hash
stringlengths
32
32
doc_id
stringlengths
7
13
section
stringlengths
3
121
content
stringlengths
0
3.82M
4571cbd7d8aac0ff263b9124553af83b
119 312
1 Scope
The present document lists cryptographic suites used for the creation and validation of digital signatures and electronic timestamps and related certificates. The present document builds on the agreed cryptographic mechanisms from SOG-IS [14]. It may be used also for electronic registered delivery services in the future. In contrast to previous versions of the present document, specific end dates are provided. The present document works on the assumption that the validity period (i.e. between notBefore and notAfter) of (qualified) end-entity certificates issued by trust services providers is typically three years. The present document focuses on interoperability issues and does not duplicate security considerations given by other standardization bodies, security agencies or supervisory authorities of the Member States. It instead provides guidance on the selection of concrete cryptographic suites that use agreed mechanisms. The use of SOG-IS agreed mechanisms is meant to help ensure a high level of security in the recommended cryptographic suites, while the focus on specific suites of mechanisms is meant to increase interoperability and simplify design choices. There is no normative requirement on selection among the alternatives for cryptographic suites given here but for all of them normative requirements apply to ensure security and interoperability. The present document also provides guidance on hash functions, (digital) signature schemes and (digital) signature suites to be used with the data structures used in the context of digital signatures and seals. For each data structure, the set of algorithms to be used is specified.
4571cbd7d8aac0ff263b9124553af83b
119 312
2 References
4571cbd7d8aac0ff263b9124553af83b
119 312
2.1 Normative references
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. Referenced documents which are not found to be publicly available in the expected location might be found in the ETSI docbox. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long term validity. The following referenced documents are necessary for the application of the present document. [1] NIST FIPS Publication 180-4 (August 2015): "Secure Hash Standard (SHS)". [2] NIST FIPS Publication 186-5 (2023-02): "Digital Signature Standard (DSS)". [3] IETF RFC 8017 (2016): "PKCS #1: RSA Cryptography Specifications Version 2.2". [4] ISO/IEC 14888-3:2018: "IT Security techniques — Digital signatures with appendix — Part 3: Discrete logarithm based mechanisms". [5] IETF RFC 5639 (2010): "Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation". [6] Void. [7] IETF RFC 3279 (2002): "Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile". [8] IETF RFC 4055 (2005): "Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile". [9] IETF RFC 5753 (2010): "Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS)". ETSI ETSI TS 119 312 V1.5.1 (2024-12) 8 [10] IETF RFC 6931 (2013): "Additional XML Security Uniform Resource Identifiers (URIs)". [11] W3C® Recommendation 11 April 2013: "XML Encryption Syntax and Processing Version 1.1". [12] IETF RFC 3161 (2001): "Internet X.509 Public Key Infrastructure Time-Stamp Protocol (TSP)". [13] IETF RFC 6960 (2013): "X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP". [14] SOG-IS Crypto Working Group: "SOG-IS Crypto Evaluation Scheme - Agreed Cryptographic Mechanisms", Version 1.3, February 2023. [15] NIST FIPS Publication 202 (August 2015): "SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions". [16] IETF RFC 5480 (2009): "Elliptic Curve Cryptography Subject Public Key Information". [17] Void. [18] IETF RFC 3526: "More Modular Exponential (MODP) Diffie-Hellman groups for Internet Key Exchange (IKE)". [19] IETF RFC 5758: "Internet X.509 Public Key Infrastructure: Additional Algorithms and Identifiers for DSA and ECDSA". [20] IETF RFC 9231: "Additional XML Security Uniform Resource Identifiers (URIs)". [21] IETF RFC 9688: "Use of the SHA3 One-Way Hash Functions in the Cryptographic Message Syntax (CMS)". [22] NIST SP 800-186: "Recommendations for Discrete Logarithm-based Cryptography: Elliptic Curve Domain Parameters".
4571cbd7d8aac0ff263b9124553af83b
119 312
2.2 Informative references
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long term validity. The following referenced documents are not necessary for the application of the present document but they assist the user with regard to a particular subject area. [i.1] European Network of Excellence in Cryptology: "Algorithms, Key Size and Protocols Report (2018)", ECRYPT - Coordination & Support, Action D5.4. [i.2] Void. [i.3] Void. [i.4] Void. [i.5] ISO/IEC 10118-3:2018: "Information technology — Security techniques — Hash functions — Part 3: Dedicated hash functions". NOTE: This ISO Standard duplicates the standardization from FIPS Publication 180-5 [1]. [i.6] ETSI TS 101 733 (V2.2.1) (04-2013): "Electronic Signatures and Infrastructures (ESI); CMS Advanced Electronic Signatures (CAdES)". [i.7] ETSI TS 101 903 (V1.4.2) (12-2010): "Electronic Signatures and Infrastructures (ESI); XML Advanced Electronic Signatures (XAdES)". ETSI ETSI TS 119 312 V1.5.1 (2024-12) 9 [i.8] ETSI TS 102 778 (parts 1 to 6): "Electronic Signatures and Infrastructures (ESI); PDF Advanced Electronic Signature Profiles". [i.9] IETF RFC 5280 (2008): "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile". [i.10] W3C® Recommendation (2 May 2008): "Canonical XML Version 1.1". [i.11] W3C® Recommendation (18 July 2002): "Exclusive XML Canonicalization Version 1.0". [i.12] Regulation (EU) No 910/2014 of the European Parliament and of the Council of 23 July 2014 on electronic identification and trust services for electronic transactions in the internal market and repealing Directive 1999/93/EC. [i.13] OID Repository. NOTE: This OID repository is a kind of wiki where any user can add any information about any OID. It is not an official registration authority for OIDs and should be handle with care. Nevertheless it provides usually the link to corresponding official registration authority. [i.14] Void. [i.15] ETSI EN 319 422 (V1.1.1) (03-2016): "Electronic Signatures and Infrastructures (ESI); Time-stamping protocol and time-stamp token profiles". [i.16] Void. [i.17] ETSI EN 319 122 (parts 1 and 2): "Electronic Signatures and Infrastructures (ESI); CAdES digital signatures". [i.18] ETSI EN 319 132 (parts 1 and 2): "Electronic Signatures and Trust Infrastructures (ESI); XAdES digital signatures". [i.19] ETSI EN 319 142 (parts 1 and 2): "Electronic Signatures and Infrastructures (ESI); PAdES digital signatures". [i.20] ETSI EN 319 102-1: "Electronic Signatures and Trust Infrastructures (ESI); Procedures for Creation and Validation of AdES Digital Signatures; Part 1: Creation and Validation". [i.21] ANSSI: "Avis relatif aux paramètres de courbes elliptiques définis pas l'État français". In: Journal Officiel 0241 (October 2011), p. 17533. [i.22] ETSI TS 119 172-1: "Electronic Signatures and Infrastructures (ESI); Signature Policies; Part 1: Building blocks and table of contents for human readable signature policy documents". [i.23] Fukang Liu et al.: "Analysis of RIPEMD-160: New Collision Attacks and Finding Characteristics with MILP". [i.24] Marc Stevens et al.: "The first collision for full SHA-1". [i.25] Thorsten Kleinjung et al.: "Factorization of a 768-bit RSA modulus". 3 Definition of terms, symbols, abbreviations and notations
4571cbd7d8aac0ff263b9124553af83b
119 312
3.1 Terms
For the purposes of the present document, the following terms apply: AdES (digital) signature: digital signature that is either a CAdES signature, or a PAdES signature or a XAdES signature ETSI ETSI TS 119 312 V1.5.1 (2024-12) 10 CAdES signature: digital signature that satisfies the requirements specified within ETSI EN 319 122 (parts 1 and 2) [i.17] cryptographic suite: combination of a signature scheme with a padding method and a cryptographic hash function (digital) signature: data associated to, including a cryptographic transformation of, a data unit that: a) allows to prove the source and integrity of the data unit; b) allows to protect the data unit against forgery; and c) allows to support signer non-repudiation of signing the data unit. hash function: As defined in ISO/IEC 10118-3 [i.5]. legacy mechanism: mechanism deployed on a large scale, currently offering a security level of at least 100 bits and considered to provide an acceptable short-term security but which should be phased out as soon as practical because no longer fully reflecting the state of the art and suffering from some security assurance limitations PAdES signature: digital signature that satisfies the requirements specified within ETSI EN 319 142 (parts 1 and 2) [i.19] recommended mechanism: mechanism, that fully reflects the state of the art in cryptography, currently offers a security level of at least 125 bits, supported by strong security arguments and can be said to provide an adequate level of security against all presently known or conjectured threats even considering the generally expected increases in computing power security level: number of operations necessary for an adversary to successfully break the security provided by the mechanism, expressed as a base 2 logarithm NOTE 1: Security level is expressed as a base 2 logarithm, e.g. 100 bits of security means that 2100 operations are necessary. NOTE 2: As defined in [14]. signature policy: set of rules for the creation and validation of a signature, that defines the technical and procedural requirements for signature creation and validation, in order to meet a particular business need, and under which the signature can be determined to be valid signature scheme: triplet of three algorithms composed of a signature creation algorithm, a signature verification algorithm and a key generation algorithm XAdES signature: digital signature that satisfies the requirements specified within ETSI EN 319 132 (parts 1 and 2) [i.18]
4571cbd7d8aac0ff263b9124553af83b
119 312
3.2 Symbols
For the purposes of the present document, the following symbols apply: FR Identifier for Elliptic Curves defined by ANSSI
4571cbd7d8aac0ff263b9124553af83b
119 312
3.3 Abbreviations
For the purposes of the present document, the following abbreviations apply: ANSI American National Standards Institute ANSSI Agence Nationale de la Sécurité des Systèmes d'Information (National Agency for Security of Information Systems) CA Certification Authority CMS Cryptographic Message Syntax CRL Certificate Revocation List CSOR Cryptographic Algorithm Object Registration DLOG Discrete Logarithm DSA Digital Signature Algorithm ETSI ETSI TS 119 312 V1.5.1 (2024-12) 11 EC Elliptic Curve ECC Elliptic Curve Cryptography ECDSA Elliptic Curve Digital Signature Algorithm EC-DSA Elliptic Curve Digital Signature Algorithm EC-SDSA-opt optimized Elliptic Curve Schnorr Digital Signature Algorithm ESI Electronic Signatures and Trust Infrastructure NOTE: A Technical Committee of ETSI. FF Finite Field FIPS Federal Information Processing Standard GDSA German Digital Signature Algorithm IETF Internet Engineering Task Force ISO International Organization for Standardization IT Information Technology MGF Mask Generation Function NIST National Institute of Standards and Technology OCSP Online Certificate Status Protocol OID Object Identifier PDF Portable Document Format PKCS Public-Key Cryptography Standards PSS Probabilistic Signature Scheme RFC Request For Comments RNG Random Number Generator RSA Rivest, Shamir and Adleman algorithm SDSA Schnorr Digital Signature Algorithm SHA Secure Hash Algorithm SOG-IS Senior Officials Group Information Systems Security TST Time-Stamp Token TSU Time-Stamping Unit URI Uniform Resource Identifier URN Uniform Resource Number WG Working Group XML eXtensible Markup Language
4571cbd7d8aac0ff263b9124553af83b
119 312
3.4 Notations
The requirements identified in the present document include the following notations for the classification of mechanisms as legacy mechanisms or recommended mechanisms: L: denotes a legacy mechanism with a deprecation/phasing out date of 31.12.2033 and which might be extended with future releases of the present document. NOTE: In contrast to [14] and to reflect the assumed typical validity period of end-entity certificates issued by trust service providers as laid out in the Scope, a default of three years is added to all the end dates in the present document. L[yyyy]: denotes a legacy mechanism with a deprecation/phasing out date no later than 31.12.yyyy, where yyyy is an integer expressing a year. L[yyyy+]: denotes a legacy mechanism with a deprecation/phasing out date of 31.12.yyyy, where yyyy is an integer expressing a year and which might be extended with future releases of this document. NOTE: L is semantically equivalent to L[2033+]. R: denotes a recommended mechanism which has no defined end date, yet. ETSI ETSI TS 119 312 V1.5.1 (2024-12) 12 4 Use of SOG-IS Agreed Mechanisms and Maintenance of the present document In order to avoid duplicated effort, the assessment of the security of underlying cryptographic schemes is delegated to the SOG-IS document [14]. The SOG-IS Evaluation Scheme distinguishes between legacy mechanisms (schemes and parameter selections which may enjoy wide deployment, but do not represent the current state of the art in cryptography) and recommended mechanisms (schemes and parameters which do represent the current state of the art in cryptography). The present document uses the notion of "recommended" and "legacy" primitives in the same way as in [14]. In general, only SOG-IS recommended mechanisms and key sizes or cryptographic suites using these cryptographic mechanisms and key sizes should be used to generate new signatures and seals (including certificate signatures). SOG-IS legacy mechanisms may, however, still be used for this purpose when this is necessary to ensure interoperability with existing infrastructures as long as they remain agreed. For the reader's convenience, the classification of mechanisms as legacy or recommended is repeated in the present document. The maintenance activities will follow the maintenance procedure of the SOG-IS Crypto Evaluation Scheme [14] with revisions on a two-year base. This coincides with the established schedule in ETSI ESI. In the case of new attacks, the immediate need to remove an algorithm could arise, and a new revision of the present document will be published as soon as possible.
4571cbd7d8aac0ff263b9124553af83b
119 312
5 Hash functions
4571cbd7d8aac0ff263b9124553af83b
119 312
5.1 General
The list of hash functions in Table 1 shall be used. The functions shall be implemented as per the reference listed in Table 1 and shall follow the recommendations provided in the SOG-IS Agreed Cryptographic Mechanisms [14]. The present document provides additional recommendations in the following clauses. Table 1: Hash Functions Short hash function name References R/L SHA-224 FIPS Publication 180-4 [1] L[2028] SHA-256 FIPS Publication 180-4 [1] R SHA-384 FIPS Publication 180-4 [1] R SHA-512 FIPS Publication 180-4 [1] R SHA3-256 FIPS Publication 202 [15] R SHA3-384 FIPS Publication 202 [15] R SHA3-512 FIPS Publication 202 [15] R
4571cbd7d8aac0ff263b9124553af83b
119 312
5.2 Recommendations for SHA hash functions
4571cbd7d8aac0ff263b9124553af83b
119 312
5.2.1 SHA-512/256
SHA-512/256 (SOG-IS recommended mechanism) should not be used if SHA3-256 or SHA-512 can be used instead, it is therefore deleted from Table 1. NOTE: The difference to SHA-256 is the bigger inner state, which gives a better collision resistance. ETSI ETSI TS 119 312 V1.5.1 (2024-12) 13
4571cbd7d8aac0ff263b9124553af83b
119 312
6 Signature schemes
4571cbd7d8aac0ff263b9124553af83b
119 312
6.1 Introduction
NOTE: A signature scheme consists of three algorithms: a key generation algorithm, a signature creation algorithm and a signature verification algorithm. The two latter are identified hereafter as a pair of algorithms. Each pair has its own name.
4571cbd7d8aac0ff263b9124553af83b
119 312
6.2 Signature algorithms
4571cbd7d8aac0ff263b9124553af83b
119 312
6.2.1 General
The list of signature algorithms given in Table 2 shall be used. The algorithms shall be implemented as per the reference listed in Table 2 and shall follow the recommendations provided in the SOG-IS Agreed Cryptographic Mechanisms [14]. The present document provides additional recommendations and requirements in the following clauses. Table 2: Digital Signature Algorithms Short signature algorithm name References R/L RSA-PKCS#1v1_5 IETF RFC 8017 [3] L RSA-PSS IETF RFC 8017 [3] R DSA (FF-DLOG DSA) FIPS Publication 186-5 [2], ISO/IEC 14888-3 [4] R EC-DSA (EC-DLOG EC-DSA) FIPS Publication 186-5 [2] R EC-SDSA-opt (EC-DLOG EC-Schnorr) ISO/IEC 14888-3 [4] R NOTE: The notation given in parentheses is given in the SOG-IS document [14]. NOTE: Although EC-GDSA is a SOG-IS recommended mechanism for interoperability reasons the EC-GDSA algorithm is not listed in Table 2 due to the low dissemination in trust services.
