%ents; y"> x"> x"> y"> A"> B"> A"> B"> A"> B"> A"> B"> A"> B"> A"> B"> 32"> 2n-1"> n-1"> A"> B"> A"> B"> A"> B"> A"> B"> A"> B"> A"> B"> A"> B"> A"> A"> 1...xZ"> 1...eZ"> ]>
Cryptographic Design of Encrypted Sessions This document describes the requirements and cryptographic design that underpin the XMPP protocol extensions Encrypted Sessions and Offline Encrypted Sessions. &LEGALNOTICE; 0188 Experimental Informational Standards JIG XMPP Core RFC 2104 None None cryptoesession &ianpaterson; 0.2 2006-07-19 ip

Removed public key IDs from Offline options

0.1 2006-07-18 ip

Initial version (extracted from XEP-0116 version 0.9).

Note: The protocols developed according to the requirements and cryptographic design described in this document are described in &xep0116; and &xep0187;. The information in those documents should be sufficient for implementors. This purely informative document is primarily for people interested in the design and analysis of those protocols.

As specified in &rfc3920;, XMPP is an XML streaming protocol that enables the near-real-time exchange of XML fragments between any two (or more) network endpoints. To date, the main application built on top of the core XML streaming layer is instant messaging (IM) and presence, the base extensions for which are specified in &rfc3921;. There are three first-level elements of XML streams (&MESSAGE;, &PRESENCE;, and &IQ;); each of these "XML stanza" types has different semantics, which can complicate the task of defining a generalized approach to end-to-end encryption for XMPP. In addition, XML stanzas can be extended (via properly-namespaced child elements) for a wide variety of functionality.

XMPP is a session-oriented communication technology: normally, a client authenticates with a server and maintains a long-lived connection that defines the client's XMPP session. Such stream-level sessions may be secured via channel encryption using Transport Level Security (&rfc2246;), as specified in Section 5 of RFC 3920. However, there is no guarantee that all hops will implement or enforce channel encryption (or that intermediate servers are trustworthy), which makes end-to-end encryption desirable.

The encrypted stanzas should be understood by an intermediate server only to the extent required to route them. (One complicating factor is that routing information may include not only the stanza's 'to', 'from', 'type, and 'id' attributes, but also &xep0079; extensions.)

The session metaphor also applies to communication between endpoints: for instance, in IM applications, most instant messaging exchanges occur in bursts within limited time periods (e.g., two people may send a fairly large number of messages during a five-minute chat and then not exchange messages again for hours or even days). The XML stanzas exchanged during such a session may not be limited to &MESSAGE; stanzas; for instance, the session may be triggered by a change in one of the parties' presence status (e.g., changing from away to available) and the session may involve the exchange of &IQ; stanzas (e.g., to transfer a file as specified in &xep0096;).

The foregoing XMPP communications exist in the context of a one-to-one communication session between two entities. However, several forms of XMPP communication exist outside the context of one-to-one communication sessions:

Ideally, any technology for end-to-end encryption in XMPP could be extended to cover all the scenarios above as well as one-to-one communication sessions. However, both many-to-many sessions and one-to-many broadcast are deemed out of scope for this document.

Offline communications are handled via a simple extension to the protocol for one-to-one sessions between two entities that are online simultaneously (see below).

Existing approaches to encryption of Internet communications have generally assumed that the "thing" to be encrypted has a stable identity or is best understood as a standalone object (e.g., a file or email message); the term "object encryption" well captures this assumption. Both &xep0027; and &rfc3923; assume that XMPP communications are more like the exchange of email messages than they are like an interactive session -- while Current Jabber OpenPGP Usage uses "old-style" PGP object encryption and RFC 3923 uses "new-style" S/MIME object encryption, both specify the use of object encryption.

However, because XMPP is a session-oriented communication technology, encryption schemes that are appropriate for other Internet technologies may not be appropriate for XMPP. XMPP, with its in-order delivery of XML stanzas, is able to take advantage of more secure approaches to encryption that are not feasible for less dynamic technologies (like email).

