t> <ul spacing="normal">
<t><spanx style="verb">id-tc26-gost-3410-12-512-paramSetB</spanx>.</t> <li>
</list></t> <tt>id-tc26-gost-3410-12-512-paramSetA</tt></li>
<t>Note, that usage of <spanx style="verb">keyEncipherment</spanx> and <sp <li>
anx style="verb">dataEncipherment</spanx> values for the <tt>id-tc26-gost-3410-12-512-paramSetB</tt></li>
<spanx style="verb">KeyUsage</spanx> extension is not fully defined for </ul>
the GOST R 34.10-2012 public <t>Note that the usage of <tt>keyEncipherment</tt> and <tt>dataEnciphermen
keys, so they SHOULD be used with additional care.</t> t</tt> values for the
<tt>KeyUsage</tt> extension is not fully defined for the GOST R 34.10-20
12 public
keys, so they <bcp14>SHOULD</bcp14> be used with additional care.</t>
</section> </section>
<section anchor="IANA" numbered="true" toc="default">
<section anchor="IANA" title="IANA Considerations"> <name>IANA Considerations</name>
<t>This memo includes no request to IANA.</t> <t>This document has no IANA actions.</t>
</section> </section>
<section numbered="true" toc="default">
<section title="Security Considerations"> <name>Security Considerations</name>
<t>It is RECOMMENDED that applications verify signature values and subject <t>It is <bcp14>RECOMMENDED</bcp14> that applications verify signature val
public keys to conform to <xref target="GOSTR3410-2012" /> standard ues and subject
(<xref target="RFC7091" />) prior to their use.</t> public keys to conform to the GOST R 34.10-2012 standard <xref targ
et="GOSTR3410-2012" format="default"/> <xref target="RFC7091" format="default"/>
<t>It is RECOMMENDED that CAs and applications make sure that the private prior to their use.</t>
key <t>It is <bcp14>RECOMMENDED</bcp14> that CAs and applications make sure th
at the private key
for creating signatures is not used for more than its allowed validity p eriod for creating signatures is not used for more than its allowed validity p eriod
(typically 15 months for GOST R 34.10-2012 algorithm).</t> (typically 15 months for the GOST R 34.10-2012 algorithm).</t>
<t>Test parameter sets (<tt>id-GostR3410-2001-TestParamSet</tt>
<t>Test parameter sets (<spanx style="verb">id-GostR3410-2001-TestParamSet and <tt>id-tc26-gost-3410-2012-512-paramSetTest</tt>) <bcp14>MUST NOT</b
</spanx> cp14>
and <spanx style="verb">id-tc26-gost-3410-2012-512-paramSetTest</spanx>)
MUST NOT
be used outside of testing scenarios. be used outside of testing scenarios.
Use or parameter sets not described herein The use of parameter sets not described herein
is NOT RECOMMENDED. When different parameters are used, it is is <bcp14>NOT RECOMMENDED</bcp14>. When different parameters are used, i
RECOMMENDED that they be subjected to examination by an authorized t is
<bcp14>RECOMMENDED</bcp14> that they be subjected to examination by an a
uthorized
agency with approved methods of cryptographic analysis.</t> agency with approved methods of cryptographic analysis.</t>
<t>For security discussions concerning the use of algorithm parameters, se
<t>For security discussion concerning use of algorithm parameters, see <xr e <xref target="ANS17" format="default"/>
ef target="ANS17" /> and the Security Considerations sections in <xref target="RFC4357" form
and the Security Considerations sections in <xref target="RFC4357" />, < at="default"/> and <xref target="RFC7836" format="default"/>.</t>
xref target="RFC7836" />.</t>
</section> </section>
</middle> </middle>
<back> <back>
<references title="Normative References"> <references>
<?rfc include='reference.RFC.7091.xml'?> <name>References</name>
<?rfc include='reference.RFC.6986.xml'?> <references>
<?rfc include='reference.RFC.5280.xml'?> <name>Normative References</name>
<?rfc include='reference.RFC.5652.xml'?> <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.R
<?rfc include='reference.RFC.2119.xml'?> FC.7091.xml"/>
<?rfc include='reference.RFC.4357.xml'?> <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.R
<?rfc include='reference.RFC.7836.xml'?> FC.6986.xml"/>
<?rfc include='reference.RFC.8174.xml'?> <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.R
</references> FC.5280.xml"/>
<references title="Informative References"> <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.R
<reference anchor="GOSTR3410-2012"> FC.5652.xml"/>
<front> <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.R
<title> FC.2119.xml"/>
Information technology. Cryptographic data security. Signature and v <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.R
erification FC.4357.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.R
FC.7836.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.R
FC.8174.xml"/>
</references>
<references>
<name>Informative References</name>
<reference anchor="GOSTR3410-2012">
<front>
<title>
Information technology. Cryptographic data security. Signature and
verification
processes of [electronic] digital signature processes of [electronic] digital signature
</title> </title>
<author> <author>
<organization> <organization>
Federal Agency on Technical Regulating and Metrology </organization>
</organization> </author>
</author> <date year="2012"/>
<date year="2012"/> </front>
</front> <refcontent>GOST R 34.10-2012, Federal Agency on Technical Regulating
<seriesInfo name="GOST R" value="34.10-2012"/> and Metrology</refcontent>
</reference> </reference>
<reference anchor="GOSTR3411-2012">
<reference anchor="GOSTR3411-2012"> <front>
<front> <title>
<title> Information technology. Cryptographic Data Security. Hashing funct
Information technology. Cryptographic Data Security. Hashing functio ion
n </title>
</title> <author>
<author> <organization>
<organization> </organization>
Federal Agency on Technical Regulating and Metrology </author>
</organization> <date year="2012"/>
</author> </front>
<date year="2012"/> <refcontent>GOST R 34.11-2012, Federal Agency on Technical Regulating
</front> and Metrology</refcontent>
<seriesInfo name="GOST R" value="34.11-2012"/> </reference>
</reference> <reference anchor="ANS17">
<front>
<reference anchor="ANS17"> <title>
<front> On the security properties of Russian standardized elliptic curves
<title> </title>
On the security properties of Russian standardized elliptic curves. <author fullname="E.K. Alekseev" initials="E.K." surname="Alekseev"/
</title> >
<author fullname="E.K. Alekseev" initials="E.K." surname="Alekseev" /> <author fullname="V.D. Nikolaev" initials="V.D." surname="Nikolaev"/
<author fullname="V.D. Nikolaev" initials="V.D." surname="Nikolaev" /> >
<author fullname="S.V. Smyshlyaev" initials="S.V." surname="Smyshlyaev <author fullname="S.V. Smyshlyaev" initials="S.V." surname="Smyshlya
" /> ev"/>
<date year="2018"/> <date year="2018"/>
</front> </front>
<seriesInfo name="Mathematical Aspects of Cryptography" value="9:3. P. 5 <refcontent>Mathematical Aspects of Cryptography, 9:3, P. 5-32</refcon
-32."/> tent>
<seriesInfo name="DOI" value="10.4213/mvk260" /> <seriesInfo name="DOI" value="10.4213/mvk260"/>
</reference> </reference>
</references>
</references> </references>
<section numbered="true" toc="default">
<section title="GostR3410-2012-PKISyntax"> <name>GostR3410-2012-PKISyntax</name>
<t><figure><artwork><![CDATA[GostR3410-2012-PKISyntax <sourcecode name="" type="asn.1"><![CDATA[GostR3410-2012-PKISyntax
{ iso(1) member-body(2) ru(643) rosstandart(7) { iso(1) member-body(2) ru(643) rosstandart(7)
tc26(1) modules(0) gostR3411-2012-PKISyntax(2) } tc26(1) modules(0) gostR3410-2012-PKISyntax(2) }
DEFINITIONS ::= DEFINITIONS ::=
BEGIN BEGIN
-- EXPORTS All -- -- EXPORTS All --
-- ASN.1 TC 26 root -- ASN.1 TC 26 root
id-tc26 OBJECT IDENTIFIER ::= id-tc26 OBJECT IDENTIFIER ::=
{ iso(1) member-body(2) ru(643) rosstandart(7) tc26(1) } { iso(1) member-body(2) ru(643) rosstandart(7) tc26(1) }
-- Signature algorithm -- Signature algorithm
skipping to change at line 490 skipping to change at line 505
{ id-tc26 algorithms(1) sign(1) } { id-tc26 algorithms(1) sign(1) }
-- Hash algorithm -- Hash algorithm
id-tc26-digest OBJECT IDENTIFIER ::= id-tc26-digest OBJECT IDENTIFIER ::=
{ id-tc26 algorithms(1) digest(2) } { id-tc26 algorithms(1) digest(2) }