4571cbd7d8aac0ff263b9124553af83b
119 312
6.2.2 Signature algorithms
4571cbd7d8aac0ff263b9124553af83b
119 312
6.2.2.1 RSA
The RSA algorithm with the padding scheme RSASSA-PSS [3], section 8.1 shall be used (SOG-IS recommended mechanism). RSA with the legacy padding scheme RSASSA-PKCS-v1_5 [3], section 8.2, may be used (SOG-IS legacy mechanism). The key length shall be selected according to clause 8. The public exponent e shall be an odd positive integer such that 216 < e < 2256.
4571cbd7d8aac0ff263b9124553af83b
119 312
6.2.2.2 DSA
The DSA algorithm may be used (SOG-IS recommended mechanism) if the key length is chosen according to clause 8. NOTE: The dissemination of DSA in trust services is low. Therefore it is suggested to use other more widely deployed algorithms unless it is the only alternative for interoperability. Due to this fact signature suites based on DSA are not listed in annex A.
4571cbd7d8aac0ff263b9124553af83b
119 312
6.2.2.3 EC based DSA algorithms
The EC-DSA algorithm shall be used (SOG-IS recommended mechanism). Key lengths are implicitly given by the named curves listed below. EC-DSA and EC-SDSA-opt shall be used (SOG-IS recommended mechanisms) only if the elliptic curves are selected from the following Table 3. When used, the algorithms shall be as specified by the references provided in Table 3, derived from [14], page 26. ETSI ETSI TS 119 312 V1.5.1 (2024-12) 14 Table 3: Elliptic Curve Parameters Curve family Short curve name References R/L FR FRP256v1 ANSSI [i.21] R Brainpool brainpoolP256r1 IETF RFC 5639 [5] R brainpoolP384r1 IETF RFC 5639 [5] R brainpoolP512r1 IETF RFC 5639 [5] R NIST P-256 NIST Special Publication 800-186 [22] R P-384 NIST Special Publication 800-186 [22] R P-521 NIST Special Publication 800-186 [22] R For interoperability reasons only one version (EC-SDSA-opt) from the EC-DSA Schnorr variants defined in ISO/IEC 14888-3 [4] is selected by the present document. EC-SDSA in the optimized version has the small advantage of minimal data transfer for smart cards. NOTE 1: The special form of the prime number p used to construct the finite field GF (p) for NIST curves makes side channel attacks more efficient than with a random prime (and not only because the arithmetic of the underlying finite field is faster) [14], Note 34-SpecialP. NOTE 2: Due to former patent issues (the U.S. Patent 4,995,082 expired in February 2008) Schnorr signatures are not commonly used. Nevertheless they have the following advantages: firstly the signing equation is simpler (allowing for some optimizations) and secondly the hash function is applied to the concatenation of the ephemeral key and the data to be signed, i.e. it implements randomized hashing. With this property Schnorr signatures can be proved secure in the random oracle model. There is also a proof in the generic group model.
4571cbd7d8aac0ff263b9124553af83b
119 312
6.3 Key generation
The key generation shall follow the recommendations and requirements in their normative references of Table 2.
4571cbd7d8aac0ff263b9124553af83b
119 312
7 Signature suites
4571cbd7d8aac0ff263b9124553af83b
119 312
7.1 Introduction
NOTE: The primary criteria for inclusion of an algorithm in the present document are:  the algorithm is considered as agreed on by SOG-IS [14];  the algorithm is commonly used; and  the algorithm can easily and unambiguously be referenced (for example by means of an OID).
4571cbd7d8aac0ff263b9124553af83b
119 312
7.2 General
NOTE 1: A cryptographic signature suite is a combination of message encoding functions including a hash function and a defined signature scheme using a standardized signature algorithm. A signature suite consists therefore of the following components:  a message encoding method including the hash function; and  a signature algorithm and its associated parameters. NOTE 2: To allow signing of more or less arbitrarily long messages, a signature suite uses a hash function, so that the signing/verification algorithms operate on a fixed-size hash of the message. An important issue is to tie the hash function to the signature scheme. Without this, the weakest available hash function can define the overall security level. Due to possible interactions which can influence security of signatures, algorithms and parameters for secure signatures shall be used only in predefined combinations referred to as the signature suites. ETSI ETSI TS 119 312 V1.5.1 (2024-12) 15
4571cbd7d8aac0ff263b9124553af83b
119 312
7.3 Signature suites
Table 4 reflects the combination of the recommended hash functions and signature algorithms. Whereas the signature suites based on elliptic curves can be implemented in principle with any recommended curve, only those combinations are recommended by the present document where the output length of the hash function is the same as the key size of the corresponding elliptic curve. NOTE 1: In case of RSA the use of SHA-384 or SHA-512/256 gives no security advantage over SHA-512, because they are truncated derivations of the SHA-512 algorithm. Nevertheless they are included here for reasons of compatibility. NOTE 2: If in case of elliptic curves the output length of the hash function is greater than the key size n, then the leftmost n bits of the hash function output block is used in the calculations using the hash function output during the generation or verification of a digital signature output (FIPS Publication 186-5 [2], page 37). The signature suites listed in Table 4 shall be used. Table 4: List of signature suites Entry name of the signature suite Entry name for the hash function Entry name for the signature algorithm R/L sha224-with-rsa SHA-224 RSA-PKCSv1_5 L[2028] sha256-with-rsa SHA-256 RSA-PKCSv1_5 L sha384-with-rsa SHA-384 RSA-PKCSv1_5 L sha512-with-rsa SHA-512 RSA-PKCSv1_5 L rsa-pss with mgf1SHA2-Identifier SHA-256, SHA-384 or SHA-512 RSA-PSS R rsa-pss with mgf1SHA3-Identifier SHA3-256, SHA3-384 or SHA3-512 RSA-PSS R sha224-with-ecdsa SHA-224 EC-DSA L[2028] sha224-with-dsa SHA-224 DSA L[2028] sha2-with-dsa SHA-256, SHA-384, SHA- 512 DSA R sha3-with-dsa SHA3-256, SHA-384, SHA-512 DSA R sha2-with-ecdsa SHA-256, SHA-384 or SHA-512 EC-DSA R sha2-with-ecsdsa SHA-256, SHA-384 or SHA-512 EC-SDSA-opt R sha3-with-ecdsa SHA3-256, SHA3-384 or SHA3-512 EC-DSA R sha3-with-ecsdsa SHA3-256, SHA3-384 or SHA3-512 EC-SDSA-opt R
4571cbd7d8aac0ff263b9124553af83b
119 312
8 Hash functions and key sizes suitability end dates
4571cbd7d8aac0ff263b9124553af83b
119 312
8.1 Introduction
In this clause recommendations are provided regarding the use of hash functions given in clause 5 and the key sizes to be used with the algorithms mentioned in clause 6. This clause is structured as follows: • Clause 8.2 explains the considerations on which the recommendations are based. • In clause 8.4, key sizes end dates are recommended. The raising security margins may obsolete this clause soon. ETSI ETSI TS 119 312 V1.5.1 (2024-12) 16
4571cbd7d8aac0ff263b9124553af83b
119 312
8.2 Basis for the recommendations
NOTE 1: The recommendations for algorithm and parameter strengths are characterized by taking a reasonable margin above minimum key lengths based on both extrapolations of current trends as well as estimations based on the necessary computing power needed to break a given algorithm. Such extrapolations are made in the SOG-IS Crypto Evaluation Scheme [14]. Similar assessments can be found also elsewhere in the literature, e.g. in the ECRYPT report on algorithms, key size and protocols report (2018) [i.1]. NOTE 2: There are no rigorous security proofs for the components of signature schemes (hash function, signature algorithm, RNG), basically all security statements rely on results about the most effective attacks known at the time of writing of the present document. The possibility of a complete break of such a component (like, e.g. a fast universal factorization algorithm against RSA) that renders it useless can theoretically not completely be excluded but "breakthroughs" of that kind are regarded as improbable. In contrast to that certain unforeseen advances of moderate degree in analysing cryptographic algorithms are regarded as a realistic threat (see the SHA-1 issue, where a substantial progress was made in 2005 reducing the time complexity from 280 to 263 and breaking at last SHA-1 in 2017). The security margin chosen by the SOG-IS document is so that advances of this level are expected to be compensated without changing the parameters. NOTE 3: Stability of the requirements in the present document is highly desirable for reasons of planning reliability. This means that dates given in earlier versions of the present document are usually not shortened in later releases. The following tables contain recommendations for the lifetime of keys and were chosen according to the SOG-IS Crypto Evaluation Scheme [14] plus the default validity period of end-entity certificates as described in the Scope and Terms clauses of the present document. An attempt was made to achieve roughly similar security for all the components. SOG-IS recommended mechanisms should provide at least 125 bits of security against offline attacks. 100 bits of security may be used by SOG-IS legacy mechanisms, but they provide a lower security margin. This may be different since the SOG-IS dates and recommendation definitions (L/R) are extended by three years in the present document.
4571cbd7d8aac0ff263b9124553af83b
119 312
8.3 Void
Table 5: Void
4571cbd7d8aac0ff263b9124553af83b
119 312
8.4 Recommended end dates for key sizes
The parameters defined in Table 6 and Table 7, derived from [14], page 23 and page 25, respectively, should be used. The key size (security parameter) for RSA is the bit length of the modulus n. Table 6: Recommended end dates for RSA key sizes Key size (log2(n) in bits) End date Recommendation ≥ 1 900 and < 3 000 2028-12-31 L[2028] ≥ 3 000 n/a R The key sizes (security parameters) for DSA are the bit lengths of the prime p and q the order of a subgroup of the multiplicative group of the prime field GF(p). Table 7: Recommended end dates for DSA key sizes Key size (log2(p), log2(q) in bits) End date Recommendation log2(p) ≥ 1 900 and < 3 000, log2(q) ≥ 200 and < 250 2028-12-31 L[2028] log2(p) ≥ 3 000, log2(q) ≥ 250 n/a R ETSI ETSI TS 119 312 V1.5.1 (2024-12) 17 Table 8: Void Table 9: Void Table 10: Void
4571cbd7d8aac0ff263b9124553af83b
119 312
9 Life time and resistance of hash functions and keys
4571cbd7d8aac0ff263b9124553af83b
119 312
9.1 General notes
NOTE 1: The hash functions and signature algorithms defined in the present document are suitable to be used in the context of advanced electronic signatures ETSI TS 101 733 [i.6], ETSI TS 101 903 [i.7], ETSI TS 102 778 [i.8], ETSI EN 319 122 [i.17], ETSI EN 319 132 [i.18] and ETSI EN 319 142 [i.19]. NOTE 2: The time period over which a given key needs to remain confidential depends on the usage of the key. More generally, the period of time over which a given mechanism needs to resist cryptanalytic attacks depends on the way it is being used. Determining this time period for a given mechanism allows one to then apply the figures provided in clause 9 to derive appropriate parameters.
4571cbd7d8aac0ff263b9124553af83b
119 312
9.2 Time period resistance for hash functions
Hash functions should remain suitable as long as a signature verification still needs to be done. If not, a specific signature maintenance process shall be performed (see annex B for more information). A hash function used to compute the hash of a certificate, which is not a self-signed certificate, should remain suitable during the validity period of that certificate. A hash function used to compute the hash of a self-signed certificate shall resist during the validity period of that self-signed certificate. NOTE 1: In the cases above, a hash function is used to produce a message digest to be signed. In these cases, the output length of the hash function will in general depend on the parameters of the signature scheme. However, this reasoning does not apply to all security critical roles that hash functions may fulfil in the context of trust services. A hash function used to compute the imprint of a message placed in a time-stamp token, for instance, is not used in combination of a signature scheme, but generates only part of the message to be signed. The length of its output is not dependent upon the size of the parameters of the signature scheme. A hash function used to compute the imprint of a message placed in a time-stamp token should never be a legacy mechanism at the time of time stamp creation. NOTE 2: If the signature suite that has been used by the signer is a recommended mechanism, the signature maintenance process can be minimized.
4571cbd7d8aac0ff263b9124553af83b
119 312
9.3 Time period resistance for signer's key
NOTE 1: The focus is very often placed on the resistance of signer's keys. Signer's keys shall remain suitable during the certificate maintenance period (commonly called validity period from notBefore to notAfter) of the associated certificate. NOTE 2: If they become weak due to progress in cryptographic research, revocation will be necessary, and there would be a large burden to re-issue new keys and certificates. However, there is no security breach after revocation. NOTE 3: If a signer's key does not remain suitable during the validity period of its associated certificate, then the use of time-stamping is sufficient to provide adequate protection, if a time stamp using recommended mechanisms can be produced at a time when the signature suite retains at least legacy status. ETSI ETSI TS 119 312 V1.5.1 (2024-12) 18
4571cbd7d8aac0ff263b9124553af83b
119 312
9.4 Time period resistance for trust anchors
A trust anchor shall remain secure during the whole time period during which advanced electronic signature ETSI TS 101 733 [i.6], ETSI TS 101 903 [i.7], ETSI TS 102 778 [i.8], ETSI EN 319 122 [i.17], ETSI EN 319 132 [i.18] and ETSI EN 319 142 [i.19] needs to be verified. NOTE 1: This can be longer than the life time of the associated certificate. If it becomes weak, it cannot be used anymore for immediate verifications. It can be used for subsequent verifications, if a specific maintenance process is performed before the trust anchor becomes insecure. NOTE 2: This is an important difference to the estimation of the life time for signers' key.