The session-oriented nature of XMPP implies that the focus should be on "session encryption" rather than "object encryption". The paradigm for XMPP encryption should be something closer to the widely-deployed Secure Shell technology (see &rfc4301; and &rfc4253;) than to traditional encryption of files and standalone email messages.

Therefore, this document specifies a method for encrypted sessions ("ESessions") that takes advantage of the inherent possibilities and strengths of session encryption as opposed to object encryption. The conceptual model for this approach was inspired by "off-the-record" (OTR) communication, as implemented in the Gaim encryption plugin and described in &otr;. The basic concept is that of an encrypted session which acts as a secure tunnel between two endpoints. Once the tunnel is established, the content of all one-to-one XML stanzas exchanged between the endpoints will be encrypted and then transmitted within a "wrapper" protocol element.

Note: In order to gain a thorough understanding of this document, it is recommended that the Off-the-Record Communication paper is read first.

This document introduces two characters to help the reader follow the necessary exchanges:

  1. "Alice" is the name of the initiator of the ESession.
  2. "Bob" is the name of the other participant in the ESession started by Alice.

While Alice and Bob are introduced as "end users", they are simply meant to be examples of Jabber entities. Any directly addressable Jabber entity may participate in an ESession.

This document stipulates the following security requirements for end-to-end encryption of XMPP communications:

  • Confidentiality
  • Integrity
  • Replay protection
  • Perfect forward secrecy
  • Authentication
  • Identity Protection
  • Repudiability
  • Upgradability

Each of these requirements is explained in greater depth below.

The one-to-one XML stanzas exchanged between two entities MUST NOT be understandable to any other entity that might intercept the communications.

Alice and Bob MUST be sure that no other entity may change the content of the XML stanzas they exchange, or remove or insert stanzas into the ESession undetected.

Alice or Bob MUST be able to identify and reject any communications that are copies of their previous communications resent by another entity.

The encrypted communication MUST NOT be revealed even if long-lived keys are compromised in the future (e.g., Steve steals Bob's computer). Long-lived keys are typically used for a few years, whereas Offline ESession keys are destroyed as soon as the stanza is decrypted - they typically exist for just a few hours. So Perfect Forward Secrecy should significantly enhance the security even of Offline ESessions.

Each party to a conversation MUST know that the other party is who he says he is (Alice must be able to know that Bob really is Bob, and vice versa). The reliable association between an entity and its public keys is beyond the scope of this document.

No other entity should be able to identify Alice or Bob. The JIDs they use to route their stanzas are unavoidably vulnerable to interception. However, the public keys they use SHOULD NOT be revealed to other entities using a passive attack. Bob SHOULD also be able to choose between protecting either his public key or Alice's public key from disclosure through active ("man-in-the-middle") attacks.

Alice and Bob MUST be able to repudiate any stanza that occurs within an ESession. After an ESession has finished, it SHOULD NOT be possible to prove cryptographically that any transcript has not been modified by a third party. Naturally, it is possible that Alice or Bob may retain cleartext versions of the exchanged communications; however, that threat is out of scope for this document.

The protocol must be upgradable so that, if a vulnerability is discovered, a new version can fix it. Alice MUST tell Bob which versions of the protocol she is prepared to support. Then Bob MUST either choose one or reject the ESession. It is exceptionally difficult to design a truly secure authenticated key-exchange protocol. Weaknesses are often only discovered after years of expert cryptographic analysis. In many cases, only the widespread use of a protocol will motivate experts to undertake exhaustive analyses and recommend enhancements.

In addition to the foregoing security profile, this document also stipulates the following application-specific requirements for encrypted communication in the context of Jabber/XMPP technologies:

  • Generality
  • Implementability
  • Usability
  • Efficiency
  • Flexibility
  • Interoperability
  • Offline "sessions"
  • Object encryption

Each of these is explained in greater depth below.

The solution should be generally applicable to the full content of any XML stanza type (&MESSAGE;, &PRESENCE;, &IQ;) sent between two entities. It is deemed acceptable for now if the solution does not apply to many-to-many stanzas (e.g., groupchat messages sent within the context of multi-user chat) or one-to-many stanzas (e.g., presence "broadcasts" and pubsub notifications); end-to-end encryption of such stanzas may require separate solutions or extensions to the one-to-one session solution.

