SECURING


Key usage extensions and extended key usage

Key usage extensions define the purpose of the public key contained in a certificate. You can use them to restrict the public key to as few or as many operations as needed. For example, if you have a key used only for signing or verifying a signature, enable the digital signature and/or non-repudiation extensions. Alternatively, if a key is used only for key management, enable key encipherment.

Key usage extensions

The following table describes the key usage extensions available for certificates created using the CA process.

Note: The digital signature and data encipherment key usage extensions are enabled by default for all Internet certificates.

Table 1. Key usage extensions
Key usage extensionDescription
Digital signatureUse when the public key is used with a digital signature mechanism to support security services other than non-repudiation, certificate signing, or CRL signing. A digital signature is often used for entity authentication and data origin authentication with integrity.
Non-repudiationUse when the public key is used to verify digital signatures used to provide a non-repudiation service. Non-repudiation protects against the signing entity falsely denying some action (excluding certificate or CRL signing).
Key enciphermentUse when a certificate will be used with a protocol that encrypts keys. An example is S/MIME enveloping, where a fast (symmetric) key is encrypted with the public key from the certificate. SSL protocol also performs key encipherment.
Data enciphermentUse when the public key is used for encrypting user data, other than cryptographic keys.
Key agreementUse when the sender and receiver of the public key need to derive the key without using encryption. This key can then can be used to encrypt messages between the sender and receiver. Key agreement is typically used with Diffie-Hellman ciphers.
Certificate signingUse when the subject public key is used to verify a signature on certificates. This extension can be used only in CA certificates.
CRL signingUse when the subject public key is to verify a signature on revocation information, such as a CRL.
Encipher onlyUse only when key agreement is also enabled. This enables the public key to be used only for enciphering data while performing key agreement.
Decipher onlyUse only when key agreement is also enabled. This enables the public key to be used only for deciphering data while performing key agreement.

Extended key usage

Extended key usage further refines key usage extensions. An extended key is either critical or non-critical. If the extension is critical, the certificate must be used only for the indicated purpose or purposes. If the certificate is used for another purpose, it is in violation of the CA's policy.

If the extension is non-critical, it indicates the intended purpose or purposes of the key and may be used in finding the correct key/certificate of an entity that has multiple keys/certificates. The extension is then only an informational field and does not imply that the CA restricts use of the key to the purpose indicated. Nevertheless, applications that use certificates may require that a particular purpose be indicated in order for the certificate to be acceptable.

If a certificate contains both a critical key usage field and a critical extended key usage field, both fields must be processed independently, and the certificate be used only for a purpose consistent with both fields. If there is no purpose consistent with both fields, the certificate must not be used for any purpose.

Table 2. Extended key usage
Extended key Enable for these key usage extensions
TLS Web server authenticationDigital signature, key encipherment or key agreement
TLS Web client authenticationDigital signature and/or key agreement
Sign (downloadable) executable codeDigital signature
Email protectionDigital signature, non-repudiation, and/or key encipherment or key agreement
IPSEC End System (host or router)Digital signature and/or key encipherment or key agreement
IPSEC TunnelDigital signature and/or key encipherment or key agreement
IPSEC UserDigital signature and/or key encipherment or key agreement
TimestampingDigital signature, non-repudiation.

Table 3. Examples of required key usage extensions
ApplicationRequired key usage extensions
SSL ClientDigital signature
SSL ServerKey encipherment
S/MIME SigningDigital signature
S/MIME EncryptionKey encipherment
Certificate SigningCertificate signing
Object SigningDigital signature

Parent topic: Creating a certifier for a server-based CA

Related tasks
Creating a certifier for a server-based CA
To create an Internet certifier