4571cbd7d8aac0ff263b9124553af83b
119 312
9.5 Time period resistance for other keys
All other keys (TSU keys, CA keys, CRL issuer keys, OCSP responder keys) should resist during the validity period of the associated certificate and the certificates that rely on its validity. Their security parameters shall then be chosen at least as strong as the corresponding parameters of the certified keys. If they do not remain suitable for the foreseen time period, a maintenance process shall be applied before the algorithm is broken. For these keys the same rule as for trust anchors in clause 9.4 applies. 10 Practical ways to identify hash functions and signature algorithms
4571cbd7d8aac0ff263b9124553af83b
119 312
10.1 General
Hash functions and signatures algorithms shall be referenced using an OID and/or a URN. NOTE 1: Only the owner of the OID or the URN is allowed to define its meaning and thus the meaning of the algorithm, usually referencing another document. NOTE 2: If such an OID/URN is not available the algorithm is unusable. 10.2 Hash function and signature algorithm objects identified using OIDs
4571cbd7d8aac0ff263b9124553af83b
119 312
10.2.1 Introduction
NOTE: All listed here OID can be found in the OID repository [i.13]. For example one gets the OID assigned for EC-SDSA in the optimized version by http://oid-info.com/get/1.0.14888.3.0.13. ETSI ETSI TS 119 312 V1.5.1 (2024-12) 19
4571cbd7d8aac0ff263b9124553af83b
119 312
10.2.2 Hash functions
The hash functions shall be identified using the OIDs in Table 11. Table 11: OIDs of suitable hash functions Short object name OID References id-sha224 { joint-iso-itu-t(2) country(16) us(840) organization(1) gov(101) csor(3) nistalgorithm(4) hashalgs(2) 4 } IETF RFC 4055 [8] id-sha256 { joint-iso-itu-t(2) country(16) us(840) organization(1) gov(101) csor(3) nistalgorithm(4) hashalgs(2) 1 } IETF RFC 4055 [8] id-sha384 { joint-iso-itu-t(2) country(16) us(840) organization(1) gov(101) csor(3) nistalgorithm(4) hashalgs(2) 2 } IETF RFC 4055 [8] id-sha512 { joint-iso-itu-t(2) country(16) us(840) organization(1) gov(101) csor(3) nistalgorithm(4) hashalgs(2) 3 } IETF RFC 4055 [8] id-sha512-256 { joint-iso-itu-t(2) country(16) us(840) organization(1) gov(101) csor(3) nistalgorithm(4) hashalgs(2) 6 } IETF RFC 8017 [3] id-sha3-256 { joint-iso-itu-t(2) country(16) us(840) organization(1) gov(101) csor(3) nistalgorithm(4) hashalgs(2) 8 } IETF RFC 9688 [21] id-sha3-384 { joint-iso-itu-t(2) country(16) us(840) organization(1) gov(101) csor(3) nistalgorithm(4) hashalgs(2) 9 } IETF RFC 9688 [21] id-sha3-512 { joint-iso-itu-t(2) country(16) us(840) organization(1) gov(101) csor(3) nistalgorithm(4) hashalgs(2) 10 } IETF RFC 9688 [21]
4571cbd7d8aac0ff263b9124553af83b
119 312
10.2.3 Elliptic curves
The signature algorithms shall be identified using the OIDs in Table 12. Table 12: OIDs of suitable elliptic curves Short object name OID References FRP256v1 {iso(1) member-body(2) fr(250) type-org(1) 223 101 256 1} ANSSI [i.21] brainpoolP256r1 {iso(1) identified-organization(3) teletrust(36) algorithm(3) signatureAlgorithm(3) ecSign(2) ecStdCurvesAndGeneration(8) ellipticCurve(1) versionOne(1) brainpoolP256r1(7)} IETF RFC 5639 [5] brainpoolP384r1 {iso(1) identified-organization(3) teletrust(36) algorithm(3) signatureAlgorithm(3) ecSign(2) ecStdCurvesAndGeneration(8) ellipticCurve(1) versionOne(1) brainpoolP384r1(11)} IETF RFC 5639 [5] brainpoolP512r1 {iso(1) identified-organization(3) teletrust(36) algorithm(3) signatureAlgorithm(3) ecSign(2) ecStdCurvesAndGeneration(8) ellipticCurve(1) versionOne(1) brainpoolP512r1(13)} IETF RFC 5639 [5] P-256 (secp256r1) {iso(1) member-body(2) us(840) ansi-X9-62(10045) curves(3) prime(1) 7 } IETF RFC 5480 [16] P-384 (secp384r1) {iso(1) identified-organization(3) certicom(132) curve(0) 34 } IETF RFC 5480 [16] P-521 (secp521r1) {iso(1) identified-organization(3) certicom(132) curve(0) 35 } IETF RFC 5480 [16]
4571cbd7d8aac0ff263b9124553af83b
119 312
10.2.4 Signature algorithms
The signature algorithms shall be identified using the OIDs in Table 13. Table 13: OIDs of suitable signature algorithms Short object name OID References rsaEncryption { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 1 } IETF RFC 3279 [7] id-dsa { iso(1) member-body(2) us(840) x9-57(10040) x9cm(4) 1 } IETF RFC 3279 [7] id-ecPublicKey { iso(1) member-body(2) us(840) 10045 2 1 } IETF RFC 5753 [9] ETSI ETSI TS 119 312 V1.5.1 (2024-12) 20
4571cbd7d8aac0ff263b9124553af83b
119 312
10.2.5 Signature suites
The signature suites shall be identified using the OIDs in Table 14. Table 14: OIDs of suitable signatures suites Short object name OID References sha256WithRSAEncryption { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 11 } IETF RFC 4055 [8] sha512WithRSAEncryption { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 13 } IETF RFC 4055 [8] id-RSASSA-PSS { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 10 } IETF RFC 4055 [8] ecdsa-with-SHA224 { iso(1) member-body(2) us(840) ansi-X9-62(10045) signatures(4) ecdsa-with-Specified(3) 1 } IETF RFC 5758 [19] ecdsa-with-SHA256 { iso(1) member-body(2) us(840) ansi-X9-62(10045) signatures(4) ecdsa-with-Specified(3) 2 } IETF RFC 5758 [19] ecdsa-with-SHA384 { iso(1) member-body(2) us(840) ansi-X9-62(10045) signatures(4) ecdsa-with-Specified(3) 3 } IETF RFC 5758 [19] ecdsa-with-SHA512 { iso(1) member-body(2) us(840) ansi-X9-62(10045) signatures(4) ecdsa-with-Specified(3) 4 } IETF RFC 5758 [19] id-ecdsa-with-sha3-256 {joint-iso-itu-t(2) country(16) us(840) organization(1) gov(101) csor(3) nistAlgorithm(4) sigAlgs(3) 10} NIST CSOR [17] id-ecdsa-with-sha3-384 {joint-iso-itu-t(2) country(16) us(840) organization(1) gov(101) csor(3) nistAlgorithm(4) sigAlgs(3) 11} NIST CSOR [17] id-ecdsa-with-sha3-512 {joint-iso-itu-t(2) country(16) us(840) organization(1) gov(101) csor(3) nistAlgorithm(4) sigAlgs(3) 12} NIST CSOR [17] id-dswa-dl-EC-SDSA-opt {iso(1) standard(0) digital-signature-with-appendix(14888) part3(3) algorithm(0) id-dswa-dl ec-sdsa-opt(13) } ISO/IEC 14888-3 [4] NOTE 1: IETF RFC 4055 [8] defined a hash-independent OID for the RSASSA-PSS signature algorithm. The OID for the specific hash function used in these algorithms is included in the algorithm parameters. So it is applicable for SHA2 and SHA3. NOTE 2: ISO/IEC 14888-3 [4] defined hash-independent OIDs for the EC-DSA algorithm variants. So the OID for EC-SDSA-opt algorithm is applicable for SHA2 and SHA3. 10.3 Hash function and signature algorithm objects identified using URIs
4571cbd7d8aac0ff263b9124553af83b
119 312
10.3.1 Hash functions
The hash functions shall be identified using the URIs in Table 15. Table 15: URIs of suitable hash functions Short object name URI References sha224 http://www.w3.org/2001/04/xmldsig-more#sha224 IETF RFC 6931 [10] sha256 http://www.w3.org/2001/04/xmlenc#sha256 W3C® Recommendation XML Encryption Syntax and Processing, April 2013 [11] sha384 http://www.w3.org/2001/04/xmldsig-more#sha384 IETF RFC 6931 [10] sha512 http://www.w3.org/2001/04/xmlenc#sha512 W3C® Recommendation XML Encryption Syntax and Processing, April 2013 [11] sha3-256 http://www.w3.org/2007/05/xmldsig-more#sha3-256 IETF RFC 9231 [20] sha3-384 http://www.w3.org/2007/05/xmldsig-more#sha3-384 IETF RFC 9231 [20] sha3-512 http://www.w3.org/2007/05/xmldsig-more#sha3-512 IETF RFC 9231 [20]
4571cbd7d8aac0ff263b9124553af83b
119 312
10.3.2 Signature algorithms
NOTE: There is no need to define such URIs since XAdES uses the signature algorithms contained in X.509 certificates which are referenced using OIDs. ETSI ETSI TS 119 312 V1.5.1 (2024-12) 21
4571cbd7d8aac0ff263b9124553af83b
119 312
10.3.3 Signature suites
The signature suites shall be identified using the URIs in Table 16. Table 16: URIs of suitable signature suites Short object name URI References rsa-sha224 http://www.w3.org/2001/04/xmldsig-more#rsa-sha224 IETF RFC 9231 [20] rsa-sha256 http://www.w3.org/2001/04/xmldsig-more#rsa-sha256 IETF RFC 6931 [10] rsa-sha384 http://www.w3.org/2001/04/xmldsig-more#rsa-sha384 IETF RFC 6931 [10] rsa-sha512 http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 IETF RFC 6931 [10] rsapss-with-parameters http://www.w3.org/2007/05/xmldsig-more#rsa-pss IETF RFC 6931 [10] rsapss-with-defaults-sha224 http://www.w3.org/2007/05/xmldsig-more#sha224-rsa-MGF1 IETF RFC 6931 [10] rsapss-with-defaults-sha256 http://www.w3.org/2007/05/xmldsig-more#sha256-rsa-MGF1 IETF RFC 6931 [10] rsapss-with-defaults-sha384 http://www.w3.org/2007/05/xmldsig-more#sha384-rsa-MGF1 IETF RFC 6931 [10] rsapss-with-defaults-sha512 http://www.w3.org/2007/05/xmldsig-more#sha512-rsa-MGF1 IETF RFC 6931 [10] rsapss-with-sha3-224 http://www.w3.org/2007/05/xmldsig-more#sha3-224-rsa-MGF1 IETF RFC 6931 [10] rsapss-with-sha3-256 http://www.w3.org/2007/05/xmldsig-more#sha3-256-rsa-MGF1 IETF RFC 6931 [10] rsapss-with-sha3-384 http://www.w3.org/2007/05/xmldsig-more#sha3-384-rsa-MGF1 IETF RFC 6931 [10] rsapss-with-sha3-512 http://www.w3.org/2007/05/xmldsig-more#sha3-512-rsa-MGF1 IETF RFC 6931 [10] ecdsa-sha224 http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha224 IETF RFC 6931 [10] ecdsa-sha256 http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256 IETF RFC 6931 [10] ecdsa-sha384 http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha384 IETF RFC 6931 [10] ecdsa-sha512 http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha512 IETF RFC 6931 [10] ecdsa-sha3-256 http://www.w3.org/2021/04/xmldsig-more#ecdsa-sha3-256 IETF RFC 9231 [20] ecdsa-sha3-384 http://www.w3.org/2021/04/xmldsig-more#ecdsa-sha3-384 IETF RFC 9231 [20] ecdsa-sha3-512 http://www.w3.org/2021/04/xmldsig-more#ecdsa-sha3-512 IETF RFC 9231 [20] NOTE 1: The URI rsapss-with-parameters allows also the parametrization with SHA-3. NOTE 2: There are no URI defined for RSA with PKCS#1v1.5 padding and SHA-3. 10.4 Recommended hash functions and signature algorithms objects without a URN description The signature algorithm EC-SDSA and therefore all signature suites based on it do not have an URN yet. ETSI ETSI TS 119 312 V1.5.1 (2024-12) 22 Annex A (normative): Algorithms for various data structures A.1 Introduction ETSI TS 101 733 [i.6], ETSI TS 101 903 [i.7], ETSI TS 102 778 [i.8], ETSI EN 319 122 [i.17], ETSI EN 319 132 [i.18] and ETSI EN 319 142 [i.19] define the formats of advanced (digital) signatures. These documents reference other documents defining various standardized data structures. These other documents or companion documents define the algorithms which can be supported by the issuers of the data structures and the algorithms which will (for interoperability purposes) and can be supported by the users of the data structures. • Signer Certificates (IETF RFC 5280 [i.9] and IETF RFC 3279 [7]). • Certificate Revocation Lists (IETF RFC 5280 [i.9] and IETF RFC 3279 [7]). • OCSP responses (IETF RFC 6960 [13]). • Certification Authority Certificates (IETF RFC 5280 [i.9] and IETF RFC 3279 [7]). • Self-signed certificates for CA certificates (IETF RFC 5280 [i.9] and IETF RFC 3279 [7]). • Time-Stamping Tokens (TSTs) (IETF RFC 3161 [12] and ETSI EN 319 422 [i.15]). • Time-Stamping Unit certificates (IETF RFC 3161 [12] and ETSI EN 319 422 [i.15]). • Self-signed certificates for TSU Certificates (IETF RFC 5280 [i.9] and IETF RFC 3279 [7]). • Attribute Certificates (Acs) (IETF RFC 5280 [i.9] and IETF RFC 3279 [7]). For each data structure, the set of algorithms to be used is specified. Since many of these documents have been published some years ago, they cannot be all up to date with the latest cryptographic advancements. In particular, some of the algorithms specified in the above documents exhibit weaknesses or, worse, are now broken. These algorithms are not listed in the following tables. Despite outdated algorithms may be used in the verification of archive signatures, e.g. SHA-1, they are not mentioned in the following. The requirements of this annex apply to the date of issuance of the present document. Algorithms which may be additionally supported by issuers or users are not indicated too. A.2 CAdES and PAdES A CMS based digital signature (ETSI TS 101 733 [i.6]/ETSI EN 319 122 [i.17] and ETSI TS 102 778 [i.8]/ETSI EN 319 142 [i.19]) contains an identifier of the hash function that has been used (contained in the digestAlgorithm element from the SignerInfo data structure) and an identifier of the signature algorithm that has been used (contained in the signatureAlgorithm element from the SignerInfo data structure) which will be consistent with the identifier of the signature algorithm contained in the signer's certificate. Requirements in Table A.1 apply to CAdES [i.6] and PAdES [i.8]. They apply both to the hash function and the signature algorithm. ETSI ETSI TS 119 312 V1.5.1 (2024-12) 23 Table A.1: Hash functions and signature algorithms for PAdES and CAdES CAdES [i.6] and PAdES [i.8] Issuers of AdES Users of AdES Hash functions shall support SHA-256 should support SHA-512 shall support SHA-256, SHA-384, SHA-512 should support SHA3 Signature algorithms should support RSA-PKCS1v1_5 or RSA-PSS or EC-DSA or EC-SDSA shall support RSA-PKCS1v1_5 shall support RSA-PSS shall support EC-DSA should support EC-SDSA A.3 XAdES ETSI TS 101 903 [i.7]/ETSI EN 319 132 [i.18] use a URI to reference the hash function in the ds:DigestMethod element. Since ETSI TS 101 903 [i.7]/ETSI EN 319 132 [i.18] are built upon XML DigSig, the algorithm requirements from XML DigSig [11] shall apply with the amendments defined in Table A.2. Table A.2: Hash functions and signature algorithms for XAdES XAdES [i.7] Issuers of AdES Users of AdES Hash functions shall support SHA-256, should support SHA-512 shall support SHA-256, SHA-384, SHA-512 should support SHA3 Signature algorithms should support RSA-PKCS1v1_5 or RSA-PSS or EC-DSA shall support RSA-PKCS1v1_5 shall support RSA-PSS shall support EC-DSA For canonicalization: 1) the following Canonical XML (omits comments) [i.10] should be used: http://www.w3.org/TR/2001/REC-xml-c14n-20010315; 2) the following Canonical XML with Comments [i.11] may be used: http://www.w3.org/TR/2002/REC-xml-exc-c14n-20020718. A.4 Signer's certificates A signer certificate contains a subject public key and is signed by a CA issuing key. IETF RFC 5280 [i.9] does not require to use any particular cryptographic algorithms. However, IETF RFC 3279 [7] does. The requirements in IETF RFC 3279 [7] shall apply to signer public keys and CA issuing keys with the amendments defined in Table A.3. Table A.3: Algorithms for signer public keys and CA issuing keys Signer certificates Issuers of signer certificates Users of signer certificates Signer public keys should support RSA or EC-DSA shall support RSA shall support EC-DSA should support EC-SDSA CA issuing keys shall support RSA with SHA-256 or ECDSA with SHA-256 shall support RSA with SHA-256 or SHA-512 shall support EC-DSA with SHA-256 With RSA the hash functions SHA-256 and SHA-512 should be used instead of SHA-224 or SHA-384. A.5 CRLs A CRL is signed by a CRL Issuer. IETF RFC 5280 [i.9] does not require to use any particular cryptographic algorithms. However, IETF RFC 3279 [7] does. The requirements defined in IETF RFC 3279 [7] shall apply to CRL Issuer public keys with the amendments defined in Table A.4. ETSI ETSI TS 119 312 V1.5.1 (2024-12) 24 Table A.4: Algorithms for CRL issuer public keys CRLs Issuers of CRLs Users of CRLs CRL issuer keys shall support RSA with SHA-256 should support EC-DSA with SHA-224 shall support RSA with SHA-256 or SHA-512 shall support EC-DSA with SHA-256 NOTE: Because the usage of SHA-224 with RSA and DSA gives no advantage compared with SHA-256 neither in security nor in performance there is no requirement on SHA-224 support with these algorithms. With RSA and DSA the hash functions SHA-256 and SHA-512 should be used instead of SHA-224 or SHA-384. A.6 OCSP responses An OCSP response is signed by an OCSP responder. The algorithm requirements from IETF RFC 6960 [13], clause 4.3 shall apply with the amendments defined in Table