Re: [Cfrg] Review request for SM4 block cipher draft: draft-ribose-cfrg-sm4-00

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Fri, 15 September 2017 09:29 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C6D8C13308D for <cfrg@ietfa.amsl.com>; Fri, 15 Sep 2017 02:29:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.919
X-Spam-Level:
X-Spam-Status: No, score=-1.919 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xlrHrI0yRNRk for <cfrg@ietfa.amsl.com>; Fri, 15 Sep 2017 02:29:41 -0700 (PDT)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-ve1eur01on0043.outbound.protection.outlook.com [104.47.1.43]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C187A13308B for <cfrg@irtf.org>; Fri, 15 Sep 2017 02:29:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=PAhwMOK/hZ3YpaAuHvjhf6QL9DdaQhfS37IHIZcFZBY=; b=z0kyoN6nmzI7bT+SIHaX/xz4N2Da8A0OH3iSrnV5AlPAFvLxkRXm0psASpZMzhWK6ioEUBOQFpFh3xm9QmKgGYybN3OolVWhVfZ11giKEjeuOYg7l0Cy0NcPRwYNKlKb9/kBbgx5EdcBarmO8gKxtbwfe9nB2rCcbf6+nX0cvzk=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB2291.eurprd03.prod.outlook.com (10.165.44.140) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.56.11; Fri, 15 Sep 2017 09:29:38 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::a90a:8fa5:3111:efe]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::a90a:8fa5:3111:efe%13]) with mapi id 15.20.0035.021; Fri, 15 Sep 2017 09:29:37 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Ronald Tse <tse@ribose.com>, "cfrg@irtf.org" <cfrg@irtf.org>
CC: Wai Kit Wong <wongwk@hsmc.edu.hk>
Thread-Topic: [Cfrg] Review request for SM4 block cipher draft: draft-ribose-cfrg-sm4-00
Thread-Index: AQHTLgUmp7FpkMBAJECCcRFM3ApYHQ==
Date: Fri, 15 Sep 2017 09:29:37 +0000
Message-ID: <D5E15BDD.9E00D%kenny.paterson@rhul.ac.uk>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-originating-ip: [134.219.227.30]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB2291; 6:rfokC2NZuq293HzBQYsuy6u+7+zPUGawoum/tNr3crzACWUArsNZyjLOQHyf3sulg1Oi9orLQOnkr0S3eP6W6GuoLItzpNXewtODajR0mevJBtxKkuLreeSRVOmDXfuvg62vXfjntRRwwT0kCh90gx53XmIPY2JyIDJTCC2eeHJKiD37EH3hZxubHAd70sQF19Y4+2vB6LZ/Qo+IQ0P5RGcTPbJ+Pz9vBfgX1fMoW2tlUeN4wRtEAvh3QgjrF14wLsWHZeMYkr/e83Ok80eb2OVfOEIp0eAqzg3tVwLXmGsSJYYmdbxwjURJV/DzzyepV1g7XlG9CBleF2jEymQGAA==; 5:VYCvUb2RuwvEApNlGUUULWmNfcplSDCAscWJdaGdIML1HEDr7vhQYV8rIi8NqOEk6cArHCZenplCtO+m1dzWRhMzxZqDtE1Ez+Jzes3RTTN/qewe0IlU55zHkXaF8oxaGlsLoI1bekcBDndPZvGsOg==; 24:L1PSbvElIG6joaxfRzLCtRHTdm5r5euV453Ayr5Rbu63UsE1uaZgqkTpZAjMMW1Q4fole/jlbjLOP/4V+gXTFijedv4l+YgTSbXQj5sYHTc=; 7:dq7l4TYdXeZtgSsfRcUNicdM7ukW8kou8UtKDi/S7VrLAIcQwu/6AUR6TQ1XCnze6Sgcny1qyB/L0RUBS2QLn7leFL4MMSdDMbzLZztfm5EmgGDZUUHyWn7L1uh8DuBahbUO+Qfrz8tJE5mLJCyO0c69WT1Zvd80BOB9D1467nuAWJ71zAdnp8F7qLigs8DEjRqmZLS2AbpZfI3kFvdRduu2h8QKdEl52hWW3RV3+uI=
x-ms-exchange-antispam-srfa-diagnostics: SSOS;SSOR;
x-forefront-antispam-report: SFV:SKI; SCL:-1; SFV:NSPM; SFS:(10009020)(6009001)(346002)(376002)(24454002)(199003)(45984002)(189002)(316002)(6512007)(786003)(6486002)(106356001)(229853002)(97736004)(105586002)(478600001)(42882006)(230783001)(58126008)(66066001)(8676002)(5250100002)(2501003)(81166006)(74482002)(83506001)(8936002)(81156014)(68736007)(3660700001)(2900100001)(25786009)(345774005)(50986999)(4326008)(3280700002)(6246003)(99286003)(54356999)(189998001)(2906002)(305945005)(7736002)(101416001)(413944005)(6436002)(6506006)(72206003)(53546010)(14454004)(5660300001)(102836003)(53936002)(6306002)(86362001)(3846002)(36756003)(6116002); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB2291; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
x-ms-office365-filtering-correlation-id: 6e4cd0ba-98e6-4bd7-f4d7-08d4fc1c48e3
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(300000500095)(300135000095)(300000501095)(300135300095)(22001)(300000502095)(300135100095)(2017030254152)(300000503095)(300135400095)(2017052603199)(201703131423075)(201703031133081)(201702281549075)(300000504095)(300135200095)(300000505095)(300135600095)(300000506095)(300135500095); SRVR:AM4PR0301MB2291;
x-ms-traffictypediagnostic: AM4PR0301MB2291:
x-exchange-antispam-report-test: UriScan:;
x-microsoft-antispam-prvs: <AM4PR0301MB229136205D3FC3ED36E0D6B9BC6C0@AM4PR0301MB2291.eurprd03.prod.outlook.com>
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(2401047)(8121501046)(5005006)(10201501046)(93006095)(93001095)(100000703101)(100105400095)(3002001)(6041248)(20161123558100)(20161123564025)(201703131423075)(201702281529075)(201702281528075)(201703061421075)(201703061406153)(20161123555025)(20161123562025)(20161123560025)(6072148)(201708071742011)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:AM4PR0301MB2291; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:AM4PR0301MB2291;
x-forefront-prvs: 0431F981D8
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <BEF0F78AF8A2064A8DFFA13E70656260@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 Sep 2017 09:29:37.7327 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB2291
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/TwvEm5TOMD4R-gHpfIqR7zAxw5w>
Subject: Re: [Cfrg] Review request for SM4 block cipher draft: draft-ribose-cfrg-sm4-00
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Sep 2017 09:29:44 -0000