-- Public key identifiers -- Public key identifiers
id-tc26-sign-constants OBJECT IDENTIFIER ::= id-tc26-sign-constants OBJECT IDENTIFIER ::=
{ id-tc26 constants(2) sign(1) } { id-tc26 constants(2) sign(1) }
-- Public key algorithm GOST R 34.10-2012 / 256 bits identifiers -- Public key algorithm GOST R 34.10-2012 / 256-bit identifiers
id-tc26-gost-3410-2012-256-constants OBJECT IDENTIFIER ::= id-tc26-gost-3410-2012-256-constants OBJECT IDENTIFIER ::=
{ id-tc26-sign-constants gost-3410-2012-256(1) } { id-tc26-sign-constants gost-3410-2012-256(1) }
-- Public key algorithm GOST R 34.10-2012 / 512 bits identifiers -- Public key algorithm GOST R 34.10-2012 / 512-bit identifiers
id-tc26-gost-3410-2012-512-constants OBJECT IDENTIFIER ::= id-tc26-gost-3410-2012-512-constants OBJECT IDENTIFIER ::=
{ id-tc26-sign-constants gost-3410-2012-512(2) } { id-tc26-sign-constants gost-3410-2012-512(2) }
-- GOST R 34.10-2012 / 256 bits signature algorithm -- GOST R 34.10-2012 / 256-bit signature algorithm
id-tc26-gost3410-12-256 OBJECT IDENTIFIER ::= id-tc26-gost3410-12-256 OBJECT IDENTIFIER ::=
{ id-tc26-sign gost3410-12-256(1) } { id-tc26-sign gost3410-12-256(1) }
-- GOST R 34.10-2012 / 512 bits signature algorithm -- GOST R 34.10-2012 / 512-bit signature algorithm
id-tc26-gost3410-12-512 OBJECT IDENTIFIER ::= id-tc26-gost3410-12-512 OBJECT IDENTIFIER ::=
{ id-tc26-sign gost3410-12-512(2) } { id-tc26-sign gost3410-12-512(2) }
-- GOST R 34.11-2012 / 256 bits hash algorithm -- GOST R 34.11-2012 / 256-bit hash algorithm
id-tc26-gost3411-12-256 OBJECT IDENTIFIER ::= id-tc26-gost3411-12-256 OBJECT IDENTIFIER ::=
{ id-tc26-digest gost3411-12-256(2)} { id-tc26-digest gost3411-12-256(2)}
-- GOST R 34.11-2012 / 512 bits hash algorithm -- GOST R 34.11-2012 / 512-bit hash algorithm
id-tc26-gost3411-12-512 OBJECT IDENTIFIER ::= id-tc26-gost3411-12-512 OBJECT IDENTIFIER ::=
{ id-tc26-digest gost3411-12-512(3)} { id-tc26-digest gost3411-12-512(3)}
-- GOST R 34.10-2012 / GOST R 34.11-2012 sign/hash algorithm -- GOST R 34.10-2012 / GOST R 34.11-2012 sign/hash algorithm
id-tc26-signwithdigest OBJECT IDENTIFIER ::= id-tc26-signwithdigest OBJECT IDENTIFIER ::=
{ id-tc26 algorithms(1) signwithdigest(3) } { id-tc26 algorithms(1) signwithdigest(3) }
-- Signature & hash algorithm GOST R 34.10-2012 / 256 bits -- Signature & hash algorithm GOST R 34.10-2012 / 256 bits
-- with GOST R 34.11-2012 -- with GOST R 34.11-2012
id-tc26-signwithdigest-gost3410-12-256 OBJECT IDENTIFIER ::= id-tc26-signwithdigest-gost3410-12-256 OBJECT IDENTIFIER ::=
{ id-tc26-signwithdigest gost3410-12-256(2) } { id-tc26-signwithdigest gost3410-12-256(2) }
-- Signature & hash algorithm GOST R 34.10-2012 / 512 bits -- Signature & hash algorithm GOST R 34.10-2012 / 512 bits
-- with GOST R 34.11-2012 -- with GOST R 34.11-2012
id-tc26-signwithdigest-gost3410-12-512 OBJECT IDENTIFIER ::= id-tc26-signwithdigest-gost3410-12-512 OBJECT IDENTIFIER ::=
{ id-tc26-signwithdigest gost3410-12-512(3) } { id-tc26-signwithdigest gost3410-12-512(3) }
-- GOST R 34.10-2012 / 256 bits Signature algorithm parameters ID: -- GOST R 34.10-2012 / 256-bit signature algorithm
-- "Set A" -- parameters identifier: "Set A"
id-tc26-gost-3410-2012-256-paramSetA OBJECT IDENTIFIER ::= id-tc26-gost-3410-2012-256-paramSetA OBJECT IDENTIFIER ::=
{ id-tc26-gost-3410-2012-256-constants paramSetA(1) } { id-tc26-gost-3410-2012-256-constants paramSetA(1) }
-- GOST R 34.10-2012 / 256 bits signature algorithm parameters ID: -- GOST R 34.10-2012 / 256-bit signature algorithm
-- "Set B" -- parameters identifier: "Set B"
id-tc26-gost-3410-2012-256-paramSetB OBJECT IDENTIFIER ::= id-tc26-gost-3410-2012-256-paramSetB OBJECT IDENTIFIER ::=
{ id-tc26-gost-3410-2012-256-constants paramSetB(2) } { id-tc26-gost-3410-2012-256-constants paramSetB(2) }
-- GOST R 34.10-2012 / 256 bits signature algorithm parameters ID: -- GOST R 34.10-2012 / 256-bit signature algorithm
-- "Set C" -- parameters identifier: "Set C"
id-tc26-gost-3410-2012-256-paramSetC OBJECT IDENTIFIER ::= id-tc26-gost-3410-2012-256-paramSetC OBJECT IDENTIFIER ::=
{ id-tc26-gost-3410-2012-256-constants paramSetC(3) } { id-tc26-gost-3410-2012-256-constants paramSetC(3) }
-- GOST R 34.10-2012 / 256 bits signature algorithm parameters ID: -- GOST R 34.10-2012 / 256-bit signature algorithm
-- "Set D" -- parameters identifier: "Set D"
id-tc26-gost-3410-2012-256-paramSetD OBJECT IDENTIFIER ::= id-tc26-gost-3410-2012-256-paramSetD OBJECT IDENTIFIER ::=
{ id-tc26-gost-3410-2012-256-constants paramSetD(4) } { id-tc26-gost-3410-2012-256-constants paramSetD(4) }
-- GOST R 34.10-2012 / 512 bits signature algorithm parameters ID: -- GOST R 34.10-2012 / 512-bit signature algorithm
-- "Test set" -- parameters identifier: "Test set"
id-tc26-gost-3410-2012-512-paramSetTest OBJECT IDENTIFIER ::= id-tc26-gost-3410-2012-512-paramSetTest OBJECT IDENTIFIER ::=
{ id-tc26-gost-3410-2012-512-constants paramSetTest(0) } { id-tc26-gost-3410-2012-512-constants paramSetTest(0) }
-- GOST R 34.10-2012 / 512 bits signature algorithm parameters ID: -- GOST R 34.10-2012 / 512-bit signature algorithm
-- "Set A" -- parameters identifier: "Set A"
id-tc26-gost-3410-2012-512-paramSetA OBJECT IDENTIFIER ::= id-tc26-gost-3410-2012-512-paramSetA OBJECT IDENTIFIER ::=
{ id-tc26-gost-3410-2012-512-constants paramSetA(1) } { id-tc26-gost-3410-2012-512-constants paramSetA(1) }
-- GOST R 34.10-2012 / 512 bits signature algorithm parameters ID: -- GOST R 34.10-2012 / 512-bit signature algorithm
-- "Set B" -- parameters identifier: "Set B"
id-tc26-gost-3410-2012-512-paramSetB OBJECT IDENTIFIER ::= id-tc26-gost-3410-2012-512-paramSetB OBJECT IDENTIFIER ::=
{ id-tc26-gost-3410-2012-512-constants paramSetB(2) } { id-tc26-gost-3410-2012-512-constants paramSetB(2) }
-- GOST R 34.10-2012 / 512 bits signature algorithm parameters ID: -- GOST R 34.10-2012 / 512-bit signature algorithm
-- "Set C" -- parameters identifier: "Set C"
id-tc26-gost-3410-2012-512-paramSetC OBJECT IDENTIFIER ::= id-tc26-gost-3410-2012-512-paramSetC OBJECT IDENTIFIER ::=
{ id-tc26-gost-3410-2012-512-constants paramSetC(3) } { id-tc26-gost-3410-2012-512-constants paramSetC(3) }
-- Public key GOST R 34.10-2012 / 256 bits -- Public key GOST R 34.10-2012 / 256 bits
GostR3410-2012-256-PublicKey ::= OCTET STRING (SIZE (64)) GostR3410-2012-256-PublicKey ::= OCTET STRING (SIZE (64))
-- Public key GOST R 34.10-2012 / 512 bits -- Public key GOST R 34.10-2012 / 512 bits
GostR3410-2012-512-PublicKey ::= OCTET STRING (SIZE (128)) GostR3410-2012-512-PublicKey ::= OCTET STRING (SIZE (128))
-- Public key GOST R 34.10-2012 -- Public key GOST R 34.10-2012
GostR3410-2012-PublicKey ::= OCTET STRING (SIZE (64 | 128)) GostR3410-2012-PublicKey ::= OCTET STRING (SIZE (64 | 128))
-- Public key parameters GOST R 34.10-2012 -- Public key parameters GOST R 34.10-2012
GostR3410-2012-PublicKeyParameters ::= GostR3410-2012-PublicKeyParameters ::=
SEQUENCE { SEQUENCE {
publicKeyParamSet OBJECT IDENTIFIER, publicKeyParamSet OBJECT IDENTIFIER,
digestParamSet OBJECT IDENTIFIER OPTIONAL digestParamSet OBJECT IDENTIFIER OPTIONAL
} }
END -- GostR3410-2012-PKISyntax END -- GostR3410-2012-PKISyntax
]]></artwork></figure></t> ]]></sourcecode>
</section> </section>
<section numbered="true" toc="default">
<name>GostR3410-2012-RuStrongCertsSyntax</name>
<section title="GostR3410-2012-RuCertsSyntax"> <sourcecode name="" type="asn.1"><![CDATA[RuStrongCertsSyntax
<t><figure><artwork><![CDATA[RuStrongCertsSyntax
{ iso(1) member-body(2) ru(643) rosstandart(7) { iso(1) member-body(2) ru(643) rosstandart(7)
tc26(1) modules(0) ruStrongCertsSyntax(6) } tc26(1) modules(0) ruStrongCertsSyntax(6) }
DEFINITIONS ::= DEFINITIONS ::=
BEGIN BEGIN
-- EXPORTS All -- -- EXPORTS All --
id-ca OBJECT IDENTIFIER ::= id-ca OBJECT IDENTIFIER ::=
{ iso(1) member-body(2) ru(643) ca(3) } { iso(1) member-body(2) ru(643) ca(3) }
skipping to change at line 610 skipping to change at line 626
id-fns OBJECT IDENTIFIER ::= id-fns OBJECT IDENTIFIER ::=
{ id-ca fns(131) } { id-ca fns(131) }
-- The main state registration number of juridical entities. -- The main state registration number of juridical entities.