A.5. These requirements shall apply to the hash algorithm and the signature algorithm used by OCSP responders. Table A.5: Algorithms for OCSP responders OCSP response Issuers of OCSP responses Users of OCSP response OCSP responder keys shall support SHA-256 with RSA shall support RSA with SHA-256 or SHA-512 shall support EC-DSA with SHA-256 A.7 CA certificates A CA certificate contains a CA public key and is signed by a CA private key. For CA public keys (as subject) and CA public keys (as issuer), the algorithm requirements from IETF RFC 3279 [7] shall apply with the amendments defined in Table A.6. Table A.6: Algorithms for certification authorities CA certificates Issuers of CA certificates Users of CA certificates Subject CA public key should support RSA with SHA-256 shall support RSA with SHA-256 and SHA-512 shall support EC-DSA with SHA-256 Issuer CA public keys should support RSA with SHA-256 or SHA-512 shall support RSA with SHA-256 and SHA-512 shall support EC-DSA with SHA-256 NOTE: Because the usage of SHA-224 with RSA and DSA gives no advantage compared with SHA-256 neither in security nor in performance there is no requirement on SHA-224 support with these algorithms. With RSA and DSA, SHA-256 and SHA-512 should be used instead of SHA-224 or SHA-384. A.8 Self-signed certificates for CA issuing CA certificates A self-signed certificate contains a single root CA public key. For root CA public keys, the algorithm requirements from IETF RFC 3279 [7] shall apply with the amendments defined in Table A.7. NOTE: Self-signed certificates need to resist quite long (e.g. more than 10 years). ETSI ETSI TS 119 312 V1.5.1 (2024-12) 25 Table A.7: Algorithms for self-signed certificates Self-signed certificates Issuers of self-signed certificates Users of self-signed certificates Root CA public keys shall support RSA with SHA-256 or SHA-512 should support EC-DSA with SHA-256 should support RSA with SHA3 shall support RSA with SHA-256 or SHA-512 shall support EC-DSA with SHA-256 should support RSA with SHA3 A.9 TSTs based on IETF RFC 3161 The following requirements apply to hash functions and TST signature algorithms. The algorithm requirements from IETF RFC 3161 [12] shall apply with the amendments defined in Table A.8. Table A.8: Algorithms for timestamps Time-Stamping Tokens TST requesters TST issuers TST verifiers Hash function shall support SHA-256 shall support SHA-256 shall support SHA-256 TST signature algorithms shall support RSA with SHA-256 or SHA-512 shall support RSA with SHA-256 or SHA-512 should support EC-DSA with SHA-256 shall support RSA with SHA-256 or SHA-512 should support EC-DSA with SHA-256 A.10 TSU certificates A TSU certificate contains a TSU public key and is signed by a CA private key. For TSU public keys (as subject) and CA public keys (as issuer), the algorithm requirements from IETF RFC 3279 [7] shall apply with the amendments defined in Table A.9. Table A.9: Algorithms for timestamping units TSU certificates Issuers of TSU certificates Users of TSU certificates TSU public key should support RSA with SHA-256 or SHA-512 should support EC-DSA with SHA-256 shall support RSA with SHA-256 or SHA-512 should support EC-DSA with SHA-256 Issuer CA public keys shall support RSA with SHA-256 or SHA-512 should support EC-DSA with SHA-256 shall support RSA with SHA-256 or SHA-512 should support EC-DSA with SHA-256 A.11 Self-signed certificates for CAs issuing TSU certificates A self-signed certificate contains a single root CA public key. For self-signed certificates for CAs issuing TSU certificates, the algorithm requirements from IETF RFC 3279 [7] shall apply with the amendments defined in Table A.7 (see clause A.8). ETSI ETSI TS 119 312 V1.5.1 (2024-12) 26 Annex B (informative): Signature maintenance An advanced (digital) signature (see ETSI TS 101 733 [i.6], ETSI TS 101 903 [i.7], ETSI TS 102 778 [i.8], ETSI EN 319 122 [i.17], ETSI EN 319 132 [i.18] and ETSI EN 319 142 [i.19]) can be verified according to a signature policy that meets the business needs. A signature policy can include constraints about which algorithms and key lengths are deemed appropriate under that policy and/or define a time beyond which the algorithms/keys related to an advanced electronic signature should not be trusted anymore, unless additional security measures are taken. It may be required to re-verify advanced signatures (this is called a subsequent verification) well beyond the time they were initially verified. At the time of re-verification, trust anchors and algorithms that were initially defined in the signature policy may not be secure anymore. Additional security measures need to be taken so that this can be accomplished. It can also happen that some keys were secure at the time the initial verification of an advanced signature was performed, but due to some "accident" this is no more the case later on (e.g. due to a key compromise). In both cases, it is possible to maintain the security of an advanced signature which has already been successfully verified. This can be achieved with security measures such as: • the secure archival of both the definition of the signature policy (or an unambiguous reference to it) and all the data initially used to verify the advanced signature according to that signature policy; or • the secure archival of both the definition of the signature policy and the addition to the advanced signature of other data (e.g. time-stamps) that will allow subsequent verifications. These measures can be defined in the signature policy itself or "elsewhere" in a set of rules called a "signature maintenance policy" which will allow maintenance of the validity of advanced signatures. A timely application of a signature maintenance process allows for re-verification of advanced signatures under a given signature policy even at a point in time where it is possible or likely that the algorithms and key lengths originally used will not be secure anymore. The sooner the process is applied, the better. ETSI ETSI TS 119 312 V1.5.1 (2024-12) 27 Annex C (informative): Machine processable formats of the Algo Paper C.1 JSON file location The file at https://forge.etsi.org/rep/esi/x19_312_crypto_suites/raw/v1.5.1/19312MachineReadable.json (19312MachineReadable.json) contains the JSON version of the present document. NOTE: Independent of the present document, the latest version of the JSON file is linked to https://forge.etsi.org/rep/esi/x19_312_crypto_suites/-/blob/main/19312MachineReadable.json. The hash values of the JSON file depending on the used line ends using SHA-256 are: • CR LF: 9c0420d9e67d1b94a6d10e8b2a5b97b2cc0aa3484667fe887d82164e83722d1b; • LF: 0339b9efa90a0cd3445343880f2acd079fe275044ca5fd20d746f3b28f931835; or • CR: e707bf9ff56f5bb511be479a57fee25ffd7d28ea59e392a3c4f987adfc64d679. C.2 XML file location The file at https://forge.etsi.org/rep/esi/x19_312_crypto_suites/raw/v1.5.1/19312MachineReadable.xml (19312MachineReadable.xml) contains the XML version of the present document. NOTE: Independent of the present document, the latest version of the XML file is linked to https://forge.etsi.org/rep/esi/x19_312_crypto_suites/-/blob/main/19312MachineReadable.xml. The hash values of the XML file depending on the line ends using SHA-256 are: • CR LF: c98fc0c5d204d9e242f9f0b7ab109a364798c7d51a8feb670a6fb2ee16425510; • LF: 82eb913621b91da16ca708f9c9250b17fe0aad4c3d047d8b53b23c1882329059; or • CR: bba8d0e70f4524c759aab4dffb412eb163cd6131e93f57ddb6f609b7cbc7b74d. ETSI ETSI TS 119 312 V1.5.1 (2024-12) 28 Annex D (informative): Discontinued algorithms This annex lists algorithms that are not recommended anymore, not even with "legacy" status, and that were listed as recommended in earlier versions of the present document. The information provided here may be used as a basis for cryptographic constraints as specified by ETSI TS 119 172-1 [i.22], clause A.4.2.1, Table A.2 row p, for the purpose of validating electronic signatures in the past, typically based on proof-of-existence information (e.g. time-stamps), as for example specified in ETSI EN 319 102-1 [i.20], clause 5. One way to determine an expiration date for a given algorithm, or combination of algorithm and key size, is to take into consideration: 1) the date of any known practical attack; 2) the publication date of the last specification recommending the algorithm, or combination of algorithm and key size; 3) the number of years of resistance stated by that specification; and 4) the publication date of the subsequent specification where it stopped being recommended; as given in the tables below. Note that the resistance periods listed in earlier versions of the present document have commonly been interpreted as relative to the date of signature creation or to the issuance of a certificate for a key, instead of relative to the publication date of the version of the present document containing the recommendation. The actual usage period therefore potentially extends beyond the date when the algorithm or key length stopped being recommended in a subsequent version of the present document. For example, RSA with 1 536 bits stopped being recommended in 2018-09, but a certificate for a 1536-bits RSA key may conceivably have been issued shortly before, with a validity period of 1 year in accordance with the previous recommendation, thus only ending a year later in 2019-09. In tables D.1 to D.3, the last column indicates cryptographic constraints that can be used by default, in the absence of diverging application-specific interoperability or security considerations. The constraints are derived from a lenient interpretation of the resistance periods, unless overturned by the publication of a practical attack. Table D.1: Discontinued cryptographic hash functions Hash function Last listed as recommended in Resistance (a) Not recommended since First known practical attack Suggested cryptographic constraint RIPEMD160 ETSI TS 102 176-1 V2.0.0 (2007-11) 3 years ETSI TS 102 176-1 V2.1.1 (2011-07) none [i.23] < 2014-08-01 SHA-1 ETSI TS 102 176-1 V2.0.0 (2007-11) 1 year (b) ETSI TS 102 176-1 V2.1.1 (2011-07) February 2017 [i.24] < 2012-08-01 WHIRLPOOL ETSI TS 102 176-1 V2.1.1 (2011-07) 6 years (c) ETSI TS 119 312 V1.1.1 (2014-11) none < 2020-12-01 (a) As last stated by the specification in the preceding column. (b) Resistance for 3 years was listed as "unknown", and 6 years as "unusable". (c) Resistance for up to 10 years was speculatively listed as "usable". ETSI ETSI TS 119 312 V1.5.1 (2024-12) 29 Table D.2: Discontinued signature algorithm and key size combinations Algorithm Key size Last listed as recommended in Resistance (a) Not recommended since First known practical attack Suggested cryptographic constraint DSA 1024 bits ETSI TS 102 176-1 V2.1.1 (2011-07) 1 year ETSI TS 119 312 V1.1.1 (2014-11) none < 2015-12-01 RSA (b) 786 bits ETSI TS 102 176-1 V1.2.1 (2005-07) 3 years ETSI TS 102 176-1 V2.0.0 (2007-11) August 2010 [i.25] < 2010-08-01 RSA (b) 1024 bits ETSI TS 102 176-1 V2.0.0 (2007-11) 1 year (c) ETSI TS 102 176-1 V2.1.1 (2011-07) none < 2019-10-01 (c) RSA (b) 1536 bits ETSI TS 119 312 V1.1.1 (2014-11) 1 year ETSI TS 119 312 V1.2.2 (2018-09) none < 2019-10-01 ECDSA 163 bits ETSI TS 102 176-1 V2.0.0 (2007-11) 1 year ETSI TS 102 176-1 V2.1.1 (2011-07) none < 2012-08-01 ECDSA 224 bits ETSI TS 119 312 V1.1.1 (2014-11) 3 years ETSI TS 119 312 V1.2.2 (2018-09) none < 2021-10-01 (a) As last stated by the specification in the preceding column. (b) Regardless of padding scheme, i.e. for both PKCS#1-v1.5 and PSS. (c) RSA with 1 024 bits was still stated as being secure for up to 1 year in ETSI TS 102 176-1 V2.1.1 (2011-07), clause 9.3, note 2 and ETSI TS 119 312 V1.1.1 (2014-11) clause 9.3, note 5. This statement was removed with ETSI TS 119 312 V1.2.2 (2018-09). Certain signature suites (i.e. combinations of hash algorithms and signature algorithms) had recommendations that did not match the combined minimum of the separate individual recommendations for the hash algorithm and signature algorithm. Such special-case recommendations are listed in Table D.3. Table D.3: Discontinued signature suites (special cases) Signature suite Key size Last listed as recommended in Resistance (a) Not recommended since First known practical attack Suggested cryptographic constraint RSASSA-PSS with mgf1SHA-1Identifier 1536 bits ETSI TS 119 312 V1.1.1 (2014-11) 1 year ETSI TS 119 312 V1.2.2 (2018-09) none < 2019-10-01 (a) As last stated by the specification in the preceding column. ETSI ETSI TS 119 312 V1.5.1 (2024-12) 30 History Document history V1.1.1 March 2003 Publication as ETSI SR 002 176 V1.2.1 July 2005 Publication as ETSI TS 102 176-1 (Historical) V2.0.0 November 2007 Publication as ETSI TS 102 176-1 (Historical) V2.1.1 July 2011 Publication as ETSI TS 102 176-1 (Historical) V1.1.1 November 2014 Publication V1.2.1 May 2017 Publication V1.2.2 September 2018 Publication V1.3.1 February 2019 Publication V1.4.1 August 2021 Publication V1.4.2 February 2022 Publication V1.4.3 August 2023 Publication V1.5.1 December 2024 Publication
879a725570519f02de8c9581298981b7
118 140
1 Scope
The present document specifies the oneM2M and Modbus interworking technologies that enable Modbus devices and oneM2M entities produce/consume services. Clause 5 defines the interworking architecture model that describes where the Modbus IPE is hosted and how the IPE is composed with. Clause 6 defines the architecture aspects that mainly describes Modbus services to oneM2M resource mapping structure and rules. Furthermore, this explains the IPE registration and interworking procedures.
879a725570519f02de8c9581298981b7
118 140
2 References
879a725570519f02de8c9581298981b7
118 140
2.1 Normative references
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the reference document (including any amendments) applies. Referenced documents which are not found to be publicly available in the expected location might be found at https://docbox.etsi.org/Reference/. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long term validity. The following referenced documents are necessary for the application of the present document. [1] ETSI TS 118 101: "oneM2M; Functional Architecture (oneM2M TS-0001)". [2] ETSI TS 118 104: "oneM2M; Service Layer Core Protocol Specification (oneM2M TS-0004)". [3] ETSI TS 118 123: "oneM2M; Home Appliances Information Model and Mapping (oneM2M TS-0023)".
879a725570519f02de8c9581298981b7
118 140
2.2 Informative references
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the reference document (including any amendments) applies. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long term validity. The following referenced documents are not necessary for the application of the present document but they assist the user with regard to a particular subject area. [i.1] oneM2M Drafting Rules. NOTE: Available at http://www.onem2m.org/images/files/oneM2M-Drafting-Rules.pdf. [i.2] Modbus website. NOTE: Available at http://www.modbus.org/. [i.3] Modbus-Application-Protocol-V1-1b3, Modbus Organization. [i.4] Modbus-Messaging-Implementation-Guide-V1-0b, Modbus Organization. [i.5] Modbus-over-serial-line-V1-02, Modbus Organization. [i.6] IETF RFC 4180: "Common Format and MIME Type for Comma-Separated Values (CSV) Files". NOTE: Available at https://www.ietf.org/rfc/rfc4180.txt#page-1. ETSI ETSI TS 118 140 V4.0.0 (2022-09) 6 oneM2M TS-0040 version 4.0.0 Release 4
879a725570519f02de8c9581298981b7
118 140
3 Definition of terms, symbols and abbreviations
879a725570519f02de8c9581298981b7
118 140
3.1 Terms
For the purposes of the present document, the following terms apply: Modbus Master: software running on a computer or a server as a host to access Modbus Slaves by issuing unicast requests Modbus Slave/Device: peripheral device that provides a Modbus interface and responds by supplying the requested data to the master, or by taking the action requested in the query
879a725570519f02de8c9581298981b7
118 140
3.2 Symbols
Void.