The only good security technology is an implemented security technology. The solution should be one that typical client developers can implement in a relatively straightforward and interoperable fashion.

The requirement of usability takes implementability one step further by stipulating that the solution must be one that organizations may deploy and humans may use with 100% transparency (with the ease-of-use of https:). Experience has shown that: solutions requiring a full public key infrastructure do not get widely deployed, and solutions requiring any user action are not widely used. We can do better.

Cryptographic operations are highly CPU intensive, particularly public key and Diffie-Hellman operations. Cryptographic data structures can be relatively large especially public keys and certificates. The solution should perform efficiently even when CPU and network bandwidth are constrained. The number of stanzas required for ESession negotiation should be minimized.

The solution should be compatible with existing (and future) cryptographic algorithms and identity certification schemes (including X.509 and PGP). The protocol should also be able to evolve to correct the weaknesses that are inevitably discovered once any cryptographic protocol is in widespread use.

Ideally, it would be possible for an XMPP user to exchange encrypted messages (and, potentially, presence information) with users of non-XMPP messaging systems.

Ideally, it should be possible to encrypt one-to-one communications that are stored for later delivery instead of being delivered immediately, such as so-called "offline messages". However, any vulnerabilities introduced to enable offline communications must not make online communications more vulnerable.

For cases where a session is not desired, it should be possible to encrypt, sign and send a single stanza in isolation, so-called "object encryption".

Authenticated key-exchange is the most challenging part of the design of any secure communication protocol. The ESessions key exchange essentially translates the σLike RFC 2409, this protocol uses variant (ii), as described in Secion 5.4 of the SIGMA paper. key-exchange protocol into the syntax of XMPP. The SIGMA approach to Diffie-Hellman Key Agreement (see &rfc2631;) underpins several standard key-exchange protocols including the Internet Key Exchange (IKE) protocol versions 1 and 2 (see &rfc2409; and &rfc4306;).

Note: Although this section provides an overview of SIGMA, it is recommended that the SIGMA paper is read first in order to gain a thorough understanding of this document.

The 3-message SIGMA-I-based key exchange protects the identity of the initiator against active attacks. The 4-message SIGMA-R-based key exchange defends the responder's identity against active attacks. The differences between the two versions of the SIGMA protocol are highlighted in the diagrams below.

Parameter Description
g Diffie-Hellman generator
x, y Alice and Bob's private Diffie-Hellman keys
&gsupx;, &gsupy; Alice and Bob's public Diffie-Hellman keys
&KSsubA;, &KSsubB; The MAC keys that Alice and Bob use to calculate &macA; and &macB;
&pubKeyA;, &pubKeyB; The public keys that represent the identity of Alice and Bob, and are used to verify their signatures
&macA;, &macB; The MAC values that associate the shared secret with the identity of Alice or Bob
&signKeyA;, &signKeyB; The private keys that Alice and Bob use to sign
&signA;, &signB; Alice's and Bob's signatures of the shared secret
&KCsubA;, &KCsubB; The cipher keys that Alice and Bob use to encrypt
&IDA;, &IDB; The encrypted parameters that identify Alice and Bob to each other
Parameter Description
p Diffie-Hellman prime
e, d Alice and Bob's public Diffie-Hellman keys (the same as &gsupx;, &gsupy;)
K Shared secret
HASH Selected hash algorithm
&NsubA;, &NsubB; Alice and Bob's session freshness nonces (ESession IDs)
&CsubA;, &CsubB; Block cipher initial counter value for blocks sent by Alice and Bob
n Block size of selected cipher algorithm in bits
&KMsubA;, &KMsubB; The MAC keys that Alice and Bob use to protect the integrity of encrypted data
&MsubA;, &MsubB; The MAC values that Alice and Bob use to confirm the integrity of encrypted data

The diagram below demonstrates the barest cryptographic skeleton of the SIGMA-I key exchange protocol. Here Bob allows Alice to protect her identity from active attacks, by allowing her to authenticate him before she communicates her identity. Note: The cipher keys (&KCsubA; and &KCsubB;) are different in each direction, making this exchange slightly more conservative than SIGMA.