OGRN ::= NumericString(SIZE (13)) OGRN ::= NumericString(SIZE (13))
id-OGRN OBJECT IDENTIFIER ::= id-OGRN OBJECT IDENTIFIER ::=
{ id-fss ogrn(1) } { id-fss ogrn(1) }
-- The individual insurance account number -- The individual insurance account number.
SNILS ::= NumericString(SIZE (11)) SNILS ::= NumericString(SIZE (11))
id-SNILS OBJECT IDENTIFIER ::= id-SNILS OBJECT IDENTIFIER ::=
{ id-fss snils(3) } { id-fss snils(3) }
-- The main state registration number of -- The main state registration number of
-- individual enterpreneurs (sole traders). -- individual entrepreneurs (sole traders).
OGRNIP ::= NumericString(SIZE (15)) OGRNIP ::= NumericString(SIZE (15))
id-OGRNIP OBJECT IDENTIFIER ::= id-OGRNIP OBJECT IDENTIFIER ::=
{ id-fss ogrnip(5) } { id-fss ogrnip(5) }
id-class OBJECT IDENTIFIER ::= id-class OBJECT IDENTIFIER ::=
{ id-fss class(113) } { id-fss class(113) }
id-class-kc1 OBJECT IDENTIFIER ::= id-class-kc1 OBJECT IDENTIFIER ::=
{ id-class kc1(1) } { id-class kc1(1) }
skipping to change at line 656 skipping to change at line 672
id-INN OBJECT IDENTIFIER ::= id-INN OBJECT IDENTIFIER ::=
{ id-fns ids(1) inn(1) } { id-fns ids(1) inn(1) }
-- The organization taxpayer number (OTN). -- The organization taxpayer number (OTN).
INNLE ::= NumericString(SIZE (10)) INNLE ::= NumericString(SIZE (10))
id-INNLE OBJECT IDENTIFIER ::= id-INNLE OBJECT IDENTIFIER ::=
{ id-fss innle(4) } { id-fss innle(4) }
-- The token or software type used by certificate owner -- The token or software type used by the certificate owner.
SubjectSignTool ::= UTF8String(SIZE(1..200)) SubjectSignTool ::= UTF8String(SIZE(1..200))
id-SubjectSignTool OBJECT IDENTIFIER ::= id-SubjectSignTool OBJECT IDENTIFIER ::=
{ id-fss subjectSignTool(111) } { id-fss subjectSignTool(111) }
-- the tools used to generate key pair and tools used by CA -- The tools used to generate key pairs and tools used by
-- to sign certificate -- the CA to sign certificates.
IssuerSignTool ::= SEQUENCE { IssuerSignTool ::= SEQUENCE {
signTool UTF8String(SIZE(1..200)), signTool UTF8String(SIZE(1..200)),
cATool UTF8String(SIZE(1..200)), cATool UTF8String(SIZE(1..200)),
signToolCert UTF8String(SIZE(1..100)), signToolCert UTF8String(SIZE(1..100)),
cAToolCert UTF8String(SIZE(1..100)) } cAToolCert UTF8String(SIZE(1..100)) }
id-IssuerSignTool OBJECT IDENTIFIER ::= id-IssuerSignTool OBJECT IDENTIFIER ::=
{ id-fss issuerSignTool(112) } { id-fss issuerSignTool(112) }
-- The method of identifying owner, when it applies/receives -- The method of identifying the owner, when it applies/receives
-- certificate in the CA -- the certificate in the CA.
IdentificationKind ::= INTEGER { personal(0), remote-cert(1), IdentificationKind ::= INTEGER { personal(0), remote-cert(1),
remote-passport(2), remote-system(3) } remote-passport(2), remote-system(3) }
id-IdentificationKind OBJECT IDENTIFIER ::= id-IdentificationKind OBJECT IDENTIFIER ::=
{ id-fss identificationKind(114) } { id-fss identificationKind(114) }
END -- RuStrongCertsSyntax END -- RuStrongCertsSyntax
]]></artwork></figure></t> ]]></sourcecode>
</section> </section>
<section anchor="pkparamsBCD" numbered="true" toc="default">
<section title="Public key Parameters" anchor="pkparamsBCD"> <name>Public Key Parameters</name>
<t>Here we define three new object identifiers for three existing public k <t>Here we define three new OIDs for three existing public key parameter s
ey parameter sets ets
defined in <xref target="RFC4357" />. These object identifiers MUST be u defined in <xref target="RFC4357" format="default"/>. These OIDs <bcp14>
sed with MUST</bcp14> be used with
GOST R 34.10-2012 public keys only.</t> GOST R 34.10-2012 public keys only.</t>
<t><figure><artwork><![CDATA[id-tc26-gost-3410-2012-256-paramSetB OBJECT I
DENTIFIER ::= <sourcecode name="" type="asn.1"><![CDATA[id-tc26-gost-3410-2012-256-param
{ iso(1) member-body(2) ru(643) rosstandart(7) tc26(1) constants(2) SetB OBJECT IDENTIFIER ::=
sign-constants(1) gost-3410-12-256-constants(1) paramSetB(2)}]]></artwor { iso(1) member-body(2) ru(643) rosstandart(7) tc26(1)
k></figure></t> constants(2) sign-constants(1) gost-3410-12-256-constants(1)
<t>The elliptic curve of this parameter set is the same as of paramSetB(2)}
id-GostR3410-2001-CryptoPro-A-ParamSet (and id-GostR3410-2001-CryptoPro ]]></sourcecode>
-XchA-ParamSet) <t>The elliptic curve of this parameter set is the same as that of
which can be found in <xref target="RFC4357" />.</t> <tt>id-GostR3410-2001-CryptoPro-A-ParamSet</tt> (and <tt>id-GostR3410-2
<t><figure><artwork><![CDATA[id-tc26-gost-3410-2012-256-paramSetC OBJECT I 001-CryptoPro-XchA-ParamSet</tt>),
DENTIFIER ::= which can be found in <xref target="RFC4357" format="default"/>.
{ iso(1) member-body(2) ru(643) rosstandart(7) tc26(1) constants(2) </t>
sign-constants(1) gost-3410-12-256-constants(1) paramSetC(3)}]]></artwor <sourcecode name="" type="asn.1"><![CDATA[id-tc26-gost-3410-2012-256-param
k></figure></t> SetC OBJECT IDENTIFIER ::=
<t>The elliptic curve of this parameter set is the same as of { iso(1) member-body(2) ru(643) rosstandart(7) tc26(1)
id-GostR3410-2001-CryptoPro-B-ParamSet which can be found in <xref targ constants(2) sign-constants(1) gost-3410-12-256-constants(1)
et="RFC4357" />.</t> paramSetC(3)}
<t><figure><artwork><![CDATA[id-tc26-gost-3410-2012-256-paramSetD OBJECT I ]]></sourcecode>
DENTIFIER ::= <t>The elliptic curve of this parameter set is the same as that of
{ iso(1) member-body(2) ru(643) rosstandart(7) tc26(1) constants(2) <tt>id-GostR3410-2001-CryptoPro-B-ParamSet</tt>, which can be found in
sign-constants(1) gost-3410-12-256-constants(1) paramSetD(4)}]]></artwor <xref target="RFC4357" format="default"/>.</t>
k></figure></t> <sourcecode name="" type="asn.1"><![CDATA[id-tc26-gost-3410-2012-256-param
<t>The elliptic curve of this parameter set is the same as of SetD OBJECT IDENTIFIER ::=
id-GostR3410-2001-CryptoPro-C-ParamSet (and id-GostR3410-2001-CryptoPro { iso(1) member-body(2) ru(643) rosstandart(7) tc26(1)
-XchB-ParamSet) constants(2) sign-constants(1) gost-3410-12-256-constants(1)
which can be found in <xref target="RFC4357" />.</t> paramSetD(4)}
]]></sourcecode>
<t>The elliptic curve of this parameter set is the same as that of
<tt>id-GostR3410-2001-CryptoPro-C-ParamSet</tt> (and <tt>id-GostR3410-2
001-CryptoPro-XchB-ParamSet</tt>),
which can be found in <xref target="RFC4357" format="default"/>.</t>