879a725570519f02de8c9581298981b7
118 140
3.3 Abbreviations
For the purposes of the present document, the following abbreviations apply: ADU Application Data Unit AE Application Entity ASCII American Standard Code for Information Interchange ASN/MN Application Service Node/Middle Node CSE Common Services Entity CSV Comma-Separated Values HDLC High-level Data Link Control I/O Input/Output IP Internet Protocol IPE Interworking Proxy Entity MB Modbus MBAP Modbus Application Protocol MBP Modbus Plus MN/IN Middle Node/Infrastructure Node noDN Non-oneM2M Device Node PC Personal Computer PDU Protocol Data Unit PLC Programmable Logic Controller RS Recommended Standard RTU Remote Terminal Unit RTU/IP Remote Terminal Unit/Internet Protocol SDT Smart Device Template TCP Transmission Control Protocol UDP User Datagram Protocol
879a725570519f02de8c9581298981b7
118 140
4 Conventions
The key words "Shall", "Shall not", "May", "Need not", "Should", "Should not" in the present document are to be interpreted as described in the oneM2M Drafting Rules [i.1]. ETSI ETSI TS 118 140 V4.0.0 (2022-09) 7 oneM2M TS-0040 version 4.0.0 Release 4
879a725570519f02de8c9581298981b7
118 140
5 Architecture Model
879a725570519f02de8c9581298981b7
118 140
5.1 Reference model
The architecture model followed in the present document is based on the architecture model in ETSI TS 118 101 [1] that describes how interworking between oneM2M CSEs and non-oneM2M systems using specialized Interworking Proxy application Entities (IPEs). The present document describes the Modbus IPE that supports the following reference model. Figure 5.1-1: Modbus interworking reference model
879a725570519f02de8c9581298981b7
118 140
5.2 Composition of the IPE
As shown in Figure 5.2-1, the Modbus IPE consists of AE and Modbus Master [i.2]. To provide the interworking functions to other oneM2M entities, the IPE shall register to a CSE and communicate with Modbus devices using Modbus protocol. The IPE registration is mandatory in oneM2M systems. Modbus discovery and session establishment are needed for the IPE to communicate with other Modbus applications. A single Modbus IPE may expose Modbus functions provided by one or more Modbus devices to the oneM2M System. Modbus device CSE Modbus Protocol Modbus IPE Mca Mca ASN/MN/IN CSE Mcc/Mcc’ MN/IN AE AE Mca ETSI ETSI TS 118 140 V4.0.0 (2022-09) 8 oneM2M TS-0040 version 4.0.0 Release 4 Figure 5.2-1: Composition of Modbus-IPE
879a725570519f02de8c9581298981b7
118 140
6 Architecture Aspects
879a725570519f02de8c9581298981b7
118 140
6.1 Introduction
The present document specifies the functions for Modbus interworking in the following aspects: • oneM2M resource mapping structure; • Modbus IPE registration; • Modbus service mapping; • Modbus interworking procedures.
879a725570519f02de8c9581298981b7
118 140
6.2 oneM2M resource mapping structure
879a725570519f02de8c9581298981b7
118 140
6.2.1 Introduction
In this clause, the overall resource mapping structure for exposing services between Modbus devices and oneM2M entities is introduced. Firstly, Modbus devices are modelled according to the oneM2M SDT described in ETSI TS 118 123 [3]. The oneM2M SDT offers a generic and flexible modeling structure for describing functionalities of non-oneM2M devices including Modbus devices. After the SDT schemas of the Modbus devices are created, they are mapped to oneM2M resources. Resource instances representing exposed Modbus functions CSE hosting interworking functionality Mca Modbus-IPE Create & manage oneM2M resources & exposed Modbus functions Initiate discovery & execution of Modbus functions oneM2M AE Modbus device 1 Modbus device 2 Modbus device 3 Modbus device(s) Modbus Modbus Master ETSI ETSI TS 118 140 V4.0.0 (2022-09) 9 oneM2M TS-0040 version 4.0.0 Release 4
879a725570519f02de8c9581298981b7
118 140
6.2.2 Mapping Modbus devices into SDT schemas
Each Modbus device shall be modelled as a Device component. The Modules of the Device shall be created according to the functionality of the Modbus device as defined in ETSI TS 118 123 [3]. For representing data objects of a Modbus device, the mapping between a Modbus device's registers [i.2], [i.3] and SDT DataPoints is defined. Every Modbus register has the following properties: slave id, register type, address, length. The information of these registers is typically provided by a manufacturer in a device's datasheet. Register type and length are used to define the following SDT DataPoint attributes: DataType, writable, readable, and optional. The rules to perform the mapping are shown in Table 6.2.2-1. A holding register and input register of length 2 can be mapped into either xs:integer or xs:float DataType depending on data context. As an example mapping, a coil register can be mapped to a DataPoint with DataType (xs:boolean), Readable (True), and Writable (True). The optional attribute depends on a Modbus device and application logic and is supposed to be defined by the system integrator. Table 6.2.2-1: Mapping between Modbus register types and SDT Data points Modbus Register Mapping SDT Data points Modbus register type Length DataType Readable Writable Coil (1 bit, Read-Write) 1 (1 bit)  xs:boolean True True Discrete Input (1 bit, Read-Only) 1 (1 bit) xs:boolean True False Holding Register (16-bit, Read-Write) 2 (4 bytes) xs:integer / xs:float True True Input Register (16-bit, Read-Only) 2 (4 bytes) xs:integer / xs:float True False Holding Register (16-bit, Read-Write) 1 (2 bytes) xs:integer True True Input Register (16-bit, Read-Only) 1 (2 bytes) xs:integer True False Holding Register (16-bit, Read-Write) 4 (8 bytes) xs:double True True Input Register (16-bit, Read-Only) 4 (8 bytes) xs:double True False
879a725570519f02de8c9581298981b7
118 140
6.2.3 Mapping SDT schemas into oneM2M resources
The mapping of all SDT components follows the mapping procedure defined in clause 6.2 of ETSI TS 118 123 [3]. For example, the ModuleClass models shall be mapped to the specializations of <flexContainer> resource and their DataPoints to customAttributes of the corresponding <flexContainer> specializations. However, the SDT schemas do not consider interworking options with non-oneM2M Device Nodes (noDN) such as Modbus devices. For that reason, a nodnProperties attribute shall be added as a customAttribute of a <flexContainer> resource specialization which is mapped from an associated ModuleClass model. The nodnProperties attribute stores one-to-one mappings in CSV string format [i.6] between each customAttribute of <flexContainer> resource specialization and a Modbus register with which it is associated. Each line in the nodnProperties shall contain the name of a customAttribute and associated Modbus register properties (slave id, register type, address, length). The order they are aligned is the following: customAttribute name, slave id, register type, address, length. The nodnProperties shall have one record per line and each property separated by a comma. The header line for this CSV string is mandatory and shall contain the names corresponding to the fields in the string as defined in the section 2.3 of the CSV format specification [i.6]. Table 6.2.3-1 shows the detailed information on the fields of the nodnProperties attribute. An example oneM2M resource schema including nodnProperties is provided in Annex B, Figure B.2.2-2. ETSI ETSI TS 118 140 V4.0.0 (2022-09) 10 oneM2M TS-0040 version 4.0.0 Release 4 Table 6.2.3-1: Fields of nodnProperties attribute Field name Type Description customAttribute name String Name of customAttribute slave id Integer Slave id of Modbus device register type Enumeration One of 4 register types (see Table 6.2.3-2) address Integer Address of the first register associated with a variable length Integer Number of registers an associated variable occupies Table 6.2.3-2: Interpretation of register type Value Interpretation 1 Coil 2 Discrete input 3 Holding register 4 Input register
879a725570519f02de8c9581298981b7
118 140
6.3 Modbus IPE registration
Figure 6.3-1 shows the device registration call flow: 1) The IPE shall request to create an <AE> resource on the Hosting CSE to register the Modbus master collocated on the IPE. 2) The Hosting CSE shall evaluate the request, performs the appropriate checks, and creates the <AE> resource. The Hosting CSE shall respond with the successful result of <AE> resource creation, otherwise it responds with an error. 3) Modbus devices are registered at Modbus IPE, in particular Modbus interworking information (slave id, registers type, address, length) are defined in accordance with provided device datasheet. 4) Modbus IPE shall send corresponding requests to a CSE to create resources which were from SDT schemas as described in clause 6.2.3. For all <flexContainer> resources, the containerDefinition attribute is mandatory. The contentSize attribute is calculated by the Hosting CSE. The customAttributes of the <flexContainer> resources should be specified if they are mandatory for that <flexContainer>. Each resource creation is originated by the Modbus-IPE in a separate request for each resource. 5) After verifying the privileges and the given attributes, the Hosting CSE shall create each resource. 6) The Hosting CSE shall respond with the successful result for each created resource, otherwise it shall respond with an error. ETSI ETSI TS 118 140 V4.0.0 (2022-09) 11 oneM2M TS-0040 version 4.0.0 Release 4 Modbus IPE Receiver (Hosting CSE) 003: Create <AE> response 002: Create <AE> 001: Create <AE> 004: Create <flexContainer> for device 005: Create <flexContainer> 006: Create <flexContainer> response 007: Create <flexContainer> for module For each SDT module For each connected device 008: Create <flexContainer> 009: Create <flexContainer> response Figure 6.3-1: Device registration call flow
879a725570519f02de8c9581298981b7
118 140
6.4 Modbus service mapping
The Modbus devices can accept either read or write requests from the Master. The operation to be executed is identified from the function code of a Modbus message. Therefore, the IPE needs to be able to map the oneM2M messages to Modbus messages with the appropriate function code. The function code is identified from register type of the register to be read for the read requests and from a tuple of register type and number of registers to be written (length) for the write requests. For the read requests, the IPE shall map the register type of the register to be read to the function code according to Table 6.4-1. For the write requests, the IPE shall map the tuple of register type and the number of registers to be written (length) to the function code according to Table 6.4-2. Both the register type and the length along with other Modbus data needed to construct the Modbus message can be retrieved from the nodnProperties customAttribute of a <flexContainer> specialization derived from a ModuleClass. Table 6.4-1: Register type to function code mapping for Modbus read request Register type Function code Coil 01 Discrete input 02 Holding register 03 Input register 04 Table 6.4-2: Register type and length to function code mapping for Modbus write request Register type Length > 1 Function code Coil false 05 Coil true 0F Holding register false 06 Holding register true 10 ETSI ETSI TS 118 140 V4.0.0 (2022-09) 12 oneM2M TS-0040 version 4.0.0 Release 4
879a725570519f02de8c9581298981b7
118 140
6.5 Modbus interworking procedures
879a725570519f02de8c9581298981b7
118 140
6.5.1 Retrieve data from a Modbus device
Suppose a scenario when current readings of a Modbus device need to be displayed at an AE application and Modbus- IPE continuously monitors a Modbus device and uploads that data to a CSE hosted on a server in the network. Initially, the AE shall be subscribed to the <flexContainer> resource, which is a specialization of some SDT module for a Modbus device, using a <subscription> resource (notificationEventType A, see clause 9.6.8 in ETSI TS 118 101 [1]). The following steps described in Figure 6.5.1-1 shall be performed for this scenario: 1) The Modbus IPE shall send a retrieve <flexContainer> request to the hosting CSE. This <flexContainer> resource is a specialization of some Modbus module and contains nodnProperties attribute. 2) The Hosting CSE shall respond to the retrieve request with <flexContainer> data that includes nodnProperties. 3) The Modbus IPE shall use information stored in nodnProperties to compose Modbus read request. The function code can be identified from a register type as in Table 6.4-1. Slave id, address and length should be written in corresponding message fields. After the Modbus message is composed, the Modbus IPE sends this message to Modbus device. 4) The Modbus device responds with requested data. 5) The Modbus IPE shall send an update <flexContainer> request (see clause 7.4.37.2.3 in ETSI TS 118 104 [2]). The request body specifies the customAttributes to be updated and their new values read from Modbus device. 6) After verifying the privileges and the given attributes, the hosting CSE shall update <flexContainer> resource. 7) The hosting CSE shall respond with updated <flexContainer> data after successful update to the Modbus IPE, otherwise it responds with an error. 8) The hosting CSE shall send a notification for <flexContainer> resource update to the AE (see clause 7.5.1.2.2 in ETSI TS 118 104 [2]). 9) The AE sends a confirmation message about notification receiving to the hosting CSE (see clause 7.5.1.2.2 in ETSI TS 118 104 [2]). Figure 6.5.1-1: Modbus Slave Device monitoring call flow Modbus IPE Hosting CSE 007: Update response Originator (CSE or AE) 006: Update <flexContainer> 008: Notification for the <flexContainer> update 009: Notification response Modbus device 003: Read register(s) 004: Read response 001: Retrieve <flexContainer> 005: Update <flexContainer> 002: Retrieve response ETSI ETSI TS 118 140 V4.0.0 (2022-09) 13 oneM2M TS-0040 version 4.0.0 Release 4
879a725570519f02de8c9581298981b7
118 140
6.5.2 Write data to a Modbus device
Suppose a scenario when it is required to update some value in a Modbus device through an AE application registered to a CSE. Initially, the Modbus IPE shall be subscribed to the <flexContainer> resource, which is a specialization of some SDT module for a Modbus device, using a blocking type of <subscription> resource (notificationEventType G, see clause 9.6.8 in ETSI TS 118 101 [1]). The following steps described in Figure 6.5.2-1 shall be performed for this scenario: 1) In order to write data to a Modbus device from the AE, the AE sends a request to update specified customAttributes of the <flexContainer> resource which map to the Modbus Device (see clause 7.4.37.2.3 in ETSI TS 118 104 [2]). 2) After verifying the privileges and the given attributes, the hosting CSE shall send a notification for the received write request to the Modbus IPE (notification shall include nodnProperties) and temporarily blocks the <flexContainer> resource for any UPDATE operations (see clause 7.5.1.2.2 in ETSI TS 118 104 [2]). 3) The Modbus IPE shall use information stored in nodnProperties to compose Modbus write request. The function code to be used can be identified from a register type and length as in Table 6.4-2. Slave id, address, and length should be written in corresponding message fields. After the Modbus message is composed the Modbus IPE shall send this message to Modbus device. 4) The Modbus device responds with written data to the Modbus IPE. 5) The Modbus IPE shall respond to the hosting CSE with successful device update message, otherwise respond with an error (see clause 7.5.1.2.2 in ETSI TS 118 104 [2]). 6) If the device was updated successfully, the hosting CSE shall update the <flexContainer> resource internally, otherwise discard the changes. The resource is unlocked for UPDATE operations. 