Re: [Cfrg] Recent SM2 and SM3 drafts update

Paul Lambert <paul@marvell.com> Mon, 24 February 2014 07:53 UTC

Return-Path: <paul@marvell.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 399121A03C9 for <cfrg@ietfa.amsl.com>; Sun, 23 Feb 2014 23:53:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.435
X-Spam-Level: *
X-Spam-Status: No, score=1.435 tagged_above=-999 required=5 tests=[BAYES_50=0.8, HTML_MESSAGE=0.001, IP_NOT_FRIENDLY=0.334, MIME_8BIT_HEADER=0.3, NORMAL_HTTP_TO_IP=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zX-N_sL_fj8b for <cfrg@ietfa.amsl.com>; Sun, 23 Feb 2014 23:53:41 -0800 (PST)
Received: from mx0a-0016f401.pphosted.com (mx0a-0016f401.pphosted.com [67.231.148.174]) by ietfa.amsl.com (Postfix) with ESMTP id 4E8871A03C6 for <cfrg@irtf.org>; Sun, 23 Feb 2014 23:53:41 -0800 (PST)
Received: from pps.filterd (m0045849.ppops.net [127.0.0.1]) by mx0a-0016f401.pphosted.com (8.14.5/8.14.5) with SMTP id s1O7rbFT032139; Sun, 23 Feb 2014 23:53:37 -0800
Received: from sc-owa03.marvell.com ([199.233.58.149]) by mx0a-0016f401.pphosted.com with ESMTP id 1j7wkhgxp0-15 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NOT); Sun, 23 Feb 2014 23:53:36 -0800
Received: from SC-vEXCH2.marvell.com ([10.93.76.134]) by SC-OWA03.marvell.com ([fe80::4561:8e1c:d59b:f770%17]) with mapi; Sun, 23 Feb 2014 23:53:33 -0800
From: Paul Lambert <paul@marvell.com>
To: Sean Shen 沈烁 <shenshuo@cnnic.cn>, "cfrg@irtf.org" <cfrg@irtf.org>
Date: Sun, 23 Feb 2014 23:53:31 -0800
Thread-Topic: [Cfrg] Recent SM2 and SM3 drafts update
Thread-Index: Ac8xNYO43e3pLB9mQAy6qIMm+pczhg==
Message-ID: <CF303920.32588%paul@marvell.com>
References: <00aa01cf2d0d$f25ab790$d71026b0$@cn> <E061EB531899DD4D91BB8C8815B5942E1A25A8224F@SC-VEXCH2.marvell.com>
In-Reply-To: <E061EB531899DD4D91BB8C8815B5942E1A25A8224F@SC-VEXCH2.marvell.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.3.9.131030
acceptlanguage: en-US
Content-Type: multipart/alternative; boundary="_000_CF30392032588paulmarvellcom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.11.87, 1.0.14, 0.0.0000 definitions=2014-02-23_03:2014-02-21, 2014-02-23, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1402230265
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/BMzolYsLp6xbOGYMXsFEh_hsqgw
Subject: Re: [Cfrg] Recent SM2 and SM3 drafts update
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Feb 2014 07:53:43 -0000

Sean,

There¡¯s a small error in http://www.ietf.org/id/draft-shen-sm2-ecdsa-02.txt in section A.1

The encoding:
    '414C 49434531 32334059 41484F4F 2E434F4¡¯
should be:
    '414C 49434531 32334059 41484F4F 2E434F4D¡¯   <- D at end of string


Also ¨C is there any accompanying documentation on the process for selecting the curve parameters?



Best Regards,

Paul



From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Sean Shen ??
Sent: Tuesday, February 18, 2014 5:00 PM
To: cfrg@irtf.org<mailto:cfrg@irtf.org>
Subject: [Cfrg] Recent SM2 and SM3 drafts update

Dear cryptographers in CFRG,
I have been working on writing a few cryptographic algorithms documents: SM2 elliptic curve digital signature algorithm and SM3 hash function. The two algorithms are published in China for years and required to be used in IT systems like electronic authentication service system.
It was my pleasure to provide the IETF documents to make these algorithms public to IETF community and hence the whole Internet industry. The two documents have been in published for quite a while and I updated a few versions. I also have given presentations in IETF meetings a few times to security guys in CFRG. Audience has been very interested in them.
I think these works are valuable to both IETF community and vendors in Chinese market. So I hope the two documents on the track to be IETF RFCs.
Also I prepared a simple webpage to give information (related documents and implementations) of a few crypto algorithms used in China, including SM2 and SM3. I will keep updating the draft and webpage , hope they are helpful to the community. Please check:
http://218.241.108.63/wiki/en/index.php/Main_Page
I will appreciate and reviews and suggestions.

Sean Shen
CNNIC






A new version of I-D, draft-shen-sm2-ecdsa-02.txt has been successfully submitted by Sean Shen and posted to the IETF repository.



Name:               draft-shen-sm2-ecdsa

Revision:  02

Title:                  SM2 Digital Signature Algorithm

Document date:       2014-02-14

Group:               Individual Submission

Pages:               40

URL:            http://www.ietf.org/internet-drafts/draft-shen-sm2-ecdsa-02.txt

Status:         https://datatracker.ietf.org/doc/draft-shen-sm2-ecdsa/

Htmlized:       http://tools.ietf.org/html/draft-shen-sm2-ecdsa-02

Diff:           http://www.ietf.org/rfcdiff?url2=draft-shen-sm2-ecdsa-02



Abstract:

   This document discribles a set of public key cryptographic algorithms

   based on elliptic curves which is invented by Xiaoyun Wang et al.

   These algorithms and recommended parameters are published by Chinese

   Commercial Cryptography Administration Office ([SM2 Algorithms] and

   [SM2 Algorithms Parameters]) for the use of electronic authentication

   service system.  This document gives IETF standard description of the

   algorithms and parameters in [SM2 Algorithms] and [SM2 Algorithms

   Parameters].



   The document [SM2 Algorithms] published by Chinese Commercial

   Cryptography Administration Office includes four parts: general

   introdocution, Digital Signature Algorithm, Key Exchange Protocol and

   Public Key Encryption Algorithm.



   The document [SM2 Algorithms Parameters] gives a set of recommended

   parameters.




A new version of I-D, draft-shen-sm3-hash-01.txt has been successfully submitted by Sean Shen and posted to the IETF repository.



Name:               draft-shen-sm3-hash

Revision:  01

Title:                  SM3 Hash function

Document date:       2014-02-14

Group:               Individual Submission

Pages:               13

URL:            http://www.ietf.org/internet-drafts/draft-shen-sm3-hash-01.txt

Status:         https://datatracker.ietf.org/doc/draft-shen-sm3-hash/

Htmlized:       http://tools.ietf.org/html/draft-shen-sm3-hash-01

Diff:           http://www.ietf.org/rfcdiff?url2=draft-shen-sm3-hash-01



Abstract:

   This document discribles a hash function which is invented by Xiaoyun

   Wang et al.  This algorithm is published by Chinese Commercial

   Cryptography Administration Office ([SM3]) for the use of electronic

   authentication service system.  This document gives IETF standard

   description of the algorithm.