ALICE                                                BOB 
                                            &gsupx;
                                      ------------>

                                                     &macB; = HMAC(&KSsubB;, {&gsupx;, &gsupy;, &pubKeyB;})
                                                     &signB; = sign(&signKeyB;, &macB;)
                                                     &IDB; = cipher(&KCsubB;, {&pubKeyB;, &signB;})
                                         &gsupy;, &IDB; 
                                      <------------

authenticate(&IDB;) 
&macA; = HMAC(&KSsubA;, {&gsupy;, &gsupx;, &pubKeyA;})
&signA; = sign(&signKeyA;, &macA;)
&IDA; = cipher(&KCsubA;, {&pubKeyA;, &signA;})
                                            &IDA;
                                      ------------>

                                                     authenticate(&IDA;)
    

The logic of the SIGMA-R protocol is similar to the SIGMA-I protocol. The diagram below demonstrates the skeleton of the key exchange. After receiving the first message from Alice, Bob chooses to protect his identity from active attacks by by delaying communicating his identity to Alice until he has authenticated her.

ALICE                                                BOB 
                                            &gsupx;
                                      ------------>

                                                     &macB; = HMAC(&KSsubB;, {&gsupx;, &gsupy;, &pubKeyB;})
                                                     &signB; = sign(&signKeyB;, &macB;)
                                                     &IDB; = cipher(&KCsubB;, {&pubKeyB;, &signB;})
                                            &gsupy;
                                      <------------

&macA; = HMAC(&KSsubA;, {&gsupy;, &gsupx;, &pubKeyA;})
&signA; = sign(&signKeyA;, &macA;)
&IDA; = cipher(&KCsubA;, {&pubKeyA;, &signA;})
                                           &IDA;
                                      ------------>

                                                     authenticate(&IDA;)
                                           &IDB;
                                      <------------

authenticate(&IDB;)
    

Note: In practice, Bob could delay calculating &IDB; until after he has authenticated &IDA;.

The diagram below describes exactly the same SIGMA-I key exchange protocol as the SIGMA-I skeleton above. It provides much more detail, without specifying any ESession-specific details. Note: The block cipher function, cipher, uses CTR mode.

ALICE                                        BOB 

x = random()
e = &gsupx; mod p
&NsubA; = random()
                                 e, &NsubA;
                             ------------>
                                             &CsubA; = random()
                                             y = random()
                                             d = &gsupy; mod p
                                             &CBeCAx2n1; 
                                             assert 1 < e < p-1
                                             K = HASH(&esupy; mod p)
                                             &KCsubA; = HASH(0, K)
                                             &KCsubB; = HASH(1, K)
                                             &KMsubA; = HASH(2, K)
                                             &KMsubB; = HASH(3, K)
                                             &KSsubA; = HASH(4, K)
                                             &KSsubB; = HASH(5, K)
                                             &NsubB; = random()
                                             &macB; = HMAC(HASH, &KSsubB;, {&NsubA;, &NsubB;, d, &pubKeyB;, &CsubA;})
                                             &signB; = sign(&signKeyB;, &macB;)
                                             &IDB; = cipher(&KCsubB;, &CsubB;, {&pubKeyB;, &signB;})
                                             &MsubB; = HMAC(HASH, &KMsubB;, &CsubB;, &IDB;)
                               d, &CsubA;, &NsubB;
                             <------------
                                &IDB;, &MsubB; 
&CBeCAx2n1; 
assert 1 < d < p-1
K = HASH(&dsupx; mod p)
&KCsubA; = HASH(0, K)
&KCsubB; = HASH(1, K)
&KMsubA; = HASH(2, K)
&KMsubB; = HASH(3, K)
&KSsubA; = HASH(4, K)
&KSsubB; = HASH(5, K)
assert &MsubB; = HMAC(HASH, &KMsubB;, &CsubB;, &IDB;)
{&pubKeyB;, &signB;} = decipher(&KCsubB;, &CsubB;, &IDB;)
&macB; = HMAC(HASH, &KSsubB;, {&NsubA;, &NsubB;, d, &pubKeyB;, &CsubA;})
verify(&signB;, &pubKeyB;, &macB;) 
&macA; = HMAC(HASH, &KSsubA;, {&NsubB;, &NsubA;, e, &pubKeyA;})
&signA; = sign(&signKeyA;, &macA;)
&IDA; = cipher(&KCsubA;, &CsubA;, {&pubKeyA;, &signA;})
&MsubA; = HMAC(HASH, &KMsubA;, &CsubA;, &IDA;)
                                  &IDA;
                             ------------>
                                   &MsubA; 
                                             assert &MsubA; = HMAC(HASH, &KMsubA;, &CsubA;, &IDA;)
                                             {&pubKeyA;, &signA;} = decipher(&KCsubA;, &CsubA;, &IDA;)
                                             &macA; = HMAC(HASH, &KSsubA;, {&NsubB;, &NsubA;, e, &pubKeyA;})
                                             verify(&signA;, &pubKeyA;, &macA;)
    