7) The hosting CSE shall respond to the AE with the result of the UPDATE request. Modbus IPE Hosting CSE 002: Notification for the <flexContainer> update Originator (CSE or AE) 006: Update <flexContainer> 007: Update response 001: Update <flexContainer> Modbus device 003: Write data to the register 004: Write response 005: Notification response Figure 6.5.2-1: Writing to a Modbus Slave Device call flow ETSI ETSI TS 118 140 V4.0.0 (2022-09) 14 oneM2M TS-0040 version 4.0.0 Release 4 Annex A (informative): Introduction to Modbus A.1 Background Modbus was first introduced by Modicon® (now part of Schneider Electric®) for process control systems. It is used to establish master-slave/client-server communication between intelligent devices and sensors and instruments. It is a de facto standard, truly open and the most widely used network protocol in the industrial manufacturing environment. Modbus is easy to deploy and maintain and is used across a wide range of industries. It is also an ideal protocol for Remote Terminal Unit (RTU) applications where wireless communication is required. Modbus is not only an industrial protocol. Building, infrastructure, transportation and energy applications also make use of its benefits. Originally, Modbus was implemented as an application level protocol intended to transfer data over serial port, it has expanded to include implementations over serial, TCP/IP, and UDP. Today, it is a common protocol used by countless devices for simple, reliable, and efficient communication across a variety of networks. Modbus was designed as a request-response protocol with a flexible data and function model that are part of the reason it is still in use today. In addition, support for the simple and elegant structure of Modbus continues to grow [i.4]. A.2 Architecture and protocol stack The Modbus protocol follows a master and slave architecture where a master transmits a request to a slave and waits for the response (as shown in Figure A.2-1). This architecture gives the master full control over the flow of information, which has benefits on older multidrop serial networks. Even on modern TCP/IP networks, it gives the master a high degree of control over slave behavior, which is helpful in some designs. Figure A.2-1: The Master-Slave, Request-Response Relationship of Modbus device The Modbus protocol allows an easy communication within all types of networks (as shown in Figure A.2-2). Every type of devices (such as PLC, Driver, Motion control, I/O Device, etc.) can use Modbus protocol to initiate a remote operation. The same communication can be done as well on serial line as on an Ethernet TCP/IP network. Gateways allow a communication between several types of buses or network using the Modbus protocol [i.5]. ETSI ETSI TS 118 140 V4.0.0 (2022-09) 15 oneM2M TS-0040 version 4.0.0 Release 4 Gateway PLC I/O Device HMI Gateway Device I/O Device I/O Modbus on TCP/IP Modbus on RS485 Modbus on MB+ Server Server Modbus communication Figure A.2-2: Modbus Network Architecture There are many variants of Modbus protocols: • Modbus RTU - This is used in serial communication & makes use of a compact, binary representation of the data for protocol communication. Modbus RTU is the most common implementation available for Modbus. A Modbus RTU message is transmitted continuously without inter-character hesitations. • Modbus ASCII - This is used in serial communication and makes use of ASCII characters for protocol communication. • Modbus TCP/IP or Modbus TCP - This is a Modbus variant used for communications over TCP/IP networks. It does not require a checksum calculation as lower layers already provide checksum protection. • Modbus over TCP/IP or Modbus over TCP or Modbus RTU/IP - This is a Modbus variant that differs fromModbus TCP in that a checksum is included in the payload as with Modbus RTU. • Modbus over UDP - Some have experimented with using Modbus over UDP on IP networks, which removes the overheads required for TCP. • Modbus Plus (Modbus+, MB+ or MBP) - Modbus Plus is proprietary to Schneider Electric® and unlike the other variants, it supports peer-to-peer communications between multiple masters. It requires a dedicated co- processor to handle fast HDLC-like token rotation. It uses twisted pair at 1 Mbit/s and includes transformer isolation at each node, which makes it transition/edge triggered instead of voltage/level triggered. At present, Modbus TCP is more efficient networking through the use of dedicated connections and identifiers for each request and response. Modbus RTU and Modbus ASCII are older serial ADU formats with the primary difference between the two being that RTU uses a compact binary representation while ASCII sends all requests as streams of ASCII characters. The Modbus protocol defines a simple Protocol Data Unit (PDU) independent of the underlying communication layers. The mapping of Modbus protocol on specific buses or network can introduce some additional fields on the Application Data Unit (ADU). The Modbus frame is as shown in Figure A.2-3. ETSI ETSI TS 118 140 V4.0.0 (2022-09) 16 oneM2M TS-0040 version 4.0.0 Release 4 Figure A.2-3: Modbus Frame A Modbus frame or Modbus Application Data Unit (ADU) consists of the following: • Additional address field: A field containing additional addresses used by the underlying communication protocol. It is 1 byte slave address over serial links (such as RS 232, RS 485). For Modbus TCP, it is called Modbus Application Protocol (MBAP) Header that include transaction identifier, protocol identifier, length and unit identifier. • Modbus PDU: It is independent of underlying communication layer and consists of two parts: 1) 1-byte Function code to indicate identity of the requested service, 2) Variable length data field containing payload of the requested service. There are three types of Modbus PDUs: Modbus Request, Modbus Response and Modbus Exception. • An optional error check field. Modbus TCP is not needed. A.3 Key feature There are many devices and gateways that support Modbus, as it is a very simple protocol and convenient to transmit and understand. Specially, Modbus TCP/IP simply takes the Modbus instruction set and wraps TCP/IP around it. Development costs are exceptionally low. Minimum hardware is required, and development is easy under any operating system. The following are key features of Modbus: • Communication mode Modbus uses master-slave/client-server communication mode, Master issues a unicast request and slave responds to that. In serial and MB+ networks, only the node assigned as the Master may initiate a command. On Ethernet, any device can send out a Modbus command, although usually only one master device does so. Modbus also supports broadcast mode where master's request is sent to all the slaves but no slave responds to broadcast request. • Data model Modbus manages the access of data simply and flexibly. Modbus data are divided into four ranges, they are that these types of data can be provided/alterable by I/O system or an application program. In most cases, slaves store each type of data that it supports in separate memory, and limits the number of data elements that a master can access. • Function code There are three categories of Modbus Function codes, including Public Function codes, User-Defined Function codes and Reserved Function codes. Public Function codes can satisfy common operations, such as accessing data in device by reading and writing data model, and simply diagnosing device. Function code is flexibility that user can select and implement a function code by self-defining User-Defined Function codes according to service requirements. • Availability of many devices Interoperability among different vendors' devices and compatibility with a large installed base of Modbus- compatible devices makes Modbus an excellent choice. ETSI ETSI TS 118 140 V4.0.0 (2022-09) 17 oneM2M TS-0040 version 4.0.0 Release 4 A.4 Data model The Modbus standard defines bit-addressable and 16-bit word addressable input and output data items. Modbus bases its data model on a series of tables that have distinguishing characteristics. The four primary tables for data model are as following. Table A.4-1: Modbus data model table Primary tables Object type Type of access Comments Discretes Input Single bit Read-Only This type of data can be provided by an I/O system, e.g. read the status of switch Coils Single bit Read-Write This type of data can be alterable by an application program, e.g. switch on a transducer Input Registers 16-bit word Read-Only This type of data can be provided by an I/O system, e.g. read temperature on a sensor Holding Registers 16-bit word Read-Write This type of data can be alterable by an application, e.g. set value to a controller There are two ways of organizing the data in device. Each device can have its own organization of the data according to its application. Figure A.4-1 below shows an example for data organization in a device having digital and analog, inputs and outputs. Data block (device application memory) is accessible with different Modbus functions, such as read coils, write holding registers. All the data elements handled via Modbus can be located in device application memory by reference numbers form 1to n. The pre-mapping between the Modbus data model and the device application is totally vendor device specific. Figure A.4-1: Implementation example of Modbus data model ETSI ETSI TS 118 140 V4.0.0 (2022-09) 18 oneM2M TS-0040 version 4.0.0 Release 4 Annex B (informative): Resource mapping examples B.1 Introduction The IPE constructs oneM2M resource tree on hosting CSE from the SDT schemas derived from the set of functionalities of Modbus devices. The present clause gives an example of how to use the oneM2M resource tree to represent a Modbus device (i.e. Thermometer). The next clause explains the creation process for an arbitrary thermometer device that communicates over Modbus. As the Modbus devices are firstly represented by SDT models, the SDT definition of the thermometer device described in clause 5.5.45 of ETSI TS 118 123 [3] will be considered. B.2 Example for thermometer device B.2.1 Example for Device model 'deviceThermometer' Mapping of the SDT Device model to oneM2M resources is performed according to the general mapping procedure described in clause 6.2.2 of ETSI TS 118 123 [3]. Figure B.2.1-1 shows an example of the [deviceThermometer], which is modelled as a <flexContainer> resource specialization derived from the corresponding SDT Device component. Figure B.2.1-1: Structure of [deviceThermometer] resource B.2.2 Example for ModuleClass 'temperature' The SDT model of the 'temperature' ModuleClass is described in the clause 5.3.76 of ETSI TS 118 123 [3]. Assume the DataPoints of the 'temperature' ModuleClass are created according to the mapping rule described in clause 6.2.2. Mapping of the SDT ModuleClass model to oneM2M resources is performed according to the general mapping procedure described in clause 6.2.3 of ETSI TS 118 123 [3]. The 'temperature' ModuleClass is mapped into [temperature], a <flexContainer> resource specialization, and its data points are mapped into customAttributes of that <flexContainer> resource specialization; and nodnProperties customAttribute is added the [temperature] as described in clause 6.2.3. Figure B.2.2-1 shows the structure of [temperature]. The example contents of nodnProperties are shown on Figure B.2.2-2. ETSI ETSI TS 118 140 V4.0.0 (2022-09) 19 oneM2M TS-0040 version 4.0.0 Release 4 Figure B.2.2-1: Structure of [temperature] resource Figure B.2.2-2: Example contents of noDNproperties "currentTemperature",1,4,23,2 "targetTemperature",1,3,25,2 "unit",1,4,27,2 "minValue",1,4,29,2 "maxValue",1,4,31,2 "stepValue",1,4,33,2 ETSI ETSI TS 118 140 V4.0.0 (2022-09) 20 oneM2M TS-0040 version 4.0.0 Release 4 History Document history V4.0.0 September 2022 Publication
4593f72f2aa9cdb5ee3e877381639c68
118 133
1 Scope
The present document defines general guidelines when interworking between external Proximal IoT technologies which are not aware of oneM2M-defined functionality, and the oneM2M system (i.e. the interaction between non-oneM2M- aware devices, gateways or applications (non-oneM2M entities) and oneM2M-defined entities). In the present document guidelines are defined on how to use oneM2M-defined resources to represent the state, events, actions, procedures, services provided by the non-oneM2M entities and how to expose oneM2M functions or services represented by oneM2M-defined resource to non-oneM2M Proximal IoT technologies. Therefore, services provided by non-oneM2M entities can be consumed by oneM2M entities via the oneM2M defined interfaces and vice versa. When following these guidelines, oneM2M-aware entities consuming services provided by non-oneM2M-aware entities via the specified interworking methods do not need to know anything about external Proximal IoT technologies. Also entities in an external Proximal IoT network that are not oneM2M-aware can consume services provided by oneM2M entities when exposed to the external Proximal IoT network according to the specified methods.
4593f72f2aa9cdb5ee3e877381639c68
118 133
2 References
4593f72f2aa9cdb5ee3e877381639c68
118 133
2.1 Normative references
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. The following referenced documents are necessary for the application of the present document. [1] ETSI TS 118 111: "oneM2M; Common Terminology (oneM2M TS-0011)". [2] ETSI TS 118 101: "oneM2M; Functional Architecture (oneM2M TS-0001)". [3] ETSI TS 118 123: "oneM2M; Home Appliances Information Model and Mapping (oneM2M TS-0023)". [4] ETSI TS 118 122: "oneM2M; Field Device Configuration (oneM2M TS-0022)". [5] ETSI TS 118 103: "oneM2M; Security Solutions (oneM2M TS-0003)". [6] oneM2M TS-0034: "Semantics Support". [7] ETSI TS 118 102: "oneM2M; Requirements (oneM2M TS-0002)".
4593f72f2aa9cdb5ee3e877381639c68
118 133
2.2 Informative references
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. The following referenced documents are not necessary for the application of the present document but they assist the user with regard to a particular subject area. [i.1] oneM2M Drafting Rules. ETSI ETSI TS 118 133 V4.0.1 (2024-02) 6 oneM2M TS-0033 v4.0.1 Release 4
4593f72f2aa9cdb5ee3e877381639c68
118 133
3 Definition of terms, symbols and abbreviations
4593f72f2aa9cdb5ee3e877381639c68
118 133
3.1 Terms
For the purposes of the present document, the terms given in ETSI TS 118 111 [1], ETSI TS 118 102 [7] and the following apply: NOTE: A term defined in the present document takes precedence over the definition of the same term, if any, in ETSI TS 118 111 [1] and ETSI TS 118 101 [2]. proximal IoT: IoT components communicating with each other directly in a local network using specific communication protocols and information models NOTE 1: The notion of "proximal" is motivated by the fact that many of such IoT technologies are based on discovery and advertisement techniques that are designed to be used primarily in networks where all communicating entities are in close proximity with each other. However in the present document "proximal" does not necessarily imply spatial proximity rather than being part of the same IoT network that is in general not using any oneM2M-defined-functionality. NOTE 2: When not stated otherwise, entities in a Proximal IoT network are not aware of any oneM2M-defined functions or procedures. proximal IoT interworking: exchange of information and exposure/consumption of services across the borders between entities designed for non-oneM2M-defined Proximal IoT technologies and oneM2M entities
4593f72f2aa9cdb5ee3e877381639c68
118 133
3.2 Symbols
Void.
4593f72f2aa9cdb5ee3e877381639c68
118 133
3.3 Abbreviations
For the purposes of the present document, the abbreviations given in ETSI TS 118 111 [1] and the following apply: IoT Internet of Things
4593f72f2aa9cdb5ee3e877381639c68
118 133
4 Conventions
The key words "Shall", "Shall not", "May", "Need not", "Should", "Should not" in this document are to be interpreted as described in the oneM2M Drafting Rules [i.1]
4593f72f2aa9cdb5ee3e877381639c68
118 133
5 Introduction
The scope of Proximal IoT Interworking is to enable the exchange of information between different things, devices and applications and the use of services they provide, irrespective of whether they are designed as oneM2M-defined entities according to the Functional architecture specified in ETSI TS 118 101 [2] or according to other non-oneM2M-defined Proximal IoT technologies. Proximal IoT Interworking can be modelled to be composed of actions on several layers: On the connection layer, on the resource framework layer and on the information model layer: • Interworking on the connection layer - focus on the connection of entities. Two entities are interworkable if they support the same communication interface and communication protocol. Examples include Wifi connection, 3GPP wireless connection, etc. If two entities are interworkable on the connection layer, it is only guaranteed that data could be sent from one to another. ETSI ETSI TS 118 133 V4.0.1 (2024-02) 7 oneM2M TS-0033 v4.0.1 Release 4 • Interworking on the resource framework layer - focus on the data types, resource template and data schemas. Two entities are interworkable if they share the same serializations, data types and resource templates. For example, if both entities can share information with the common understanding of xml schema, each entity will be able to recover the complete information contained in the message. Examples include SOAP, REST API, with specified serializations, etc. • Interworking on the information model layer - focus on the information model, data model and common semantic understanding. Two entities are interworkable if they share the same information model and semantics. For example, in a smart home scenario, a light switch, a home gateway and an application that share the same information model can actually deploy the service of switching on and switching off the light if all of them use an information element with content "ON" to represent switching on the light and "OFF" to represent switching off the light. If the light switch is using "ON" but the application is using "TRUE", the service cannot be deployed. Interworking on the resource framework layer depends on the connection layer, and interworking on the information model layer depends on the resource framework layer. To enable such consistent exchanges, oneM2M has designed the entire end to end architecture spanning entities for the platform (IN-CSE), gateways (MN-CSE) to devices (ASN and ADN), as described in ETSI TS 118 101 [2]. Corresponding to each layer, oneM2M has specified dedicated definitions for the enablement of: • Interworking on the connection layer - Bindings defined by oneM2M i.e. HTTP, CoAP, MQTT and Websocket binding and associated procedures. • Interworking on the resource framework layer - Serializations and resource structures defined by oneM2M. • Interworking on the information model layer - The definition or the import of existing information models including the associated procedures in oneM2M. For example the HAIM in home domain in ETSI TS 118 123 [3] and all specializations of <mgmtObj> for device management in various Technical Specifications ETSI TS 118 101 [2], ETSI TS 118 122 [4]. The focus of the present document is the interworking on the information model layer and the implications on how to represent external Proximal IoT functions with means of resource instances in the oneM2M system. However, the set of resource structures defined by oneM2M is very loosely coupled with the service of devices which may still cause interworking problems. Using CRUDN operations [2] on resources defined by oneM2M is the mechanism to enforce the common services oneM2M is trying to deliver. How to use these common services relies on interpretation of the implementer of the standard. For devices designed for non-oneM2M Proximal IoT technologies, if services of these devices are exposed to oneM2M entities using resources in inconsistent ways, it is still very hard to enable the interworking with these devices, because consumers of the services may need additional adaptation depending on different interpretations of resource content and relationships in different implementations. In the present document, a general interworking architecture and framework to enable interworking up to the information model layer is defined.
