Algorithm Object Identifiers

Certificates issued under this CPS shall use at least one the following OIDs for signatures:

Signature Algorithm ID

OID

sha256WithRSAEncryption

{iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 11}

sha384WithRSAEncryption

{iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 12}

sha512WithRSAEncryption

{iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 13}

ecdsa-with-SHA256

{iso(1) member-body(2) us(840) ansi-x962(10045) signatures(4) ecdsa-with-SHA2(3) 2}

ecdsa-with-SHA384

ecdsa-with-SHA384 {iso(1) member-body(2) us(840) ansi-x962(10045) signatures(4) ecdsa-with-SHA2(3) 3}

ecdsa-with-SHA512

ecdsa-with-SHA512 {iso(1) member-body(2) us(840) ansi-x962(10045) signatures(4) ecdsa-with-SHA2(3) 4}

Certificates under this CPS will use the following OIDs for identifying the algorithm for which the subject key was generated:

Algorithm ID

OID

rsaEncryption

{iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1) 1}

ecPublicKey

{iso(1) member-body(2) us(840) ansi-x962(10045) keyType(2) 1}

For certificate encrypted using ECDSA(ecPublicKey) algorithm, the following OIDs are supported to identify EC name curves:

EC Named Curves

OID

ECDSA P-256

{iso(1) member-body(2) us(840) ansi-x962(10045) curves(3) prime(1) 7}

ECDSA P-384

{iso(1) identified-organization(3) certicom(132) curve(0) 34}

ECDSA P-521

{iso(1) identified-organization(3) certicom(132) curve(0) 35}