Re: [Cfrg] Recent SM2 and SM3 drafts update

Sean Shen 沈烁 <shenshuo@cnnic.cn> Thu, 20 February 2014 03:45 UTC

Return-Path: <shenshuo@cnnic.cn>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DAC281A053F for <cfrg@ietfa.amsl.com>; Wed, 19 Feb 2014 19:45:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.248
X-Spam-Level:
X-Spam-Status: No, score=-0.248 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, MIME_8BIT_HEADER=0.3, NORMAL_HTTP_TO_IP=0.001, RP_MATCHES_RCVD=-0.548] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LPWP3LshNsVV for <cfrg@ietfa.amsl.com>; Wed, 19 Feb 2014 19:45:10 -0800 (PST)
Received: from cnnic.cn (smtp.cnnic.cn [218.241.118.7]) by ietfa.amsl.com (Postfix) with SMTP id 385F71A0531 for <cfrg@irtf.org>; Wed, 19 Feb 2014 19:45:09 -0800 (PST)
X-EYOUMAIL-SMTPAUTH: shenshuo@cnnic.cn
Received: from unknown127.0.0.1 (HELO adminpc) (127.0.0.1) by 127.0.0.1 with SMTP; Thu, 20 Feb 2014 11:45:01 +0800
From: Sean Shen 沈烁 <shenshuo@cnnic.cn>
To: "'Blumenthal, Uri - 0558 - MITLL'" <uri@ll.mit.edu>, cfrg@irtf.org
References: <010601cf2d1b$5b4cf210$11e6d630$@cn> <VCCVFZQNKCJOSEAXLSEVCUJZJDZE.prvs=71278c4eaf=uri@ll.mit.edu>
In-Reply-To: <VCCVFZQNKCJOSEAXLSEVCUJZJDZE.prvs=71278c4eaf=uri@ll.mit.edu>
Date: Thu, 20 Feb 2014 11:45:04 +0800
Message-ID: <01b601cf2dee$25bb9330$7132b990$@cn>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Office Outlook 12.0
Thread-Index: Ac8tEkbyzDYSw081T1yKwnXLGpDORAAArSRwABejsB8AHiCsMA==
Content-Language: zh-cn
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/T0esWlgxdp6yRT3hXxqStSNRilA
Subject: Re: [Cfrg] Recent SM2 and SM3 drafts update
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Feb 2014 03:45:13 -0000

hi, Uri

> 
> Are there (free :) reference implementations available?
Yes, there are free implementations, please check the infor web I included in the email:
http://218.241.108.63/wiki/en/index.php/Main_Page 
There is a "software implementation" link on the left. 

> 
> TNX!
> 
> P.S. I wonder why China and Russia went with their own ECC digital signature
> standards rather than embracing ECDSA :).

Well, it's common for countries to adopt both internationally widely used algorithms and their own algorithms. It happened in many countries and various technique areas. I tend to have these algorithms open to the community for both studying and commercial convenience. 

Best,

Sean