The diagram below describes exactly the same SIGMA-R key exchange protocol as the SIGMA-R skeleton above. It provides much more detail, without specifying any ESession-specific details. Note: The block cipher function, cipher, uses CTR mode.

ALICE                                        BOB 

x = random()
e = &gsupx; mod p
&NsubA; = random()
                                 e, &NsubA;
                             ------------>
                                             &CsubA; = random()
                                             y = random()
                                             d = &gsupy; mod p
                                             &CBeCAx2n1; 
                                             assert 1 < e < p-1
                                             K = HASH(&esupy; mod p)
                                             &KCsubA; = HASH(0, K)
                                             &KCsubB; = HASH(1, K)
                                             &KMsubA; = HASH(2, K)
                                             &KMsubB; = HASH(3, K)
                                             &KSsubA; = HASH(4, K)
                                             &KSsubB; = HASH(5, K)
                                             &NsubB; = random()
                                             &macB; = HMAC(HASH, &KSsubB;, {&NsubA;, &NsubB;, d, &pubKeyB;, &CsubA;})
                                             &signB; = sign(&signKeyB;, &macB;)
                                             &IDB; = cipher(&KCsubB;, &CsubB;, {&pubKeyB;, &signB;})
                                             &MsubB; = HMAC(HASH, &KMsubB;, &CsubB;, &IDB;)
                               d, &CsubA;, &NsubB;
                             <------------
&CBeCAx2n1; 
assert 1 < d < p-1
K = HASH(&dsupx; mod p)
&KCsubA; = HASH(0, K)
&KCsubB; = HASH(1, K)
&KMsubA; = HASH(2, K)
&KMsubB; = HASH(3, K)
&KSsubA; = HASH(4, K)
&KSsubB; = HASH(5, K)
&macA; = HMAC(HASH, &KSsubA;, {&NsubB;, &NsubA;, e, &pubKeyA;})
&signA; = sign(&signKeyA;, &macA;)
&IDA; = cipher(&KCsubA;, &CsubA;, {&pubKeyA;, &signA;})
&MsubA; = HMAC(HASH, &KMsubA;, &CsubA;, &IDA;)
                                  &IDA;
                             ------------>
                                   &MsubA; 
                                             assert &MsubA; = HMAC(HASH, &KMsubA;, &CsubA;, &IDA;)
                                             {&pubKeyA;, &signA;} = decipher(&KCsubA;, &CsubA;, &IDA;)
                                             &macA; = HMAC(HASH, &KSsubA;, {&NsubB;, &NsubA;, e, &pubKeyA;})
                                             verify(&signA;, &pubKeyA;, &macA;)
                                  &IDB;
                             <------------
                                   &MsubB; 

assert &MsubB; = HMAC(HASH, &KMsubB;, &CsubB;, &IDB;)
{&pubKeyB;, &signB;} = decipher(&KCsubB;, &CsubB;, &IDB;)
&macB; = HMAC(HASH, &KSsubB;, {&NsubA;, &NsubB;, d, &pubKeyB;, &CsubA;})
verify(&signB;, &pubKeyB;, &macB;)
    

This section provides an overview of the full ESession key-exchange protocol from a cryptographic point of view. This protocol is based on the full fledge protocol, as described in Appendix B of the SIGMA paper. It also uses variant (ii), as described in Secion 5.4 of the same paper.