</section> </section>
<section numbered="true" toc="default">
<name>Test Examples</name>
<section numbered="true" toc="default">
<name>GOST R 34.10-2001 Test Parameters (256-Bit Private Key Length)</na
me>
<t>This example uses the curve defined in <xref target="RFC7091" section
Format="of" section="7.1"/>.</t>
<t keepWithNext="true">The private key is</t>
<section title="Test Examples"> <artwork name="" type="ascii-art" align="left" alt=""><![CDATA[d = 0x7A9
<section title="GOST R 34.10-2001 Test Parameters (256 Bit Private Key Len 29ADE789BB9BE10ED359DD39A72C1\\
gth)"> 1B60961F49397EEE1D19CE9891EC3B28
<t>This example uses curve defined in Section 7.1 of <xref target="RFC70 ]]></artwork>
91" />.</t> <t keepWithNext="true">The public key is</t>
<t><figure><preamble>Private key is</preamble> <artwork name="" type="ascii-art" align="left" alt=""><![CDATA[X = 0x7F2
<artwork>d = 0x7A929ADE789BB9BE10ED359DD39A72C11B60961F49397EEE1D19C B49E270DB6D90D8595BEC458B50C5\\
E9891EC3B28</artwork> 8585BA1D4E9B788F6689DBD8E56FD80B
</figure></t>
<t><figure><preamble>Public key is</preamble> Y = 0x26F1B489D6701DD185C8413A977B3CBB\\
<artwork>X = 0x7F2B49E270DB6D90D8595BEC458B50C58585BA1D4E9B788F6689D AF64D1C593D26627DFFB101A87FF77DA
BD8E56FD80B ]]></artwork>
Y = 0x26F1B489D6701DD185C8413A977B3CBBAF64D1C593D26627DFFB101A87FF77DA</artwork> <section numbered="true" toc="default">
</figure></t> <name>Certificate Request</name>
<section title="Certificate Request"> <sourcecode name="" type="asn.1"><![CDATA[
<t><figure><artwork><![CDATA[
-----BEGIN CERTIFICATE REQUEST----- -----BEGIN CERTIFICATE REQUEST-----
MIHTMIGBAgEAMBIxEDAOBgNVBAMTB0V4YW1wbGUwZjAfBggqhQMHAQEBATATBgcq MIHTMIGBAgEAMBIxEDAOBgNVBAMTB0V4YW1wbGUwZjAfBggqhQMHAQEBATATBgcq
hQMCAiMABggqhQMHAQECAgNDAARAC9hv5djbiWaPeJtOHbqFhcVQi0XsW1nYkG3b hQMCAiMABggqhQMHAQECAgNDAARAC9hv5djbiWaPeJtOHbqFhcVQi0XsW1nYkG3b
cOJJK3/ad/+HGhD73ydm0pPF0WSvuzx7lzpByIXRHXDWibTxJqAAMAoGCCqFAwcB cOJJK3/ad/+HGhD73ydm0pPF0WSvuzx7lzpByIXRHXDWibTxJqAAMAoGCCqFAwcB
AQMCA0EAaqqzjjXUqqUXlAMBeZEi2FVIT1efTLuW1jzf3zrMQypBqijS8asUgoDN AQMCA0EAaqqzjjXUqqUXlAMBeZEi2FVIT1efTLuW1jzf3zrMQypBqijS8asUgoDN
ntVv7aQZdAU1VKQnZ7g60EP9OdwEkw== ntVv7aQZdAU1VKQnZ7g60EP9OdwEkw==
-----END CERTIFICATE REQUEST----- -----END CERTIFICATE REQUEST-----
0 211: SEQUENCE { 0 211: SEQUENCE {
3 129: SEQUENCE { 3 129: SEQUENCE {
skipping to change at line 743 skipping to change at line 774
13 14: SEQUENCE { 13 14: SEQUENCE {
15 3: OBJECT IDENTIFIER commonName (2 5 4 3) 15 3: OBJECT IDENTIFIER commonName (2 5 4 3)
20 7: PrintableString 'Example' 20 7: PrintableString 'Example'
: } : }
: } : }
: } : }
29 102: SEQUENCE { 29 102: SEQUENCE {
31 31: SEQUENCE { 31 31: SEQUENCE {
33 8: OBJECT IDENTIFIER '1 2 643 7 1 1 1 1' 33 8: OBJECT IDENTIFIER '1 2 643 7 1 1 1 1'
43 19: SEQUENCE { 43 19: SEQUENCE {
45 7: OBJECT IDENTIFIER testSignParams (1 2 643 2 2 35 0) 45 7: OBJECT IDENTIFIER '1 2 643 2 2 35 0'
54 8: OBJECT IDENTIFIER '1 2 643 7 1 1 2 2' 54 8: OBJECT IDENTIFIER '1 2 643 7 1 1 2 2'
: } : }
: } : }
64 67: BIT STRING, encapsulates { 64 67: BIT STRING, encapsulates {
67 64: OCTET STRING 67 64: OCTET STRING
: 0B D8 6F E5 D8 DB 89 66 8F 78 9B 4E 1D BA 85 85 : 0B D8 6F E5 D8 DB 89 66 8F 78 9B 4E 1D BA 85 85
: C5 50 8B 45 EC 5B 59 D8 90 6D DB 70 E2 49 2B 7F : C5 50 8B 45 EC 5B 59 D8 90 6D DB 70 E2 49 2B 7F
: DA 77 FF 87 1A 10 FB DF 27 66 D2 93 C5 D1 64 AF : DA 77 FF 87 1A 10 FB DF 27 66 D2 93 C5 D1 64 AF
: BB 3C 7B 97 3A 41 C8 85 D1 1D 70 D6 89 B4 F1 26 : BB 3C 7B 97 3A 41 C8 85 D1 1D 70 D6 89 B4 F1 26
: } : }
skipping to change at line 765 skipping to change at line 796
133 0: [0] {} 133 0: [0] {}
: } : }
135 10: SEQUENCE { 135 10: SEQUENCE {
137 8: OBJECT IDENTIFIER '1 2 643 7 1 1 3 2' 137 8: OBJECT IDENTIFIER '1 2 643 7 1 1 3 2'
: } : }
147 65: BIT STRING 147 65: BIT STRING
: 6A AA B3 8E 35 D4 AA A5 17 94 03 01 79 91 22 D8 : 6A AA B3 8E 35 D4 AA A5 17 94 03 01 79 91 22 D8
: 55 48 4F 57 9F 4C BB 96 D6 3C DF DF 3A CC 43 2A : 55 48 4F 57 9F 4C BB 96 D6 3C DF DF 3A CC 43 2A
: 41 AA 28 D2 F1 AB 14 82 80 CD 9E D5 6F ED A4 19 : 41 AA 28 D2 F1 AB 14 82 80 CD 9E D5 6F ED A4 19
: 74 05 35 54 A4 27 67 B8 3A D0 43 FD 39 DC 04 93 : 74 05 35 54 A4 27 67 B8 3A D0 43 FD 39 DC 04 93
: }]]></artwork></figure></t> : }
]]></sourcecode>
</section> </section>
<section title="Certificate"> <section numbered="true" toc="default">
<t><figure><artwork><![CDATA[ <name>Certificate</name>
<sourcecode name="" type="asn.1"><![CDATA[
-----BEGIN CERTIFICATE----- -----BEGIN CERTIFICATE-----
MIIBLTCB26ADAgECAgEKMAoGCCqFAwcBAQMCMBIxEDAOBgNVBAMTB0V4YW1wbGUw MIIBLTCB26ADAgECAgEKMAoGCCqFAwcBAQMCMBIxEDAOBgNVBAMTB0V4YW1wbGUw
IBcNMDEwMTAxMDAwMDAwWhgPMjA1MDEyMzEwMDAwMDBaMBIxEDAOBgNVBAMTB0V4 IBcNMDEwMTAxMDAwMDAwWhgPMjA1MDEyMzEwMDAwMDBaMBIxEDAOBgNVBAMTB0V4
YW1wbGUwZjAfBggqhQMHAQEBATATBgcqhQMCAiMABggqhQMHAQECAgNDAARAC9hv YW1wbGUwZjAfBggqhQMHAQEBATATBgcqhQMCAiMABggqhQMHAQECAgNDAARAC9hv
5djbiWaPeJtOHbqFhcVQi0XsW1nYkG3bcOJJK3/ad/+HGhD73ydm0pPF0WSvuzx7 5djbiWaPeJtOHbqFhcVQi0XsW1nYkG3bcOJJK3/ad/+HGhD73ydm0pPF0WSvuzx7
lzpByIXRHXDWibTxJqMTMBEwDwYDVR0TAQH/BAUwAwEB/zAKBggqhQMHAQEDAgNB lzpByIXRHXDWibTxJqMTMBEwDwYDVR0TAQH/BAUwAwEB/zAKBggqhQMHAQEDAgNB
AE1T8BL+CBd2UH1Nm7gfAO/bTu/Uq4O6xLrPc1Fzz6gcQaoo0vGrFIKAzZ7Vb+2k AE1T8BL+CBd2UH1Nm7gfAO/bTu/Uq4O6xLrPc1Fzz6gcQaoo0vGrFIKAzZ7Vb+2k
GXQFNVSkJ2e4OtBD/TncBJM= GXQFNVSkJ2e4OtBD/TncBJM=
-----END CERTIFICATE----- -----END CERTIFICATE-----
skipping to change at line 812 skipping to change at line 846
85 14: SEQUENCE { 85 14: SEQUENCE {
87 3: OBJECT IDENTIFIER commonName (2 5 4 3) 87 3: OBJECT IDENTIFIER commonName (2 5 4 3)
92 7: PrintableString 'Example' 92 7: PrintableString 'Example'
: } : }
: } : }
: } : }
101 102: SEQUENCE { 101 102: SEQUENCE {
103 31: SEQUENCE { 103 31: SEQUENCE {
105 8: OBJECT IDENTIFIER '1 2 643 7 1 1 1 1' 105 8: OBJECT IDENTIFIER '1 2 643 7 1 1 1 1'
115 19: SEQUENCE { 115 19: SEQUENCE {
117 7: OBJECT IDENTIFIER testSignParams (1 2 643 2 2 35 0) 117 7: OBJECT IDENTIFIER '1 2 643 2 2 35 0'
126 8: OBJECT IDENTIFIER '1 2 643 7 1 1 2 2' 126 8: OBJECT IDENTIFIER '1 2 643 7 1 1 2 2'
: } : }
: } : }
136 67: BIT STRING, encapsulates { 136 67: BIT STRING, encapsulates {
139 64: OCTET STRING 139 64: OCTET STRING
: 0B D8 6F E5 D8 DB 89 66 8F 78 9B 4E 1D BA 85 85 : 0B D8 6F E5 D8 DB 89 66 8F 78 9B 4E 1D BA 85 85
: C5 50 8B 45 EC 5B 59 D8 90 6D DB 70 E2 49 2B 7F : C5 50 8B 45 EC 5B 59 D8 90 6D DB 70 E2 49 2B 7F