4593f72f2aa9cdb5ee3e877381639c68
118 133
6 General interworking architecture
4593f72f2aa9cdb5ee3e877381639c68
118 133
6.1 Concept of Representation
In the oneM2M system, any kind of device, application or service or more generally speaking any kind of function that needs to be exposed to oneM2M-specified entities such as CSEs or AEs is represented by instances of specified resource types. Interaction with these termed functions is enabled by executing operations (e.g. create, delete, retrieve, update) on the resource instances. For example, by updating an attribute of a particular resource instance, an AE can change the state of a light actuator from on to off. In addition, the concept of subscribing to resource instances and receiving notifications about content changes is also specified in oneM2M to allow for efficient monitoring of resource instances and thus the exposed function(s). ETSI ETSI TS 118 133 V4.0.1 (2024-02) 8 oneM2M TS-0033 v4.0.1 Release 4 Following that fundamental concept of representing all functions by resource instances and their operations, real world devices or things in Proximal IoT networks that were not designed according to oneM2M specifications including the applications running on devices and/or services provided by devices can be represented by resource instances in the oneM2M system if interworking with those devices or things is needed. The resource instances are digital representations for the real world devices or things that are exposed to other entities in the oneM2M system via the oneM2M-specified interfaces for executing operations on those resource instances. How such resource instances, representing non-oneM2M Proximal IoT functions, are to be created and managed is described in the remainder of the present document. Furthermore, it is also described how to expose functions that are natively accessible in the oneM2M system, via the oneM2M-specified resource types and interfaces, to non-oneM2M Proximal IoT networks. A representation of a non-oneM2M Proximal IoT function in a oneM2M-specified resource instance needs to be synchronized with the entity that it actually represents. For instance, if an attribute of a resource instance that represents the power state of an external Proximal IoT light is modified, the actual light state needs to be modified accordingly. The remainder of the present document describes how such synchronization is accomplished. Essentially any request targeting the representation of a non-oneM2M Proximal IoT function results in the corresponding interaction with the external device or thing in the Proximal IoT network. Similarly, any action in a non-oneM2M Proximal IoT function that is associated with a representation in the oneM2M system contained in a oneM2M resource instance shall result in an according operation on that resource instance. Adhering to this concept of representation, oneM2M entities (AEs and CSEs) are enabled to request services or information provided by external non-oneM2M devices or things - termed "non-oneM2M Proximal IoT functions" - in the same way as interaction with native oneM2M devices or things - termed native oneM2M functions - is done.
4593f72f2aa9cdb5ee3e877381639c68
118 133
6.2 Role of IPE(s)
4593f72f2aa9cdb5ee3e877381639c68
118 133
6.2.1 Fit with the Functional Architecture
oneM2M uses an Interworking Proxy Entity (IPE) to handle the interworking between the oneM2M system and external non-oneM2M Proximal IoT functions residing on Non-oneM2M Device Nodes (NoDNs). The functional relationship between a NoDN and the CSE that is supposed to host the interworking functionality is defined in the following, see also Annex F of ETSI TS 118 101 [2]. NoDN IPE CSE non-oneM2M interface Mca Figure 6.2.1-1: Interworking through IPE ETSI ETSI TS 118 133 V4.0.1 (2024-02) 9 oneM2M TS-0033 v4.0.1 Release 4 An Interworking Proxy Entity is an AE that supports both the oneM2M Mca reference point as well as the non-oneM2M interface that the functions on one or more connected NoDN(s) require. The IPE is responsible for synchronizing the services provided by the non-oneM2M Proximal IoT functions on the NoDN with oneM2M resource instances and vice versa. The IPE can be deployed together with the CSE or NoDN, or the IPE can also be deployed separately. Deployed together means running in the same execution environment or running on the same operating system. In such cases, the communication between the deployed entities does not involve remote communication through wired or wireless network. In this kind of deployment, the communication method for supporting communication between the functional entities depicted in Figure 6.2.1-1 shall be provided by the execution environment or the operating system, e.g. inter-process communications, function calls, service call-backs or message bus technologies. The IPE is registered to the CSE that hosts the interworking functionality and it translates the functions or services provided or consumed by one or more NoDN(s) to or from content of resource instances that are hosted by CSEs in the oneM2M system. When such resource instances represent functions or services provided by NoDN(s) connected to a specific IPE, the Registrar CSE of that IPE shall host those resource instances. The IPE shall translate any occurrence of operations on the oneM2M resource instances into invocation of the corresponding non-oneM2M Proximal IoT functions provided by the connected NoDN(s) and vice versa when non-oneM2M Proximal IoT functions executed on any connected NoDN(s) need to be reflected by change(s) of content in the corresponding representation(s) in oneM2M resource instances. NOTE: More than one IPE may be instantiated in order to support interworking with an external non-oneM2M Proximal IoT technology. Also, an IPE may instantiate one or more supporting AEs that are used to simplify correlation with AE aspects such as service subscription profiles, access control privileges, authentication, authorization, etc.
4593f72f2aa9cdb5ee3e877381639c68
118 133
6.2.2 Exposure of Proximal IoT functions to the oneM2M System
The role of an IPE, when it comes to exposure of external non-oneM2M Proximal IoT functions to the oneM2M System, includes the creation, monitoring, modification (update/delete) of resource instances that represent those external functions on its own Registrar CSE. This role also includes the following: • The IPE needs to determine which non-oneM2M Proximal IoT functions need to be exposed (e.g. through provisioning, discovery, on-demand signalling, etc.) and detect dynamic changes of the set of the non-oneM2M Proximal IoT functions to be exposed. On-demand discovery or change of exposure configurations may be triggered by other AEs/CSEs by modifying corresponding resource instances created by the IPE. A request to trigger discovery or to demand a change of the exposure configuration can be accomplished, for instance, via creation and monitoring of a <container> resource instance by the IPE, under which authorized AEs can create <contentInstance> resource instances, that indicate which action to take. Details of such a triggering mechanism are implementation-depended and will not be further specified in the present document. • The IPE needs to handle creation/deletion of resource instances representing non-oneM2M Proximal IoT functions according to the - possibly dynamically changing - need to expose them to the oneM2M system using resource types that are independent of the external Proximal IoT technology. • The IPE is responsible to modify the resource instances representing the non-oneM2M Proximal IoT functions according to any state changes occurring in the external Proximal IoT system. • The IPE is responsible for monitoring relevant changes in the resource instances representing the non- oneM2M Proximal IoT functions and invocation of appropriate non-oneM2M Proximal IoT function(s) when any operation(s) meant to trigger the execution of that non-oneM2M Proximal IoT function(s) occur for those resource instances in the hosting CSE. The set of responsibilities of the IPE when exposing non-oneM2M Proximal IoT functions to the oneM2M system is summarized in Figure 6.2.2-1. The dashed boxes describe optional/alternative means to determine the set of exposed functions. Note that, in this Figure one IPE is responsible for all interworking actions. More than one IPE may be used to interwork with one particular Proximal IoT network. Also additional AEs may get instantiated by an IPE to support interworking, see clause 6.1. Details on the resource mapping are contained in clause 7. ETSI ETSI TS 118 133 V4.0.1 (2024-02) 10 oneM2M TS-0033 v4.0.1 Release 4 Figure 6.2.2-1: Exposure of Proximal IoT functions to the oneM2M System
4593f72f2aa9cdb5ee3e877381639c68
118 133
6.2.3 Exposure of native oneM2M functions to the Proximal IoT System
The role of an IPE, when it comes to exposure of native oneM2M functions (aspects of devices, applications, services) to an external non-oneM2M Proximal IoT network, includes the monitoring, modification (update/delete) of resource instances that are representing oneM2M-internal functions to be exposed to an external non-oneM2M Proximal IoT network. This role also includes the following: • The IPE needs to determine which native oneM2M functions need to be exposed to the external non-oneM2M Proximal IoT network (e.g. through provisioning, resource instance discovery, on-demand signalling, etc.) and detect dynamic changes of the set of native oneM2M functions to be exposed. On-demand discovery or change of exposure configurations may be triggered by other AEs/CSEs by modifying corresponding resource instances created by the IPE. A request to trigger discovery or to demand a change of the exposure configuration can be accomplished, for instance, via creation and monitoring of a <container> resource instance by the IPE, under which authorized AEs can create <contentInstance> resource instances, that indicate which action to take. Details of such a triggering mechanism are implementation depended and will not be further specified in the present document. • The IPE needs to handle creation/deletion of functions in the non-oneM2M Proximal IoT network representing native oneM2M functions according to the - possibly dynamically changing - need to expose them to the non- oneM2M Proximal IoT network. • The IPE is responsible to modify the resource instances representing exposed native oneM2M functions according to any events occurring in the external non-oneM2M Proximal IoT network that require state changes of the resource instances representing the exposed native oneM2M functions. ETSI ETSI TS 118 133 V4.0.1 (2024-02) 11 oneM2M TS-0033 v4.0.1 Release 4 • The IPE is responsible for monitoring relevant changes in the resource instances representing exposed native oneM2M functions and invocation of the corresponding non-oneM2M Proximal IoT function(s) provided by the IPE when any operation(s) occur for those resource instances that require an indication of the changed state in the provided external functions. The set of responsibilities when exposing native oneM2M functions to the external non-oneM2M Proximal IoT network is summarized in Figure 6.2.3-1. The dashed boxes or lines describe optional/alternative means to determine the set of exposed functions. Note that, in this Figure one IPE is responsible for all interworking actions. More than one IPE may be used to interwork with one particular Proximal IoT network. Also additional AEs may get instantiated by an IPE to support interworking, see clause 6.1. Details on the resource mapping are contained in clause 7. create & subscribe /retreive notify / retreive create / update / delete NoDN(s) Create/delete functions in non- oneM2M Proximal IoT network to discover exposed oneM2M functions Execute state change(s) in non-oneM2M Proximal IoT functions corresponding to exposed oneM2M functions Events requiring state changes of non- oneM2M Proximal IoT functions provided by IPE IPE Determine set of native oneM2M functions to be exposed to NoDN(s) Configuration (provisioned) Monitor for operations requiring indication of state changes in non- oneM2M Proximal IoT functions Execute state changes of Resource representation of exposed oneM2M functions CSE hosting interworking functionality Resource instances representing native oneM2M functions to be exposed to NoDN(s) Resource instances to trigger discovery / change of set of exposed native oneM2M function(s) Mca Non-oneM2M interface subscribe Same or other CSE discover Discover non- oneM2M Proximal IoT functions provided by IPE Consume state information of non-oneM2M Proximal IoT functions provided by IPE Execute state change(s) in non-oneM2M Proximal IoT functions corresponding to exposed oneM2M functions non-oneM2M aspects oneM2M aspects Figure 6.2.3-1: Exposure of native oneM2M functions to the Proximal IoT System 7 Representation of non-oneM2M entities in Proximal IoT networks
4593f72f2aa9cdb5ee3e877381639c68
118 133
7.1 Representation of non-oneM2M Proximal IoT Devices
From a device management perspective in oneM2M, a device is represented using a <node> resource. All management related capabilities of a device are then represented using <mgmtObj> child resources of a <node> resource. This principle shall also be applied for non-oneM2M Proximal IoT devices (which are NoDNs), i.e. all aspects of device management of a device subject to device management methods defined in oneM2M should be exposed by using <mgmtObj> child resources of a <node> resource. The <node> resource instances representing device management aspects of non-oneM2M Proximal IoT devices shall be created by the responsible IPE on the IPE's Registrar CSE. ETSI ETSI TS 118 133 V4.0.1 (2024-02) 12 oneM2M TS-0033 v4.0.1 Release 4 If the device complies to oneM2M-defined information models - such as the ones defined in ETSI TS 118 123 [3] - the device should be represented using the respective specializations of resources specified in oneM2M. For example, a home domain device for a light as defined in ETSI TS 118 123 [3] is represented using the corresponding specializations of <flexContainer> defined by the [deviceLight] resource type. If the information model of the device is not defined by oneM2M, a <flexContainer> may also be used with its containerDefinition attribute configured with a URI linking to the schema definition for that device type specified by the respective organization. Also if the <flexContainer> resource represents a non-oneM2M Proximal IoT device, the resource may be linked with the corresponding <node> resource that is used to reflect device management aspects of the device or to indicate relationship(s) to applications on the device represented by <AE> resource instances, if applicable. The instances of specializations of <flexContainer> resource types representing non-oneM2M Proximal IoT devices shall be created by the responsible IPE on the IPE's Registrar CSE. The preferred parent resource for such specialization of <flexContainer> resource instances is the IPE's own <AE> resource instance. The linkage between an instance of a specialization of the <flexContainer> resource type, representing a non-oneM2M Proximal IoT device, and the corresponding <node> resource instance, that is used to reflect device management aspects or relationships to applications of the device, shall be established as follows: 1) If present, a nodeLink attribute of the <flexContainer> specialization instance, representing the non-oneM2M Proximal IoT device, shall point to the <node> resource instance. 2) Otherwise, a mgmtLink attribute of the <flexContainer> specialization instance, representing the non-oneM2M Proximal IoT device, shall point to a <deviceInfo> resource instance that is a child of the <node> resource instance. For devices that do not follow any standardized information model nor have any management requirements, there are no distinct resource types to be instantiated in the oneM2M system for the representation of the device.
4593f72f2aa9cdb5ee3e877381639c68
118 133
7.2 Representation of non-oneM2M Proximal IoT Applications
A general pattern in oneM2M is the use of instances of an <AE> resource to represent applications running on devices/gateways if needed. In addition, all services provided by these applications should be represented as child resources of the respective <AE> resource instance. By browsing the child resources of an <AE> resource instance, it is easily understood what are all the services provided by the respective application. If an application de-registers (i.e. the <AE> resource instance is deleted) from the system, all the resources representing its services are also deleted since they are child resources of the <AE> instance. For example, if an application is to report temperature data, after registration, an <AE> resource instance representing the application is created on the registrar CSE. The data reporting service is then represented as a <container> or <flexContainer> child resource of the <AE> resource. If the <AE> resource gets deregistered, the <container> or <flexContainer> resource is deleted at the same time. The same principles should be applied to represent non-oneM2M Proximal IoT Applications on NoDN(s) and the services they provide (see clause 7.3). According to the specific needs in a service deployment, the service provider may deploy one or multiple application instances on one device. Each NoDN application instance that needs to be exposed to the oneM2M system shall be represented by one <AE> resource instance and be assigned with one unique AE-ID to identify the application instance. Depending on the type of oneM2M node hosting an application, its <AE> resource instance(s) may be hosted by different types of CSEs in the oneM2M system: • For applications on ASNs and MNs, the corresponding <AE> resources shall be created under the <CSEBase> of the corresponding ASN-CSE and MN-CSE, accordingly. • For applications on an ADN, the corresponding <AE> resources shall be created under the <CSEBase> of the Registrar CSE of the ADN (which may be an MN-CSE or IN-CSE). If there is a need to represent applications on interworked NoDNs - which is the case if the interworked applications need to be identifiable for the purpose of service subscription, charging, differentiation during access control enforcement, authentication, App-ID registry, etc. - then one or more <AE> resource instances shall be created to represent those applications. The IPE is responsible to issue requests to the oneM2M system on behalf of the interworked applications by using the AE-ID of the created <AE> resources. Care should be taken for determining the number of necessary security associations for the created <AE> resources. If there is no need to represent different applications when interacting with functions on interworked NoDNs just one <AE> resource shall be created as the representation of the IPE that is responsible for accessing the NoDN services. ETSI ETSI TS 118 133 V4.0.1 (2024-02) 13 oneM2M TS-0033 v4.0.1 Release 4 When a non-oneM2M Proximal IoT application running on a NoDN is represented by an <AE> resource instance and at the same time device management aspects or relationships to applications of that NoDN are represented by a <node> resource instance, the nodeLink attribute of that <AE> resource instance shall point to the <node> resource instance corresponding to that NoDN. Also the reverse linkage via the hostedAELinks attribute of the <node> resource shall be established.