The table below describes the parameters that are not found in the Parameter Descriptions tables at the start of the previous section.

Parameter Description
options Includes a set of possible values for each and every ESession parameter (see the ESession Request sub-section in Encrypted Sessions), including sets of possible values for p, g, HASH, CIPHER, SIGN
chosen Includes a chosen value for each ESession parameter
CIPHER Selected CTR-mode block cipher algorithm
DECIPHER Selected CTR-mode block decipher algorithm (corresponds to CIPHER)
SIGN Selected signature algorithm
VERIFY The selected signature verification algorithm (corresponds to SIGN)
&x1xZ; Alice's private Diffie-Hellman keys - each value corresponds to one of Z different DH groups
&e1eZ; The choice of public Diffie-Hellman keys that Alice offers Bob - each value corresponds to one of Z different DH groups (and a different value of x)
*&signKeysA; All the private keys that Alice is able to use to create signatures
*&signsB; The set of signatures of &formB; (one for each of Bob's private keys)
*&pubKeysA; All of Alice's public keys that Bob has access to

* Offline negotiation only

Alice uses this protocol when Bob is Online. In addition to the key exchange described in the SIGMA-I Key Exchange protocol above, she offers Bob a choice of Diffie-Hellman groups with her corresponding values of e, various algorithms and other parameters.

ALICE                                    BOB 

for g,p ∈ options
    x = random()
    e = &gsupx; mod p
&NsubA; = random()
&formA; = {&e1eZ;, options, &NsubA;}
                                &formA;
                             --------->

                                         chosen = {p,g,HASH,CIPHER,SIGN...} = choose(options)
                                         e = choose(&e1eZ;, p)
                                         &CsubA; = random()
                                         y = random()
                                         d = &gsupy; mod p
                                         &CBeCAx2n1; 
                                         assert 1 < e < p-1
                                         K = HASH(&esupy; mod p)
                                         &KCsubA; = HASH(0, K)
                                         &KCsubB; = HASH(1, K)
                                         &KMsubA; = HASH(2, K)
                                         &KMsubB; = HASH(3, K)
                                         &KSsubA; = HASH(4, K)
                                         &KSsubB; = HASH(5, K)
                                         &NsubB; = random()
                                         &formB; = {&CsubA;, chosen, d, &NsubA;, &NsubB;}
                                         &macB; = HMAC(HASH, &KSsubB;, {&NsubA;, &NsubB;, d, &pubKeyB;, &formB;})
                                         &signB; = SIGN(&signKeyB;, &macB;)
                                         &IDB; = CIPHER(&KCsubB;, &CsubB;, {&pubKeyB;, &signB;})
                                         &MsubB; = HMAC(HASH, &KMsubB;, &CsubB;, &IDB;)
                                &formB;
                             <---------
                               &IDB;, &MsubB; 
assert chosen ∈ options
x = choose(&x1xZ;, p)
e = &gsupx; mod p
&CBeCAx2n1; 
assert 1 < d < p-1
K = HASH(&dsupx; mod p)
&KCsubA; = HASH(0, K)
&KCsubB; = HASH(1, K)
&KMsubA; = HASH(2, K)
&KMsubB; = HASH(3, K)
&KSsubA; = HASH(4, K)
&KSsubB; = HASH(5, K)
assert &MsubB; = HMAC(HASH, &KMsubB;, &CsubB;, &IDB;)
{&pubKeyB;, &signB;} = DECIPHER(&KCsubB;, &CsubB;, &IDB;)
&macB; = HMAC(HASH, &KSsubB;, {&NsubA;, &NsubB;, d, &pubKeyB;, &formB;})
VERIFY(&signB;, &pubKeyB;, &macB;) 
&macA; = HMAC(HASH, &KSsubA;, {&NsubB;, &NsubA;, e, &pubKeyA;, &formA;})
&signA; = SIGN(&signKeyA;, &macA;)
&IDA; = CIPHER(&KCsubA;, &CsubA;, {&pubKeyA;, &signA;})
&MsubA; = HMAC(HASH, &KMsubA;, &CsubA;, &IDA;)
                                 &IDA;
                             --------->
                               &NsubB;, &MsubA; 
                                         assert &MsubA; = HMAC(HASH, &KMsubA;, &CsubA;, &IDA;)
                                         {&pubKeyA;, &signA;} = DECIPHER(&KCsubA;, &CsubA;, &IDA;)
                                         &macA; = HMAC(HASH, &KSsubA;, {&NsubB;, &NsubA;, e, &pubKeyA;, &formA;})
                                         VERIFY(&signA;, &pubKeyA;, &macA;)
    