: DA 77 FF 87 1A 10 FB DF 27 66 D2 93 C5 D1 64 AF : DA 77 FF 87 1A 10 FB DF 27 66 D2 93 C5 D1 64 AF
: BB 3C 7B 97 3A 41 C8 85 D1 1D 70 D6 89 B4 F1 26 : BB 3C 7B 97 3A 41 C8 85 D1 1D 70 D6 89 B4 F1 26
: } : }
skipping to change at line 846 skipping to change at line 880
: } : }
: } : }
226 10: SEQUENCE { 226 10: SEQUENCE {
228 8: OBJECT IDENTIFIER '1 2 643 7 1 1 3 2' 228 8: OBJECT IDENTIFIER '1 2 643 7 1 1 3 2'
: } : }
238 65: BIT STRING 238 65: BIT STRING
: 4D 53 F0 12 FE 08 17 76 50 7D 4D 9B B8 1F 00 EF : 4D 53 F0 12 FE 08 17 76 50 7D 4D 9B B8 1F 00 EF
: DB 4E EF D4 AB 83 BA C4 BA CF 73 51 73 CF A8 1C : DB 4E EF D4 AB 83 BA C4 BA CF 73 51 73 CF A8 1C
: 41 AA 28 D2 F1 AB 14 82 80 CD 9E D5 6F ED A4 19 : 41 AA 28 D2 F1 AB 14 82 80 CD 9E D5 6F ED A4 19
: 74 05 35 54 A4 27 67 B8 3A D0 43 FD 39 DC 04 93 : 74 05 35 54 A4 27 67 B8 3A D0 43 FD 39 DC 04 93
: }]]></artwork></figure></t> : }
]]></sourcecode>
</section> </section>
<section title="Certificate Revocation List"> <section numbered="true" toc="default">
<t><figure><artwork><![CDATA[ <name>Certificate Revocation List</name>
<sourcecode name="" type="asn.1"><![CDATA[
-----BEGIN X509 CRL----- -----BEGIN X509 CRL-----
MIGSMEECAQEwCgYIKoUDBwEBAwIwEjEQMA4GA1UEAxMHRXhhbXBsZRcNMTQwMTAx MIGSMEECAQEwCgYIKoUDBwEBAwIwEjEQMA4GA1UEAxMHRXhhbXBsZRcNMTQwMTAx
MDAwMDAwWhcNMTQwMTAyMDAwMDAwWjAKBggqhQMHAQEDAgNBAEK/OSoU0+vpV68+ MDAwMDAwWhcNMTQwMTAyMDAwMDAwWjAKBggqhQMHAQEDAgNBAEK/OSoU0+vpV68+
RstQv19CIaADrT0XJ1PJSpw3ox0gQaoo0vGrFIKAzZ7Vb+2kGXQFNVSkJ2e4OtBD RstQv19CIaADrT0XJ1PJSpw3ox0gQaoo0vGrFIKAzZ7Vb+2kGXQFNVSkJ2e4OtBD
/TncBJM= /TncBJM=
-----END X509 CRL----- -----END X509 CRL-----
0 146: SEQUENCE { 0 146: SEQUENCE {
3 65: SEQUENCE { 3 65: SEQUENCE {
5 1: INTEGER 1 5 1: INTEGER 1
skipping to change at line 882 skipping to change at line 918
55 13: UTCTime 02/01/2014 00:00:00 GMT 55 13: UTCTime 02/01/2014 00:00:00 GMT
: } : }
70 10: SEQUENCE { 70 10: SEQUENCE {
72 8: OBJECT IDENTIFIER '1 2 643 7 1 1 3 2' 72 8: OBJECT IDENTIFIER '1 2 643 7 1 1 3 2'
: } : }
82 65: BIT STRING 82 65: BIT STRING
: 42 BF 39 2A 14 D3 EB E9 57 AF 3E 46 CB 50 BF 5F : 42 BF 39 2A 14 D3 EB E9 57 AF 3E 46 CB 50 BF 5F
: 42 21 A0 03 AD 3D 17 27 53 C9 4A 9C 37 A3 1D 20 : 42 21 A0 03 AD 3D 17 27 53 C9 4A 9C 37 A3 1D 20
: 41 AA 28 D2 F1 AB 14 82 80 CD 9E D5 6F ED A4 19 : 41 AA 28 D2 F1 AB 14 82 80 CD 9E D5 6F ED A4 19
: 74 05 35 54 A4 27 67 B8 3A D0 43 FD 39 DC 04 93 : 74 05 35 54 A4 27 67 B8 3A D0 43 FD 39 DC 04 93
: }]]></artwork></figure></t> : }
]]></sourcecode>
</section> </section>
</section> </section>
<section numbered="true" toc="default">
<name>GOST R 34.10-2012 TC26-256-A Parameters (256-Bit Private Key Lengt
h)</name>
<t>This example uses the curve defined in <xref target="RFC7836" section
Format="of" section="A.2"/>.</t>
<t keepWithNext="true">The private key is</t>
<artwork name="" type="ascii-art" align="left" alt=""><![CDATA[d = 0x3A9
29ADE789BB9BE10ED359DD39A72C1\\
0B87C83F80BE18B85C041F4325B62EC1
]]></artwork>
<t keepWithNext="true">The public key is</t>
<artwork name="" type="ascii-art" align="left" alt=""><![CDATA[X = 0x99C
3DF265EA59350640BA69D1DE04418\\
AF3FEA03EC0F85F2DD84E8BED4952774
<section title="GOST R 34.10-2012 TC26-256-A Parameters (256 Bit Private K Y = 0xE218631A69C47C122E2D516DA1C09E6B\\
ey Length)"> D19344D94389D1F16C0C4D4DCF96F578
<t>This example uses curve defined in Section A.2 of <xref target="RFC78 ]]></artwork>
36" />.</t> <section numbered="true" toc="default">
<t><figure><preamble>Private key is</preamble> <name>Certificate Request</name>
<artwork>d = 0x3A929ADE789BB9BE10ED359DD39A72C10B87C83F80BE18B85C041 <sourcecode name="" type="asn.1"><![CDATA[
F4325B62EC1</artwork>
</figure></t>
<t><figure><preamble>Public key is</preamble>
<artwork>X = 0x99C3DF265EA59350640BA69D1DE04418AF3FEA03EC0F85F2DD84E
8BED4952774
Y = 0xE218631A69C47C122E2D516DA1C09E6BD19344D94389D1F16C0C4D4DCF96F578</artwork>
</figure></t>
<section title="Certificate Request">
<t><figure><artwork><![CDATA[
-----BEGIN CERTIFICATE REQUEST----- -----BEGIN CERTIFICATE REQUEST-----
MIHKMHkCAQAwEjEQMA4GA1UEAxMHRXhhbXBsZTBeMBcGCCqFAwcBAQEBMAsGCSqF MIHKMHkCAQAwEjEQMA4GA1UEAxMHRXhhbXBsZTBeMBcGCCqFAwcBAQEBMAsGCSqF
AwcBAgEBAQNDAARAdCeV1L7ohN3yhQ/sA+o/rxhE4B2dpgtkUJOlXibfw5l49ZbP AwcBAgEBAQNDAARAdCeV1L7ohN3yhQ/sA+o/rxhE4B2dpgtkUJOlXibfw5l49ZbP
TU0MbPHRiUPZRJPRa57AoW1RLS4SfMRpGmMY4qAAMAoGCCqFAwcBAQMCA0EAG9wq TU0MbPHRiUPZRJPRa57AoW1RLS4SfMRpGmMY4qAAMAoGCCqFAwcBAQMCA0EAG9wq
Exdnm2YjL2PqFv98ZMyqua2FX8bhgJFmHbedSBIdDh2lvjR8bxtSVseurCAK1krH Exdnm2YjL2PqFv98ZMyqua2FX8bhgJFmHbedSBIdDh2lvjR8bxtSVseurCAK1krH
em9bOg4Jcxjnrm7naQ== em9bOg4Jcxjnrm7naQ==
-----END CERTIFICATE REQUEST----- -----END CERTIFICATE REQUEST-----
0 202: SEQUENCE { 0 202: SEQUENCE {
3 121: SEQUENCE { 3 121: SEQUENCE {
skipping to change at line 941 skipping to change at line 983
124 0: [0] {} 124 0: [0] {}
: } : }
126 10: SEQUENCE { 126 10: SEQUENCE {
128 8: OBJECT IDENTIFIER '1 2 643 7 1 1 3 2' 128 8: OBJECT IDENTIFIER '1 2 643 7 1 1 3 2'
: } : }
138 65: BIT STRING 138 65: BIT STRING
: 1B DC 2A 13 17 67 9B 66 23 2F 63 EA 16 FF 7C 64 : 1B DC 2A 13 17 67 9B 66 23 2F 63 EA 16 FF 7C 64
: CC AA B9 AD 85 5F C6 E1 80 91 66 1D B7 9D 48 12 : CC AA B9 AD 85 5F C6 E1 80 91 66 1D B7 9D 48 12
: 1D 0E 1D A5 BE 34 7C 6F 1B 52 56 C7 AE AC 20 0A : 1D 0E 1D A5 BE 34 7C 6F 1B 52 56 C7 AE AC 20 0A
: D6 4A C7 7A 6F 5B 3A 0E 09 73 18 E7 AE 6E E7 69 : D6 4A C7 7A 6F 5B 3A 0E 09 73 18 E7 AE 6E E7 69
: }]]></artwork></figure></t> : }
]]></sourcecode>
</section> </section>
<section title="Certificate"> <section numbered="true" toc="default">
<t><figure><artwork><![CDATA[ <name>Certificate</name>
<sourcecode name="" type="asn.1"><![CDATA[
-----BEGIN CERTIFICATE----- -----BEGIN CERTIFICATE-----
MIIBJTCB06ADAgECAgEKMAoGCCqFAwcBAQMCMBIxEDAOBgNVBAMTB0V4YW1wbGUw MIIBJTCB06ADAgECAgEKMAoGCCqFAwcBAQMCMBIxEDAOBgNVBAMTB0V4YW1wbGUw
IBcNMDEwMTAxMDAwMDAwWhgPMjA1MDEyMzEwMDAwMDBaMBIxEDAOBgNVBAMTB0V4 IBcNMDEwMTAxMDAwMDAwWhgPMjA1MDEyMzEwMDAwMDBaMBIxEDAOBgNVBAMTB0V4
YW1wbGUwXjAXBggqhQMHAQEBATALBgkqhQMHAQIBAQEDQwAEQHQnldS+6ITd8oUP YW1wbGUwXjAXBggqhQMHAQEBATALBgkqhQMHAQIBAQEDQwAEQHQnldS+6ITd8oUP
7APqP68YROAdnaYLZFCTpV4m38OZePWWz01NDGzx0YlD2UST0WuewKFtUS0uEnzE 7APqP68YROAdnaYLZFCTpV4m38OZePWWz01NDGzx0YlD2UST0WuewKFtUS0uEnzE
aRpjGOKjEzARMA8GA1UdEwEB/wQFMAMBAf8wCgYIKoUDBwEBAwIDQQAUC02pEksJ aRpjGOKjEzARMA8GA1UdEwEB/wQFMAMBAf8wCgYIKoUDBwEBAwIDQQAUC02pEksJ