4593f72f2aa9cdb5ee3e877381639c68
118 133
7.3 Representation of non-oneM2M Proximal IoT Services
oneM2M defines different types of resources that may be used to represent services provided by a device. When representing non-oneM2M Proximal IoT services from interworked NoDN(s), proper resource types shall be chosen since the misuse of resource types for representing services may cause interoperability problems. General guidelines for resource representation of different services are as follows: • For device management services: Specialized <mgmtObj> resource types as specified in ETSI TS 118 101 [2] and ETSI TS 118 122 [4], and <mgmtCmd>, <execInstance> as specified in ETSI TS 118 101 [2] shall be used. These resources shall be created by the responsible IPE as child resources of the <node> resource which represents the managed device (see clause 7.1). • Home appliance services: Specialized <flexContainer> resource types for moduleClasses as specified in ETSI TS 118 123 [3] shall be used to represent those services. • Data management services (not covered by ETSI TS 118 123 [3]): <container>, <contentInstance>, <timeSeries>, <timeSeriesInstance> as specified in ETSI TS 118 101 shall be used. • Location services: <locationPolicy>, <container>, <contentInstance>, <latest>, <oldest> as specified in ETSI TS 118 101 [2] shall be used. • Group services: <group>, <fanOutPoint>, <localMulticastGroup> as specified in ETSI TS 118 101 [2] shall be used. • Event/notification services: <subscription>, <notificationTargetSelfReference>, <notificationTargetMgmtPolicyRef>, <notificationTargetPolicy>, <policyDeletionRules> as specified in ETSI TS 118 101 [2] shall be used. • Security services: <accessControlPolicy>, <dynamicAuthorizationConsultation>, <role>, <token>, <authorizationDecision>, <authorizationPolicy>, <authorizationInformation> as specified in ETSI TS 118 101 [2] and ETSI TS 118 103 [5] shall be used. • Semantic services: <semanticDescriptor>, <ontologyRepository>, <ontology>, <semanticValidation>, <semanticMashupJobProfile>, <semanticMashupInstance>, <mashup>, <semanticMashupResult> as specified in ETSI TS 118 101 [2] and oneM2M TS-0034 [6] shall be used. • Charging services: <statsConfig>, <eventConfig>, <statsCollect> as specified in ETSI TS 118 101 [2] shall be used. There are two ways of expressing relationships between resources as well as relationships between the services these resources represent: Parent-child relationship and linkage relationship. The linkage relationship only applies to specific oneM2M resource types such as <accessControlPolicy>, announced resources, and <mgmtObj> resources, etc. The parent-child relationship of resources shall be used when the service represented by the child resource cannot exist independent of the services represented by the parent resource. If the parent service is deleted, the child services shall be deleted automatically. ETSI ETSI TS 118 133 V4.0.1 (2024-02) 14 oneM2M TS-0033 v4.0.1 Release 4 History Document history V4.0.1 February 2024 Publication
382aab34632242dff6c525d9edbda0f8
119 134-5
1 Scope
The present document defines the sets of checks required for testing conformance of XAdES signatures against extended XAdES signatures as specified ETSI EN 319 132-2 [2]. It defines only the checks that are specific to extended XAdES signatures. The set of checks that are common to both extended and baseline XAdES signatures, are defined in ETSI TS 119 134-4 [4]. The complete set of checks to be performed by any tool on XAdES extended signatures is the union of the sets defined within the present document and the set of common checks for testing conformance against ETSI EN 319 132-1 [1] and ETSI EN 319 132-2 [2] defined in ETSI TS 119 134-4 [4], as indicated in the normative clauses of the present document. The present document does not specify checks leading to conclude whether a signature is technically valid or not (for instance, it does not specify checks for determining whether the cryptographic material present in the signature may be considered valid or not). In consequence no conclusion may be inferred regarding the technical validity of a signature that has been successfully tested by any tool conformant to the present document. The only possible inferences are the ones explicitly mentioned in the second paragraph of the present clause. Checks specified by the present document are exclusively constrained to elements specified by ETSI EN 319 132-1 [1] and to certain elements specified by XMLSig [3] that are re-used in XAdES schema definition (like ds:keyInfo). Regarding XAdES properties, the present document does not addresses the structural requirements that are defined by the XAdES XML Schema that are suitably addressed in ETSI TS 119 134-4 [4]. The present document does not address either requirements that are common to both XAdES signatures as specified in ETSI EN 319 132-1 [1] and ETSI EN 319 132-2 [2]. The present document is intentionally not linked to any software development technology and is also intentionally agnostic on implementation strategies. This is one of the reasons why the test assertions set specified in the present document includes tests on the correctness of the structure of all the elements specified by XAdES [1].
382aab34632242dff6c525d9edbda0f8
119 134-5
2 References
382aab34632242dff6c525d9edbda0f8
119 134-5
2.1 Normative references
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. Referenced documents which are not found to be publicly available in the expected location might be found at http://docbox.etsi.org/Reference. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long term validity. The following referenced documents are necessary for the application of the present document. [1] ETSI EN 319 132-1: "Electronic Signatures and Infrastructures (ESI); XAdES digital signatures; Part 1: Building blocks and XAdES baseline signatures". [2] ETSI EN 319 132-2: "Electronic Signatures and Infrastructures (ESI); XAdES digital signatures; Part 2: Extended XAdES signatures". [3] W3C Recommendation (2008): "XML-Signature Syntax and Processing (Second Edition)". [4] ETSI TS 119 134-4: "Electronic Signatures and Infrastructures (ESI); XAdES digital signatures - Testing Conformance and Interoperability; Part 4: Testing Conformance of XAdES baseline signatures". [5] IETF RFC 5035: "Enhanced Security Services (ESS) Update: Adding CertID Algorithm Agility". ETSI ETSI TS 119 134-5 V2.1.1 (2016-06) 8
382aab34632242dff6c525d9edbda0f8
119 134-5
2.2 Informative references
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long term validity. The following referenced documents are not necessary for the application of the present document but they assist the user with regard to a particular subject area. [i.1] OASIS Standard: "Test Assertions Model Version 1.0". [i.2] ETSI TR 119 134-1: "Electronic Signatures and Infrastructures (ESI); XAdES digital signatures - Testing Conformance and Interoperability; Part 1: Overview".
382aab34632242dff6c525d9edbda0f8
119 134-5
3 Abbreviations
For the purposes of the present document, the following abbreviations apply: BER Basic Encoding Rules CER Canonical Encoding Rules DER Distinguished Encoding Rules HTTP Hyper Text Transfer Protocol OCSP Online Certificate Status Protocol OID Object IDentifier PER Packed Encoding Rules TSP Trusted Service Providers URI Uniform Resource Identifier URN Uniform Resource Name XER XML Encoding Rules XML eXtensible Markup Language XMLDSIG eXtensible Markup Language Digital SIGnature
382aab34632242dff6c525d9edbda0f8
119 134-5
4 Overview
The present clause describes the main aspects of the technical approach used for specifying the whole set of tests to be performed for testing conformance to ETSI EN 319 132-2 [2]. In order to test conformance against the aforementioned specification, several types of tests are identified, namely: 1) Tests on the signature structure that are directly derived from the part of the XML Schema specified in ETSI EN 319 132-1 [1] that defines elements that are specific to extended XAdES signatures and not incorporated into XAdES baseline signatures. These tests are specified in annex A. 2) Tests on the signature structure that are not defined by the XML schema of ETSI EN 319 132-1 [1] and that in consequence may not be tested by a XML Schema validator tool. 3) Tests on values of specific elements and/or attributes that cannot be tested by a XML Schema validator tool. 4) Tests on interrelationship between different elements present in the signature (URIs that point to certain elements, for instance). 5) Tests on computations reflected in the contents of the signatures (for instance message imprints for a time-stamping service, computed by digesting the concatenation of a number of elements of the signature). No tests are included testing actual validity of the cryptographic material that might be present at the signature or should be used for its verification (for instance status of certificates). ETSI ETSI TS 119 134-5 V2.1.1 (2016-06) 9 Tests are defined as test assertions following the work produced by OASIS in "Test Assertions Model Version 1.0" [i.1]. The structure of the test assertions is defined in ETSI TS 119 134-4 [4]. For each XAdES qualifying property, and for certain relevant elements specified in XMLDSIG [3], the present document defines a number of test assertions corresponding to the requirements specified in the aforementioned specifications. ETSI EN 319 132-2 [2] defines requirements for extended XAdES signatures, where the degree of optionality is higher than in XAdES baseline signatures. For the purpose of identifying the whole set of test assertions required for testing conformance against extended XAdES signatures as specified in ETSI EN 319 132-2 [2], all the requirements defined within the present document are grouped in the group "XAdES_ES", after "XAdES extended signatures." The set of test assertions to check when the conformance of a certain XAdES signature is tested against extended XAdES signatures as specified in ETSI EN 319 132-2 [2], shall be the addition of the set of test assertions with code "XAdES_BB" in ETSI TS 119 134-4 [4], the set of test assertions with code "XAdES_SCH" in ETSI TS 119 134-4 [4], and the set of test assertions defined within the present document. Table 1 shows the prefixes used to refer to specific elements in the XAdES signature associated to the URIs of the corresponding namespaces. Table 1: Prefixes used XML Namespace URI Prefix http://www.w3.org/2000/09/xmldsig# ds http://uri.etsi.org/01903/v1.3.2# xades http://uri.etsi.org/01903/v1.4.1# xadesv141 5 Testing conformance to E-BES level of extended XAdES signatures
382aab34632242dff6c525d9edbda0f8
119 134-5
5.1 Introduction
The present clause specifies the set of assertions, not directly derived from XAdES XML schema and specific to only XAdES–E-BES signatures, to be tested on applications claiming conformance to the XAdES- E-BES signatures as specified in ETSI EN 319 132-2 [2]. Clause 5.2 specifies the assertions for testing conformance on elements that are specified by the W3C XML Signature Recommendation [3]. Clause 5.3 specifies the assertions for testing conformance on the XAdES qualifying properties. 5.2 Testing XML Signature elements and containers of XAdES qualifying properties
382aab34632242dff6c525d9edbda0f8
119 134-5
5.2.1 Testing XML Signature elements
382aab34632242dff6c525d9edbda0f8
119 134-5
5.2.1.1 Testing ds:Signature element
TA id: XADES_ES/XMLSIG/DSIG/1 Normative source: [1] Clause 4.3, [2] – Clause 4.2 Target: XAdES signature generator claiming conformance to XAdES extended signatures as specified in [2] Predicate: The signature has 0 or more ds:Object children. Prescription level: mandatory Tag: extended XAdES signatures. ETSI ETSI TS 119 134-5 V2.1.1 (2016-06) 10
382aab34632242dff6c525d9edbda0f8
119 134-5
5.2.1.2 Testing ds:KeyInfo element
TA id: XADES_ES/XMLSIG/KEYINFO/1 Normative source: [1] Clause 4.3, [2] – Clause 4.2 Target: XAdES signature generator claiming conformance to XAdES extended signatures as specified in [2] Prerequisite: The signature does not incorporate the SigningCertificateV2 signed property. Predicate: One of its ds:X509Certificate descendant elements contains the signing certificate of the XAdES signature AND this element is signed by the signature itself. Prescription level: mandatory Tag: extended XAdES signatures. 5.2.2 Testing containers of XAdES qualifying properties and references to containers of XAdES qualifying properties
382aab34632242dff6c525d9edbda0f8
119 134-5
5.2.2.1 Testing incorporation of XAdES qualifying properties to the signature
For testing that the incorporation of XAdES qualifying properties is conformant, the following test assertions shall apply: TA id: XAdES_ES/PROPERTIES/INCORPORATION/1 Normative source: [1]- Clause 4.4.1 Target: XAdES signature generator claiming conformance to XAdES extended signatures as specified in [2] Predicate: The signature has 0 or more xades:QualifyingPropertyReferences descendant elements. Prescription level: mandatory Tag: extended XAdES signatures. TA id: XAdES_ES/PROPERTIES/INCORPORATION/2 Normative source: [1]- Clause 4.4.1 Target: XAdES signature generator claiming conformance to XAdES extended signatures as specified in [2] Predicate: The signature contains 0 or one xades:QualifyingProperties descendant elements. Prescription level: mandatory Tag: extended XAdES signatures. TA id: XAdES_ES/PROPERTIES/INCORPORATION/3 Normative source: [1]- Clause 4.4.1 Target: XAdES signature generator claiming conformance to XAdES extended signatures as specified in [2] Prerequisite: The XAdES signature contains 0 or more xades:QualifyingPropertyReferences descendant elements. Predicate: All the xades:QualifyingPropertyReferences elements are children of the same ds:Object element. Prescription level: mandatory Tag: extended XAdES signatures. TA id: XAdES_ES/PROPERTIES/INCORPORATION/3 Normative source: [1]- Clause 4.4.1 Target: XAdES signature generator claiming conformance to XAdES extended signatures as specified in [2] Prerequisite: The XAdES signature contains one xades:QualifyingProperties descendant element. Predicate: The xades:QualifyingProperties element is child of one of the ds:Object element. Prescription level: mandatory Tag: extended XAdES signatures. TA id: XAdES_ES/PROPERTIES/INCORPORATION/4 Normative source: [1]- Clause 4.4.1 Target: XAdES signature generator claiming conformance to XAdES extended signatures as specified in [2] Prerequisite: The XAdES signature contains some xades:QualifyingPropertyReferences descendant elements and one xades:QualifyingProperties descendant element. Predicate: All the xades:QualifyingPropertyReferences elements and the xades:QualifyingProperties are children of the same ds:Object element. Prescription level: mandatory Tag: extended XAdES signatures. ETSI ETSI TS 119 134-5 V2.1.1 (2016-06) 11
382aab34632242dff6c525d9edbda0f8
119 134-5
5.2.2.2 Testing xades:QualifyingPropertiesReference
For testing conformance of xades: QualifyingPropertiesReference element against extended XAdES signatures as specified in ETSI EN 319 132-2 [2], the test assertions specified in clause A.2 of the present document, and the following test assertions shall apply: TA id: XAdES_ES/QPREFS/1 Normative source: [1]- Clause 4.4.1 Target: XAdES signature generator claiming conformance to XAdES extended signatures as specified in [2] Predicate: The URI attribute of xades:QualifyingPropertiesReference element contains a bare-name XPointer fragment AND references an external xades:QualifyingProperties element. Prescription level: mandatory Tag: extended XAdES signatures. TA id: XAdES_ES/QPREFS/2 Normative source: [1]- Clause 4.4.1 Target: XAdES signature generator claiming conformance to XAdES extended signatures as specified in [2] Predicate: In the value of the URI attribute of xades:QualifyingPropertiesReference element, the not-fragment part identifies the enclosing document, and the bare-name XPointer fragment identifies the xades:QualifyingProperties element. Prescription level: mandatory Tag: extended XAdES signatures.
382aab34632242dff6c525d9edbda0f8
119 134-5
5.2.2.3 Testing xades:QualifyingProperties
For testing conformance of xades:QualifyingProperties element against extended XAdES signatures as specified in ETSI EN 319 132-2 [2], the test assertions defined in ETSI TS 119 134-4 [4], clauses 5.2.2.2.1 and A.2.1.1 test assertions shall apply.