This protocol is similar to the Online ESession-I Negotiation above, except that after receiving the first message from Alice, Bob chooses to protect his identity from active attacks (by by delaying communicating his identity to Alice until he has authenticated her).

ALICE                                    BOB 

for g,p ∈ options
    x = random()
    e = &gsupx; mod p
&NsubA; = random()
&formA; = {&e1eZ;, options, &NsubA;}
                                &formA;
                             --------->

                                         chosen = {p,g,HASH,CIPHER,SIGN...} = choose(options)
                                         e = choose(&e1eZ;, p)
                                         &CsubA; = random()
                                         y = random()
                                         d = &gsupy; mod p
                                         &CBeCAx2n1; 
                                         assert 1 < e < p-1
                                         K = HASH(&esupy; mod p)
                                         &KCsubA; = HASH(0, K)
                                         &KCsubB; = HASH(1, K)
                                         &KMsubA; = HASH(2, K)
                                         &KMsubB; = HASH(3, K)
                                         &KSsubA; = HASH(4, K)
                                         &KSsubB; = HASH(5, K)
                                         &NsubB; = random()
                                         &formB; = {&CsubA;, chosen, d, &NsubA;, &NsubB;}
                                         &macB; = HMAC(HASH, &KSsubB;, {&NsubA;, &NsubB;, d, &pubKeyB;, &formB;})
                                         &signB; = SIGN(&signKeyB;, &macB;)
                                         &IDB; = CIPHER(&KCsubB;, &CsubB;, {&pubKeyB;, &signB;})
                                         &MsubB; = HMAC(HASH, &KMsubB;, &CsubB;, &IDB;)

                                &formB;
                             <---------
assert chosen ∈ options
x = choose(&x1xZ;, p)
e = &gsupx; mod p
&CBeCAx2n1; 
assert 1 < d < p-1
K = HASH(&dsupx; mod p)
&KCsubA; = HASH(0, K)
&KCsubB; = HASH(1, K)
&KMsubA; = HASH(2, K)
&KMsubB; = HASH(3, K)
&KSsubA; = HASH(4, K)
&KSsubB; = HASH(5, K)
&macA; = HMAC(HASH, &KSsubA;, {&NsubB;, &NsubA;, e, &pubKeyA;, &formA;})
&signA; = SIGN(&signKeyA;, &macA;)
&IDA; = CIPHER(&KCsubA;, &CsubA;, {&pubKeyA;, &signA;})
&MsubA; = HMAC(HASH, &KMsubA;, &CsubA;, &IDA;)
                                 &IDA;
                             --------->
                               &NsubB;, &MsubA; 
                                        assert &MsubA; = HMAC(HASH, &KMsubA;, &CsubA;, &IDA;)
                                        {&pubKeyA;, &signA;} = DECIPHER(&KCsubA;, &CsubA;, &IDA;)
                                        &macA; = HMAC(HASH, &KSsubA;, {&NsubB;, &NsubA;, e, &pubKeyA;, &formA;})
                                        VERIFY(&signA;, &pubKeyA;, &macA;)
                                 &IDB;
                             <---------
                               &NsubA;, &MsubB; 

assert &MsubB; = HMAC(HASH, &KMsubB;, &CsubB;, &IDB;)
{&pubKeyB;, &signB;} = DECIPHER(&KCsubB;, &CsubB;, &IDB;)
&macB; = HMAC(HASH, &KSsubB;, {&NsubA;, &NsubB;, d, &pubKeyB;, &formB;})
VERIFY(&signB;, &pubKeyB;, &macB;)
    

Bob uses this protocol to send stanzas to Alice when she is Offline. Note: Since the full SIGMA protocol cannot be used if Alice is offline, her identity is not protected.

