Re: [Cfrg] Recent SM2 and SM3 drafts update

Paul Lambert <paul@marvell.com> Wed, 19 February 2014 01:41 UTC

Return-Path: <paul@marvell.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 82FB71A0166 for <cfrg@ietfa.amsl.com>; Tue, 18 Feb 2014 17:41:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.265
X-Spam-Level:
X-Spam-Status: No, score=-1.265 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, IP_NOT_FRIENDLY=0.334, MIME_8BIT_HEADER=0.3, NORMAL_HTTP_TO_IP=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z7sOQG0Cs21f for <cfrg@ietfa.amsl.com>; Tue, 18 Feb 2014 17:41:52 -0800 (PST)
Received: from mx0b-0016f401.pphosted.com (mx0b-0016f401.pphosted.com [67.231.156.173]) by ietfa.amsl.com (Postfix) with ESMTP id D61621A0024 for <cfrg@irtf.org>; Tue, 18 Feb 2014 17:41:51 -0800 (PST)
Received: from pps.filterd (m0045851.ppops.net [127.0.0.1]) by mx0b-0016f401.pphosted.com (8.14.5/8.14.5) with SMTP id s1J1ffkI026680; Tue, 18 Feb 2014 17:41:41 -0800
Received: from sc-owa.marvell.com ([199.233.58.135]) by mx0b-0016f401.pphosted.com with ESMTP id 1j3bpvsweq-13 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NOT); Tue, 18 Feb 2014 17:41:41 -0800
Received: from SC-vEXCH2.marvell.com ([10.93.76.134]) by SC-OWA.marvell.com ([::1]) with mapi; Tue, 18 Feb 2014 17:41:37 -0800
From: Paul Lambert <paul@marvell.com>
To: Sean Shen 沈烁 <shenshuo@cnnic.cn>, "cfrg@irtf.org" <cfrg@irtf.org>
Date: Tue, 18 Feb 2014 17:41:36 -0800
Thread-Topic: [Cfrg] Recent SM2 and SM3 drafts update
Thread-Index: Ac8tDfIOI1QNqDvGSGi3H0S2HrrrtQABTHqA
Message-ID: <7BAC95F5A7E67643AAFB2C31BEE662D018B82EE46F@SC-VEXCH2.marvell.com>
References: <00aa01cf2d0d$f25ab790$d71026b0$@cn>
In-Reply-To: <00aa01cf2d0d$f25ab790$d71026b0$@cn>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: multipart/alternative; boundary="_000_7BAC95F5A7E67643AAFB2C31BEE662D018B82EE46FSCVEXCH2marve_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.11.87, 1.0.14, 0.0.0000 definitions=2014-02-18_08:2014-02-18, 2014-02-18, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1402180192
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/JqRloi0etCanUuEPDPyAPStOgn0
Subject: Re: [Cfrg] Recent SM2 and SM3 drafts update
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Feb 2014 01:41:54 -0000

Hi Shen,

Very interesting work.  It is good to see more curves appearing.  Thank you very much for publishing.  A couple small questions.

Is there a licensing statement associated with the submittal?
http://www.google.com/patents/CN102104481A?cl=en

When you say public below, I assume this statement means the work is being placed into the public domain.
Yes?


Thanks in advance,

Paul

From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Sean Shen ??
Sent: Tuesday, February 18, 2014 5:00 PM
To: cfrg@irtf.org
Subject: [Cfrg] Recent SM2 and SM3 drafts update

Dear cryptographers in CFRG,
I have been working on writing a few cryptographic algorithms documents: SM2 elliptic curve digital signature algorithm and SM3 hash function. The two algorithms are published in China for years and required to be used in IT systems like electronic authentication service system.
It was my pleasure to provide the IETF documents to make these algorithms public to IETF community and hence the whole Internet industry. The two documents have been in published for quite a while and I updated a few versions. I also have given presentations in IETF meetings a few times to security guys in CFRG. Audience has been very interested in them.
I think these works are valuable to both IETF community and vendors in Chinese market. So I hope the two documents on the track to be IETF RFCs.
Also I prepared a simple webpage to give information (related documents and implementations) of a few crypto algorithms used in China, including SM2 and SM3. I will keep updating the draft and webpage , hope they are helpful to the community. Please check:
http://218.241.108.63/wiki/en/index.php/Main_Page
I will appreciate and reviews and suggestions.

Sean Shen
CNNIC






A new version of I-D, draft-shen-sm2-ecdsa-02.txt has been successfully submitted by Sean Shen and posted to the IETF repository.



Name:               draft-shen-sm2-ecdsa

Revision:  02

Title:                  SM2 Digital Signature Algorithm

Document date:       2014-02-14

Group:               Individual Submission

Pages:               40

URL:            http://www.ietf.org/internet-drafts/draft-shen-sm2-ecdsa-02.txt

Status:         https://datatracker.ietf.org/doc/draft-shen-sm2-ecdsa/

Htmlized:       http://tools.ietf.org/html/draft-shen-sm2-ecdsa-02

Diff:           http://www.ietf.org/rfcdiff?url2=draft-shen-sm2-ecdsa-02



Abstract:

   This document discribles a set of public key cryptographic algorithms

   based on elliptic curves which is invented by Xiaoyun Wang et al.

   These algorithms and recommended parameters are published by Chinese

   Commercial Cryptography Administration Office ([SM2 Algorithms] and

   [SM2 Algorithms Parameters]) for the use of electronic authentication

   service system.  This document gives IETF standard description of the

   algorithms and parameters in [SM2 Algorithms] and [SM2 Algorithms

   Parameters].



   The document [SM2 Algorithms] published by Chinese Commercial

   Cryptography Administration Office includes four parts: general

   introdocution, Digital Signature Algorithm, Key Exchange Protocol and

   Public Key Encryption Algorithm.



   The document [SM2 Algorithms Parameters] gives a set of recommended

   parameters.




A new version of I-D, draft-shen-sm3-hash-01.txt has been successfully submitted by Sean Shen and posted to the IETF repository.



Name:               draft-shen-sm3-hash

Revision:  01

Title:                  SM3 Hash function

Document date:       2014-02-14

Group:               Individual Submission

Pages:               13

URL:            http://www.ietf.org/internet-drafts/draft-shen-sm3-hash-01.txt

Status:         https://datatracker.ietf.org/doc/draft-shen-sm3-hash/

Htmlized:       http://tools.ietf.org/html/draft-shen-sm3-hash-01

Diff:           http://www.ietf.org/rfcdiff?url2=draft-shen-sm3-hash-01



Abstract:

   This document discribles a hash function which is invented by Xiaoyun

   Wang et al.  This algorithm is published by Chinese Commercial

   Cryptography Administration Office ([SM3]) for the use of electronic

   authentication service system.  This document gives IETF standard

   description of the algorithm.