yw1c6Sjuh0JzoxASlJLsDik2njt5EkhXjB0OHaW+NHxvG1JWx66sIArWSsd6b1s6 yw1c6Sjuh0JzoxASlJLsDik2njt5EkhXjB0OHaW+NHxvG1JWx66sIArWSsd6b1s6
DglzGOeubudp DglzGOeubudp
-----END CERTIFICATE----- -----END CERTIFICATE-----
skipping to change at line 1021 skipping to change at line 1065
: } : }
: } : }
218 10: SEQUENCE { 218 10: SEQUENCE {
220 8: OBJECT IDENTIFIER '1 2 643 7 1 1 3 2' 220 8: OBJECT IDENTIFIER '1 2 643 7 1 1 3 2'
: } : }
230 65: BIT STRING 230 65: BIT STRING
: 14 0B 4D A9 12 4B 09 CB 0D 5C E9 28 EE 87 42 73 : 14 0B 4D A9 12 4B 09 CB 0D 5C E9 28 EE 87 42 73
: A3 10 12 94 92 EC 0E 29 36 9E 3B 79 12 48 57 8C : A3 10 12 94 92 EC 0E 29 36 9E 3B 79 12 48 57 8C
: 1D 0E 1D A5 BE 34 7C 6F 1B 52 56 C7 AE AC 20 0A : 1D 0E 1D A5 BE 34 7C 6F 1B 52 56 C7 AE AC 20 0A
: D6 4A C7 7A 6F 5B 3A 0E 09 73 18 E7 AE 6E E7 69 : D6 4A C7 7A 6F 5B 3A 0E 09 73 18 E7 AE 6E E7 69
: }]]></artwork></figure></t> : }
]]></sourcecode>
</section> </section>
<section title="Certificate Revocation List"> <section numbered="true" toc="default">
<t><figure><artwork><![CDATA[ <name>Certificate Revocation List</name>
<sourcecode name="" type="asn.1"><![CDATA[
-----BEGIN X509 CRL----- -----BEGIN X509 CRL-----
MIGSMEECAQEwCgYIKoUDBwEBAwIwEjEQMA4GA1UEAxMHRXhhbXBsZRcNMTQwMTAx MIGSMEECAQEwCgYIKoUDBwEBAwIwEjEQMA4GA1UEAxMHRXhhbXBsZRcNMTQwMTAx
MDAwMDAwWhcNMTQwMTAyMDAwMDAwWjAKBggqhQMHAQEDAgNBABS9aAh8O5A8eqKL MDAwMDAwWhcNMTQwMTAyMDAwMDAwWjAKBggqhQMHAQEDAgNBABS9aAh8O5A8eqKL
B/6y571v4JY/VjJnNZ9c2Oq0UFmtHQ4dpb40fG8bUlbHrqwgCtZKx3pvWzoOCXMY B/6y571v4JY/VjJnNZ9c2Oq0UFmtHQ4dpb40fG8bUlbHrqwgCtZKx3pvWzoOCXMY
565u52k= 565u52k=
-----END X509 CRL----- -----END X509 CRL-----
0 146: SEQUENCE { 0 146: SEQUENCE {
3 65: SEQUENCE { 3 65: SEQUENCE {
5 1: INTEGER 1 5 1: INTEGER 1
skipping to change at line 1057 skipping to change at line 1103
55 13: UTCTime 02/01/2014 00:00:00 GMT 55 13: UTCTime 02/01/2014 00:00:00 GMT
: } : }
70 10: SEQUENCE { 70 10: SEQUENCE {
72 8: OBJECT IDENTIFIER '1 2 643 7 1 1 3 2' 72 8: OBJECT IDENTIFIER '1 2 643 7 1 1 3 2'
: } : }
82 65: BIT STRING 82 65: BIT STRING
: 14 BD 68 08 7C 3B 90 3C 7A A2 8B 07 FE B2 E7 BD : 14 BD 68 08 7C 3B 90 3C 7A A2 8B 07 FE B2 E7 BD
: 6F E0 96 3F 56 32 67 35 9F 5C D8 EA B4 50 59 AD : 6F E0 96 3F 56 32 67 35 9F 5C D8 EA B4 50 59 AD
: 1D 0E 1D A5 BE 34 7C 6F 1B 52 56 C7 AE AC 20 0A : 1D 0E 1D A5 BE 34 7C 6F 1B 52 56 C7 AE AC 20 0A
: D6 4A C7 7A 6F 5B 3A 0E 09 73 18 E7 AE 6E E7 69 : D6 4A C7 7A 6F 5B 3A 0E 09 73 18 E7 AE 6E E7 69
: }]]></artwork></figure></t> : }
]]></sourcecode>
</section> </section>
</section> </section>
<section numbered="true" toc="default">
<name>GOST R 34.10-2012 Test Parameters (512-Bit Private Key Length)</na
me>
<t>This example uses the curve defined in <xref target="curve512test" fo
rmat="default"/>.</t>
<t keepWithNext="true">The private key is</t>
<artwork name="" type="ascii-art" align="left" alt=""><![CDATA[d = 0x0BA
6048AADAE241BA40936D47756D7C9\\
3091A0E8514669700EE7508E508B1020\\
72E8123B2200A0563322DAD2827E2714\\
A2636B7BFD18AADFC62967821FA18DD4
]]></artwork>
<t keepWithNext="true">The public key is</t>
<artwork name="" type="ascii-art" align="left" alt=""><![CDATA[X = 0x115
DC5BC96760C7B48598D8AB9E740D4\\
C4A85A65BE33C1815B5C320C854621DD\\
5A515856D13314AF69BC5B924C8B4DDF\\
F75C45415C1D9DD9DD33612CD530EFE1
<section title="GOST R 34.10-2012 Test Parameters (512 Bit Private Key Len Y = 0x37C7C90CD40B0F5621DC3AC1B751CFA0\\
gth)"> E2634FA0503B3D52639F5D7FB72AFD61\\
<t>This example uses curve defined in <xref target="curve512test" />.</t EA199441D943FFE7F0C70A2759A3CDB8\\
> 4C114E1F9339FDF27F35ECA93677BEEC
<t><figure><preamble>Private key is</preamble> ]]></artwork>
<artwork>d = 0x0BA6048AADAE241BA40936D47756D7C93091A0E8514669700EE75 <section numbered="true" toc="default">
08E508B1020\\ <name>Certificate Request</name>
72E8123B2200A0563322DAD2827E2714A2636B7BFD18AADFC62967821FA18DD4</artwork> <sourcecode name="" type="asn.1"><![CDATA[
</figure></t>
<t><figure><preamble>Public key is</preamble>
<artwork>X = 0x115DC5BC96760C7B48598D8AB9E740D4C4A85A65BE33C1815B5C3
20C854621DD\\
5A515856D13314AF69BC5B924C8B4DDFF75C45415C1D9DD9DD33612CD530EFE1
Y = 0x37C7C90CD40B0F5621DC3AC1B751CFA0E2634FA0503B3D52639F5D7FB72AFD61\\
EA199441D943FFE7F0C70A2759A3CDB84C114E1F9339FDF27F35ECA93677BEEC</artwork>
</figure></t>
<section title="Certificate Request">
<t><figure><artwork><![CDATA[
-----BEGIN CERTIFICATE REQUEST----- -----BEGIN CERTIFICATE REQUEST-----
MIIBTzCBvAIBADASMRAwDgYDVQQDEwdFeGFtcGxlMIGgMBcGCCqFAwcBAQECMAsG MIIBTzCBvAIBADASMRAwDgYDVQQDEwdFeGFtcGxlMIGgMBcGCCqFAwcBAQECMAsG
CSqFAwcBAgECAAOBhAAEgYDh7zDVLGEz3dmdHVxBRVz3302LTJJbvGmvFDPRVlhR CSqFAwcBAgECAAOBhAAEgYDh7zDVLGEz3dmdHVxBRVz3302LTJJbvGmvFDPRVlhR
Wt0hRoUMMlxbgcEzvmVaqMTUQOe5io1ZSHsMdpa8xV0R7L53NqnsNX/y/TmTH04R Wt0hRoUMMlxbgcEzvmVaqMTUQOe5io1ZSHsMdpa8xV0R7L53NqnsNX/y/TmTH04R
TLjNo1knCsfw5/9D2UGUGeph/Sq3f12fY1I9O1CgT2PioM9Rt8E63CFWDwvUDMnH TLjNo1knCsfw5/9D2UGUGeph/Sq3f12fY1I9O1CgT2PioM9Rt8E63CFWDwvUDMnH
N6AAMAoGCCqFAwcBAQMDA4GBAEM7HWzkClHx5XN+sWqixoOCmkBbnZEn4hJg/J1q N6AAMAoGCCqFAwcBAQMDA4GBAEM7HWzkClHx5XN+sWqixoOCmkBbnZEn4hJg/J1q
wF2HvyTibEUnilwhkqdbqUmTq9YHTn/xvwP9L1OXr6HZRVgvhvpgoIEJGiPdeV4e wF2HvyTibEUnilwhkqdbqUmTq9YHTn/xvwP9L1OXr6HZRVgvhvpgoIEJGiPdeV4e
PGie5RKjyC7g3MJkPHjuqPys01SSVYSGsg8cnsGXyQaZhQJgyTvLzZxcMxfhk0Th PGie5RKjyC7g3MJkPHjuqPys01SSVYSGsg8cnsGXyQaZhQJgyTvLzZxcMxfhk0Th
c642 c642
-----END CERTIFICATE REQUEST----- -----END CERTIFICATE REQUEST-----
skipping to change at line 1130 skipping to change at line 1185
: } : }
207 129: BIT STRING 207 129: BIT STRING
: 43 3B 1D 6C E4 0A 51 F1 E5 73 7E B1 6A A2 C6 83 : 43 3B 1D 6C E4 0A 51 F1 E5 73 7E B1 6A A2 C6 83
: 82 9A 40 5B 9D 91 27 E2 12 60 FC 9D 6A C0 5D 87 : 82 9A 40 5B 9D 91 27 E2 12 60 FC 9D 6A C0 5D 87
: BF 24 E2 6C 45 27 8A 5C 21 92 A7 5B A9 49 93 AB : BF 24 E2 6C 45 27 8A 5C 21 92 A7 5B A9 49 93 AB
: D6 07 4E 7F F1 BF 03 FD 2F 53 97 AF A1 D9 45 58 : D6 07 4E 7F F1 BF 03 FD 2F 53 97 AF A1 D9 45 58
: 2F 86 FA 60 A0 81 09 1A 23 DD 79 5E 1E 3C 68 9E : 2F 86 FA 60 A0 81 09 1A 23 DD 79 5E 1E 3C 68 9E
: E5 12 A3 C8 2E E0 DC C2 64 3C 78 EE A8 FC AC D3 : E5 12 A3 C8 2E E0 DC C2 64 3C 78 EE A8 FC AC D3
: 54 92 55 84 86 B2 0F 1C 9E C1 97 C9 06 99 85 02 : 54 92 55 84 86 B2 0F 1C 9E C1 97 C9 06 99 85 02
: 60 C9 3B CB CD 9C 5C 33 17 E1 93 44 E1 73 AE 36 : 60 C9 3B CB CD 9C 5C 33 17 E1 93 44 E1 73 AE 36
: }]]></artwork></figure></t> : }
]]></sourcecode>
</section> </section>
