Title Approve KMIP Specification V1.1 as an OASIS Standard
Description
The Key Management Interoperability Protocol (KMIP) establishes a single, comprehensive protocol for communication between enterprise key management servers and cryptographic clients. By defining a protocol that can be used by any cryptographic client, from the smallest automated electric meters to the most complex disk-arrays, KMIP enables key management servers to speak a single protocol to all cryptographic clients supporting the protocol. Through vendor support of KMIP, an enterprise will be able to consolidate key management in a single key management system, reducing operational and infrastructure costs while strengthening operational controls and governance of security policy. 

KMIP includes three primary elements: 

- Objects. These are the symmetric keys, asymmetric keys, digital certificates and so on upon which operations are performed. 

- Operations. These are the actions taken with respect to the objects, such as getting an object from a key management system, modifying attributes of an object and so on. 

- Attributes. These are the properties of the object, such as the kind of object it is, the unique identifier for the object, and so on. 

At its most basic level, KMIP consists of placing objects, operations and/or attributes either into a request from a cryptographic client to a key management server or into a response from a key management server to a cryptographic client. The protocol also supports other elements, such as the use of templates that can simplify the specification of attributes in a request or response. 

As a transport-level protocol, KMIP is complementary to other key management standards efforts, including OASIS EKMI and the W3C Web Cryptography API. Both those standards express application-level interfaces for key management and, in the case of the W3C effort, cryptographic operations. KMIP on the other hand specifies a wire format on which these application-level interfaces could be layered. 

KMIP also leverages other standards whenever possible. For example, it uses the key life-cycle specified in NIST Special Publication 800-57 to define attributes related to key states. It uses network security mechanisms such as TLS to establish authenticated communication between the key management system and the cryptographic client. It relies on existing standards such as PKCS #11, FIPS 180, FIPS 186 and X.509 for encryption algorithms, key derivation and many other aspects of a cryptographic solution, focusing on the unique and critical problem of interoperable messages between key management servers and cryptographic clients. 

More information can be found in the TC's charter at https://www.oasis-open.org/committees/kmip/charter.php and the KMIP FAQ at https://www.oasis-open.org/committees/kmip/faq.php. 

URIs
The prose specification document and related files are available here:

Editable source (Authoritative):
http://docs.oasis-open.org/kmip/spec/v1.1/cos01/kmip-spec-v1.1-cos01.doc 

HTML: 
http://docs.oasis-open.org/kmip/spec/v1.1/cos01/kmip-spec-v1.1-cos01.html

PDF:
http://docs.oasis-open.org/kmip/spec/v1.1/cos01/kmip-spec-v1.1-cos01.pdf 

For your convenience, OASIS provides a complete package of the prose specifications and related files in a ZIP distribution file. You can download the ZIP file here:

http://docs.oasis-open.org/kmip/spec/v1.1/cos01/kmip-spec-v1.1-cos01.zip

--- Additional information --- 

[1] OASIS Key Management Interoperability Protocol (KMIP) TC
https://www.oasis-open.org/committees/kmip/
Ballot Options Ballot has closed
[ ] Yes
[ ] No
Opening Date Thu, Jan 10 2013 12:00 am EST
Closing Date Thu, Jan 24 2013 11:59 pm EST
Ballot has closed.

Referenced Items

Name Type Date Actions

02342: Approve KMIP Specification V1.1 as an OASIS Standard

Document (Archive)

2013-01-25

No Access