The diagram is split into three phases. First Alice publishes her ESession options before going offline. Later Bob completes the key exchange (and sends her encrypted stanzas that are not shown below) these are all stored by Alice's server. Finally when Alice comes online again she verifies and calculates the decryption key.

The differences between this offline protocol and the Online ESession-I Negotiation protocol above are highlighted in the diagram below.

ALICE                    ALICE'S SERVER              BOB 

for g,p ∈ options
    x = random()
    e = &gsupx; mod p
&NsubA; = random()
&formA; = {&e1eZ;, options, &NsubA;}
&signsA; = multi_sign(&signKeysA;, &formA;)
store(&NsubA;, &x1xZ;, expireTime)
                   &formA;
                 -------->
                   &signsA; 

                         store(&formA;, &signsA;)
---------------------------------------------------------------------------------------------------------
                         retrieve(&formA;, &signsA;)

                                             &formA;
                                           -------->
                                             &signsA; 

                                                     verify_one(&signsA;, &pubKeysA;, &formA;)
                                                     chosen = {p,g,HASH,CIPHER,SIGN...} = choose(options)
                                                     e = choose(&e1eZ;, p)
                                                     &CsubA; = random()
                                                     y = random()
                                                     d = &gsupy; mod p
                                                     &CBeCAx2n1; 
                                                     assert 1 < e < p-1
                                                     K = HASH(&esupy; mod p)
                                                     &KCsubA; = HASH(0, K)
                                                     &KCsubB; = HASH(1, K)
                                                     &KMsubA; = HASH(2, K)
                                                     &KMsubB; = HASH(3, K)
                                                     &KSsubA; = HASH(4, K)
                                                     &KSsubB; = HASH(5, K)
                                                     &NsubB; = random()
                                                     &formB; = {&CsubA;, chosen, d, &NsubA;, &NsubB;}
                                                     &macB; = HMAC(HASH, &KSsubB;, {&NsubA;, &NsubB;, d, &pubKeyB;, &formB;})
                                                     &signB; = SIGN(&signKeyB;, &macB;)
                                                     &IDB; = CIPHER(&KCsubB;, &CsubB;, {&pubKeyB;, &signB;})
                                                     &MsubB; = HMAC(HASH, &KMsubB;, &CsubB;, &IDB;)

                                             &formB;
                                           <--------
                                            &IDB;, &MsubB; 

                         store(&formB;,&IDB;,&MsubB;)
---------------------------------------------------------------------------------------------------------
                         retrieve(&formB;,&IDB;,&MsubB;) 
                   &formB;
                 <--------
                  &IDB;, &MsubB; 

retrieve(&NsubA;, &x1xZ;, expireTime) 
assert now < expireTime
assert chosen ∈ options
x = choose(&x1xZ;, p)
e = &gsupx; mod p
&CBeCAx2n1; 
assert 1 < d < p-1
K = HASH(&dsupx; mod p)
&KCsubA; = HASH(0, K)
&KCsubB; = HASH(1, K)
&KMsubA; = HASH(2, K)
&KMsubB; = HASH(3, K)
&KSsubA; = HASH(4, K)
&KSsubB; = HASH(5, K)
assert &MsubB; = HMAC(HASH, &KMsubB;, &CsubB;, &IDB;)
{&pubKeyB;, &signB;} = DECIPHER(&KCsubB;, &CsubB;, &IDB;)
&macB; = HMAC(HASH, &KSsubB;, {&NsubA;, &NsubB;, d, &pubKeyB;, &formB;})
VERIFY(&signB;, &pubKeyB;, &macB;)
    

Note: &KMsubB; is necessary only to allow Bob to terminate the ESession if he comes online before Alice terminates it. The calculation of &KCsubB; and &KSsubB; is not strictly necessary.

The security considerations are described in Encrypted Sessions and Offline Encrypted Sessions.

This document requires no interaction with &IANA;.

This document requires no interaction with the ®ISTRAR;.

The author would like to thank Ian Goldberg for the time he spent reviewing this protocol and for his invaluable suggestions and comments.