Dear Ronald,

Thanks for your request to make SM4 an Internet Draft under the IRTF
stream. We assume you are asking for this document to be adopted by CFRG.

The CFRG co-chairs are considering your request carefully and will get
back to you soon with a response.

Best wishes,

Alexey and Kenny

On 14/09/2017 04:19, "Cfrg on behalf of Ronald Tse" <cfrg-bounces@irtf.org
on behalf of tse@ribose.com> wrote:

>Dear Members of the CFRG,
>
>We started an Internet Draft to detail the workings of the SM4 block
>cipher and would like to submit this Internet Draft under the IRTF stream.
>
>
>SM4, currently the only China-approved symmetric encryption algorithm,
>was recently standardized as a Chinese standard (GB/T 32907-2016) and is
>also on track in being published as ISO/IEC 18033-3/AMD2 this year.
>
>
>All its previous iterations / standards were only available in Chinese,
>including those from 2003 (GB 15629.11-2003), 2006 (OSCCA), 2012 (GM/T
>0006-2012) and 2016 (GB/T 32907-2016). The upcoming ISO/IEC 18033-3/AMD2
>however will be in English,
> but slightly abstracted. There was an unofficial English translation
>dating to 2008 on IACR, but the algorithm was slightly modified since the
>2012 version. Another purpose of this document is to serve as a stable
>reference for future IETF documents.
>
>
>With SM4’s rather long history and there are plenty of implementations
>out there, including Botan (we contributed SM4), GmSSL (Chinese fork of
>OpenSSL), Intel’s IPP, and a number of hardware implementations including
>TCG’s Trusted Platform Module (TPM).
>
>The draft is available here:
>https://tools.ietf.org/html/draft-ribose-cfrg-sm4-00
>
>
>From my understanding of RFC 5743 we need a RG to review this work, and
>we tried to make the draft follow RFC 5743 rules as closely as we can.
>
>
>Would the CFRG be interested in reviewing this document and perhaps
>assigning a RG / Editor?
>
>Thank you very much — your feedback is much appreciated!
>
>Kind regards,
>Ronald
>
>P.S. There are two minor typos in the draft but somehow draft replacement
>isn’t working at the moment in the datatracker.
>
>_____________________________________
>
>Ronald Tse
>Ribose Inc.
>
>+=========================================================+
>This message may contain confidential and/or privileged
>information.  If you are not the addressee or authorized to
>receive this for the addressee, you must not use, copy,
>disclose or take any action based on this message or any
>information herein.  If you have received this message in
>error, please advise the sender immediately by reply e-mail
>and delete this message.  Thank you for your cooperation.
>+=========================================================+
>
>
>