<section title="Certificate"> <section numbered="true" toc="default">
<t><figure><artwork><![CDATA[ <name>Certificate</name>
<sourcecode name="" type="asn.1"><![CDATA[
-----BEGIN CERTIFICATE----- -----BEGIN CERTIFICATE-----
MIIBqjCCARagAwIBAgIBCzAKBggqhQMHAQEDAzASMRAwDgYDVQQDEwdFeGFtcGxl MIIBqjCCARagAwIBAgIBCzAKBggqhQMHAQEDAzASMRAwDgYDVQQDEwdFeGFtcGxl
MCAXDTAxMDEwMTAwMDAwMFoYDzIwNTAxMjMxMDAwMDAwWjASMRAwDgYDVQQDEwdF MCAXDTAxMDEwMTAwMDAwMFoYDzIwNTAxMjMxMDAwMDAwWjASMRAwDgYDVQQDEwdF
eGFtcGxlMIGgMBcGCCqFAwcBAQECMAsGCSqFAwcBAgECAAOBhAAEgYDh7zDVLGEz eGFtcGxlMIGgMBcGCCqFAwcBAQECMAsGCSqFAwcBAgECAAOBhAAEgYDh7zDVLGEz
3dmdHVxBRVz3302LTJJbvGmvFDPRVlhRWt0hRoUMMlxbgcEzvmVaqMTUQOe5io1Z 3dmdHVxBRVz3302LTJJbvGmvFDPRVlhRWt0hRoUMMlxbgcEzvmVaqMTUQOe5io1Z
SHsMdpa8xV0R7L53NqnsNX/y/TmTH04RTLjNo1knCsfw5/9D2UGUGeph/Sq3f12f SHsMdpa8xV0R7L53NqnsNX/y/TmTH04RTLjNo1knCsfw5/9D2UGUGeph/Sq3f12f
Y1I9O1CgT2PioM9Rt8E63CFWDwvUDMnHN6MTMBEwDwYDVR0TAQH/BAUwAwEB/zAK Y1I9O1CgT2PioM9Rt8E63CFWDwvUDMnHN6MTMBEwDwYDVR0TAQH/BAUwAwEB/zAK
BggqhQMHAQEDAwOBgQBBVwPYkvGl8/aMQ1MYmn7iB7gLVjHvnUlSmk1rVCws+hWq BggqhQMHAQEDAwOBgQBBVwPYkvGl8/aMQ1MYmn7iB7gLVjHvnUlSmk1rVCws+hWq
LqzxH0cP3n2VSFaQPDX9j5Ve8wDZXHdTSnJKDu5wL4b6YKCBCRoj3XleHjxonuUS LqzxH0cP3n2VSFaQPDX9j5Ve8wDZXHdTSnJKDu5wL4b6YKCBCRoj3XleHjxonuUS
o8gu4NzCZDx47qj8rNNUklWEhrIPHJ7Bl8kGmYUCYMk7y82cXDMX4ZNE4XOuNg== o8gu4NzCZDx47qj8rNNUklWEhrIPHJ7Bl8kGmYUCYMk7y82cXDMX4ZNE4XOuNg==
skipping to change at line 1220 skipping to change at line 1277
: } : }
298 129: BIT STRING 298 129: BIT STRING
: 41 57 03 D8 92 F1 A5 F3 F6 8C 43 53 18 9A 7E E2 : 41 57 03 D8 92 F1 A5 F3 F6 8C 43 53 18 9A 7E E2
: 07 B8 0B 56 31 EF 9D 49 52 9A 4D 6B 54 2C 2C FA : 07 B8 0B 56 31 EF 9D 49 52 9A 4D 6B 54 2C 2C FA
: 15 AA 2E AC F1 1F 47 0F DE 7D 95 48 56 90 3C 35 : 15 AA 2E AC F1 1F 47 0F DE 7D 95 48 56 90 3C 35
: FD 8F 95 5E F3 00 D9 5C 77 53 4A 72 4A 0E EE 70 : FD 8F 95 5E F3 00 D9 5C 77 53 4A 72 4A 0E EE 70
: 2F 86 FA 60 A0 81 09 1A 23 DD 79 5E 1E 3C 68 9E : 2F 86 FA 60 A0 81 09 1A 23 DD 79 5E 1E 3C 68 9E
: E5 12 A3 C8 2E E0 DC C2 64 3C 78 EE A8 FC AC D3 : E5 12 A3 C8 2E E0 DC C2 64 3C 78 EE A8 FC AC D3
: 54 92 55 84 86 B2 0F 1C 9E C1 97 C9 06 99 85 02 : 54 92 55 84 86 B2 0F 1C 9E C1 97 C9 06 99 85 02
: 60 C9 3B CB CD 9C 5C 33 17 E1 93 44 E1 73 AE 36 : 60 C9 3B CB CD 9C 5C 33 17 E1 93 44 E1 73 AE 36
: }]]></artwork></figure></t> : }
]]></sourcecode>
</section> </section>
<section title="Certificate Revocation List"> <section numbered="true" toc="default">
<t><figure><artwork><![CDATA[ <name>Certificate Revocation List</name>
<sourcecode name="" type="asn.1"><![CDATA[
-----BEGIN X509 CRL----- -----BEGIN X509 CRL-----
MIHTMEECAQEwCgYIKoUDBwEBAwMwEjEQMA4GA1UEAxMHRXhhbXBsZRcNMTQwMTAx MIHTMEECAQEwCgYIKoUDBwEBAwMwEjEQMA4GA1UEAxMHRXhhbXBsZRcNMTQwMTAx
MDAwMDAwWhcNMTQwMTAyMDAwMDAwWjAKBggqhQMHAQEDAwOBgQA6E/t67NtVYO72 MDAwMDAwWhcNMTQwMTAyMDAwMDAwWjAKBggqhQMHAQEDAwOBgQA6E/t67NtVYO72
E3z8XdZGkXMuv7NpCh/Ax+ik7uoIMH1kjU3AmGxGqHs/vkx69C6jQ1nHlZVMo5/z E3z8XdZGkXMuv7NpCh/Ax+ik7uoIMH1kjU3AmGxGqHs/vkx69C6jQ1nHlZVMo5/z
q77ZBR9NL4b6YKCBCRoj3XleHjxonuUSo8gu4NzCZDx47qj8rNNUklWEhrIPHJ7B q77ZBR9NL4b6YKCBCRoj3XleHjxonuUSo8gu4NzCZDx47qj8rNNUklWEhrIPHJ7B
l8kGmYUCYMk7y82cXDMX4ZNE4XOuNg== l8kGmYUCYMk7y82cXDMX4ZNE4XOuNg==
-----END X509 CRL----- -----END X509 CRL-----
0 211: SEQUENCE { 0 211: SEQUENCE {
3 65: SEQUENCE { 3 65: SEQUENCE {
skipping to change at line 1261 skipping to change at line 1320
: } : }
82 129: BIT STRING 82 129: BIT STRING
: 3A 13 FB 7A EC DB 55 60 EE F6 13 7C FC 5D D6 46 : 3A 13 FB 7A EC DB 55 60 EE F6 13 7C FC 5D D6 46
: 91 73 2E BF B3 69 0A 1F C0 C7 E8 A4 EE EA 08 30 : 91 73 2E BF B3 69 0A 1F C0 C7 E8 A4 EE EA 08 30
: 7D 64 8D 4D C0 98 6C 46 A8 7B 3F BE 4C 7A F4 2E : 7D 64 8D 4D C0 98 6C 46 A8 7B 3F BE 4C 7A F4 2E
: A3 43 59 C7 95 95 4C A3 9F F3 AB BE D9 05 1F 4D : A3 43 59 C7 95 95 4C A3 9F F3 AB BE D9 05 1F 4D
: 2F 86 FA 60 A0 81 09 1A 23 DD 79 5E 1E 3C 68 9E : 2F 86 FA 60 A0 81 09 1A 23 DD 79 5E 1E 3C 68 9E
: E5 12 A3 C8 2E E0 DC C2 64 3C 78 EE A8 FC AC D3 : E5 12 A3 C8 2E E0 DC C2 64 3C 78 EE A8 FC AC D3
: 54 92 55 84 86 B2 0F 1C 9E C1 97 C9 06 99 85 02 : 54 92 55 84 86 B2 0F 1C 9E C1 97 C9 06 99 85 02
: 60 C9 3B CB CD 9C 5C 33 17 E1 93 44 E1 73 AE 36 : 60 C9 3B CB CD 9C 5C 33 17 E1 93 44 E1 73 AE 36
: }]]></artwork></figure></t> : }
]]></sourcecode>
</section> </section>
</section> </section>
</section> </section>
<section anchor="curve512test" numbered="true" toc="default">
<section anchor="curve512test" title="GOST R 34.10-2012 Test Parameters (Cur <name>GOST R 34.10-2012 Test Parameters (Curve Definition)</name>
ve Definition)">
<t>The following parameters must be used for digital signature generation <t>The following parameters must be used for digital signature generation
and verification.</t> and verification.</t>
<section numbered="true" toc="default">
<section title="Elliptic Curve Modulus"> <name>Elliptic Curve Modulus</name>
<t>The following value is assigned to parameter p in this example:</t> <t>The following value is assigned to parameter p in this example:</t>
<t><figure><artwork>p = 362398610222900363590778875368387430602132092553
46786050\\
8654615045085616662400248258848202227149685402509082360305\\
8735163734263822371964987228582907372403,</artwork></figure></t>
<t><figure><artwork>p = 0x4531ACD1FE0023C7550D267B6B2FEE80922B14B2FFB90F
04D4EB7C09B5D2D15D\\
F1D852741AF4704A0458047E80E4546D35B8336FAC224DD81664BBF528BE6373.</artwork
></figure>
</t>
</section>
<section title="Elliptic Curve Coefficients"> <artwork name="" type="ascii-art" align="left" alt=""><![CDATA[p = 36239
861022290036359077887536838743060213209255346786050\\
86546150450856166624002482588482022271496854025090823603\\
058735163734263822371964987228582907372403
]]></artwork>
<artwork name="" type="ascii-art" align="left" alt=""><![CDATA[p = 0x453
1ACD1FE0023C7550D267B6B2FEE80922B14B2FFB90F04D4EB7C\\
09B5D2D15DF1D852741AF4704A0458047E80E4546D35B8336FAC22\\
4DD81664BBF528BE6373
]]></artwork>
</section>
<section numbered="true" toc="default">
<name>Elliptic Curve Coefficients</name>
<t>Parameters a and b take the following values in this example:</t> <t>Parameters a and b take the following values in this example:</t>
<artwork name="" type="ascii-art" align="left" alt=""><![CDATA[a = 7
<t><figure><artwork>a = 7,</artwork></figure></t> ]]></artwork>
<t><figure><artwork>a = 0x7,</artwork></figure></t> <artwork name="" type="ascii-art" align="left" alt=""><![CDATA[a = 0x7
<t><figure><artwork>b = 151865506921082853450895003471404315492874752774 ]]></artwork>
0206436\\ <artwork name="" type="ascii-art" align="left" alt=""><![CDATA[b = 15186
1940188233528099824437937328297569147859746748660416053978836775\\ 550692108285345089500347140431549287475277402064361\\
96626326413990136959047435811826396,</artwork></figure></t> 94018823352809982443793732829756914785974674866041605397\\
<t><figure><artwork>b = 0x1CFF0806A31116DA29D8CFA54E57EB748BC5F377E49400 883677596626326413990136959047435811826396
FDD788B649ECA1AC4\\ ]]></artwork>
361834013B2AD7322480A89CA58E0CF74BC9E540C2ADD6897FAD0A3084F302ADC.</artwor <artwork name="" type="ascii-art" align="left" alt=""><![CDATA[b = 0x1CF
k></figure></t> F0806A31116DA29D8CFA54E57EB748BC5F377E49400FDD788B6\\
49ECA1AC4361834013B2AD7322480A89CA58E0CF74BC9E540C2ADD\\
6897FAD0A3084F302ADC
]]></artwork>
</section> </section>
<section numbered="true" toc="default">
<section title="Elliptic Curve Points Group Order"> <name>Elliptic Curve Points Group Order</name>
<t>Parameter m takes the following value in this example:</t> <t>Parameter m takes the following value in this example:</t>
<artwork name="" type="ascii-art" align="left" alt=""><![CDATA[m = 36239
<t><figure><artwork>m = 362398610222900363590778875368387430602132092553 861022290036359077887536838743060213209255346786050\\
46786050865461\\ 86546150450856166623969164898305032863068499961404079437\\
504508561666239691648983050328630684999614040794379365854558651922\\ 936585455865192212970734808812618120619743
12970734808812618120619743,</artwork></figure></t> ]]></artwork>
<artwork name="" type="ascii-art" align="left" alt=""><![CDATA[m = 0x453
<t><figure><artwork>m = 0x4531ACD1FE0023C7550D267B6B2FEE80922B14B2FFB90F 1ACD1FE0023C7550D267B6B2FEE80922B14B2FFB90F04D4EB7C\\
04D4EB7C09B5D2D15D\\ 09B5D2D15DA82F2D7ECB1DBAC719905C5EECC423F1D86E25EDBE23\\
A82F2D7ECB1DBAC719905C5EECC423F1D86E25EDBE23C595D644AAF187E6E6DF.</artwork C595D644AAF187E6E6DF
></figure></t> ]]></artwork>
</section> </section>
<section numbered="true" toc="default">
<section title="Order of Cyclic Subgroup of Elliptic Curve Points Group"> <name>Order of Cyclic Subgroup of Elliptic Curve Points Group</name>
<t>Parameter q takes the following value in this example:</t> <t>Parameter q takes the following value in this example:</t>
<artwork name="" type="ascii-art" align="left" alt=""><![CDATA[q = 36239
<t><figure><artwork>q = 362398610222900363590778875368387430602132092553 861022290036359077887536838743060213209255346786050\\
46786050865461\\ 86546150450856166623969164898305032863068499961404079437\\
504508561666239691648983050328630684999614040794379365854558651922\\ 936585455865192212970734808812618120619743
12970734808812618120619743,</artwork></figure></t> ]]></artwork>
<artwork name="" type="ascii-art" align="left" alt=""><![CDATA[q = 0x453
<t><figure><artwork>q = 0x4531ACD1FE0023C7550D267B6B2FEE80922B14B2FFB90F 1ACD1FE0023C7550D267B6B2FEE80922B14B2FFB90F04D4EB7C\\
04D4EB7C09B5D2D15D\\ 09B5D2D15DA82F2D7ECB1DBAC719905C5EECC423F1D86E25EDBE23\\
A82F2D7ECB1DBAC719905C5EECC423F1D86E25EDBE23C595D644AAF187E6E6DF.</artwork C595D644AAF187E6E6DF
></figure></t> ]]></artwork>
</section> </section>
<section numbered="true" toc="default">
<section title="Elliptic Curve Point Coordinates"> <name>Elliptic Curve Point Coordinates</name>
<t>Point P coordinates take the following values in this example:</t> <t>Point P coordinates take the following values in this example:</t>
<artwork name="" type="ascii-art" align="left" alt=""><![CDATA[x = 19283
<t><figure><artwork>x = 192835694406702284939930940124313759899778663545 569440670228493993094012431375989977866354595079743\\
9507974357075491\\ 57075491307766592685835441065557681003184874819658004903\\
307766592685835441065557681003184874819658004903212332884252335830\\ 212332884252335830250729527632383493573274
250729527632383493573274,</artwork></figure></t> ]]></artwork>
<artwork name="" type="ascii-art" align="left" alt=""><![CDATA[x = 0x24D
<t><figure><artwork>x = 0x24D19CC64572EE30F396BF6EBBFD7A6C5213B3B3D7057C 19CC64572EE30F396BF6EBBFD7A6C5213B3B3D7057CC825F910\\
C825F91093A68CD762\\ 93A68CD762FD60611262CD838DC6B60AA7EEE804E28BC849977FAC\\
FD60611262CD838DC6B60AA7EEE804E28BC849977FAC33B4B530F1B120248A9A,</artwork 33B4B530F1B120248A9A
></figure></t> ]]></artwork>
<artwork name="" type="ascii-art" align="left" alt=""><![CDATA[y = 22887
<t><figure><artwork>y = 228872869337197285997001215552947841635356232732 286933719728599700121555294784163535623273295061803\\
95061803\\ 14497425931102860301572814141997072271708807066593850650\\
144974259311028603015728141419970722717088070665938506503341523818\\ 334152381857347798885864807605098724013854
57347798885864807605098724013854,</artwork></figure></t> ]]></artwork>
<artwork name="" type="ascii-art" align="left" alt=""><![CDATA[y = 0x2BB
<t><figure><artwork>y = 0x2BB312A43BD2CE6E0D020613C857ACDDCFBF061E91E5F2 312A43BD2CE6E0D020613C857ACDDCFBF061E91E5F2C3F32447\\
C3F32447C259F39B2\\ C259F39B2C83AB156D77F1496BF7EB3351E1EE4E43DC1A18B91B24\\
C83AB156D77F1496BF7EB3351E1EE4E43DC1A18B91B24640B6DBB92CB1ADD371E.</artwor 640B6DBB92CB1ADD371E
k></figure></t> ]]></artwork>
</section> </section>
</section> </section>
<section anchor="contributors" numbered="false" toc="default">
<name>Contributors</name>
<section anchor="contributors" title="Contributors"> <contact fullname="Semen Pianov">
<t> <organization>InfoTeCS JSC</organization>
<list style="symbols"> <address>
<t>Semen Pianov <vspace/> <email>Semen.Pianov@infotecs.ru</email>
InfoTeCS JSC <vspace /> </address>
Semen.Pianov@infotecs.ru </contact>
</t>
<t>Ekaterina Karelina<vspace/> <contact fullname="Ekaterina Karelina">
InfoTeCS JSC <vspace /> <organization>InfoTeCS JSC</organization>
Ekaterina.Karelina@infotecs.ru <address>
</t> <email>Ekaterina.Karelina@infotecs.ru</email>
<t>Dmitry Belyavsky<vspace /> </address>
Cryptocom <vspace /> </contact>
beldmit@gmail.com
</t> <contact fullname="Dmitry Belyavsky">
</list> <organization>Cryptocom</organization>
</t> <address>
<email>beldmit@gmail.com</email>
</address>
</contact>
</section> </section>
</back> </back>
</rfc> </rfc>
 End of changes. 128 change blocks. 
659 lines changed or deleted 760 lines changed or added

This html diff was produced by rfcdiff 1.48. The latest version is available from http://tools.ietf.org/tools/rfcdiff/