Re: [Cfrg] Recent SM2 and SM3 drafts update

David McGrew <mcgrew@cisco.com> Wed, 19 February 2014 22:48 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 502E41A04DA for <cfrg@ietfa.amsl.com>; Wed, 19 Feb 2014 14:48:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.748
X-Spam-Level:
X-Spam-Status: No, score=-14.748 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, MIME_8BIT_HEADER=0.3, NORMAL_HTTP_TO_IP=0.001, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.548, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UaqJtViPTaNT for <cfrg@ietfa.amsl.com>; Wed, 19 Feb 2014 14:48:47 -0800 (PST)
Received: from rcdn-iport-6.cisco.com (rcdn-iport-6.cisco.com [173.37.86.77]) by ietfa.amsl.com (Postfix) with ESMTP id 098591A02BE for <cfrg@irtf.org>; Wed, 19 Feb 2014 14:48:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=7376; q=dns/txt; s=iport; t=1392850124; x=1394059724; h=message-id:date:from:mime-version:to:cc:subject: references:in-reply-to:content-transfer-encoding; bh=rvUFjVaVHz/Ac23m04XFtjl4/vHYaVmlh+sMzCP3ASE=; b=NdiQp3f45ha8J8fIVXncSvlwowl0qFGeeJewcXOleJzOGfJ55sk62jBo 1e6lA/7CtYF7DD8wxUqhLkWII9kzEtIC4wDnfay8xNKN1m6CT42TzdSFJ zMMlyka6Ox9DxrgG6C874Hrurle7BpE2eVirefYddl81Vu6Hf5lb1je2/ c=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AgkFAOUzBVOtJV2Z/2dsb2JhbAA/GoMGOFGDCKc9lUg/WBZ0giUBAQEDAQEBASAPAQUTASIFBQEFCQIJAhMFAgIFFggDAgIJAwIBAgEECwQCHxEGDQEFAgIFC4ddAwkICAU2kD2bf4RlAZRwDYdwFwSBJYsXDyOBcgeCb4FJAQOJSIogglyBbIEyhRWGF4VGg0segSwCHgQC
X-IronPort-AV: E=Sophos;i="4.97,508,1389744000"; d="scan'208";a="305230763"
Received: from rcdn-core-2.cisco.com ([173.37.93.153]) by rcdn-iport-6.cisco.com with ESMTP; 19 Feb 2014 22:48:43 +0000
Received: from [10.0.2.15] (rtp-mcgrew-8914.cisco.com [10.117.10.229]) by rcdn-core-2.cisco.com (8.14.5/8.14.5) with ESMTP id s1JMmg4F002274; Wed, 19 Feb 2014 22:48:42 GMT
Message-ID: <530534BD.8000900@cisco.com>
Date: Wed, 19 Feb 2014 17:48:29 -0500
From: David McGrew <mcgrew@cisco.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130922 Icedove/17.0.9
MIME-Version: 1.0
To: Sean Shen 沈烁 <shenshuo@cnnic.cn>
References: <00aa01cf2d0d$f25ab790$d71026b0$@cn> <CACsn0c=HcQjatb6M12N7m46=Ko3vOtwO7=TWFhd7cK8Ch=VOPw@mail.gmail.com> <010601cf2d1b$5b4cf210$11e6d630$@cn>
In-Reply-To: <010601cf2d1b$5b4cf210$11e6d630$@cn>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/VHDP-b4GdUjv53q_aJeN_bEzd_8
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Recent SM2 and SM3 drafts update
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Feb 2014 22:48:50 -0000

Hi Sean,

On 02/18/2014 09:36 PM, Sean Shen 沈烁 wrote:
> These are the documents describing algorithms themselves, trying to stick to the original standards. I discussed with the security directors, they also think CFRG is the proper place for algorithms regarding clarity and correctness of the text.

I agree with you and the ADs.   CFRG is the best place to have these 
documents reviewed.

CFRG people should keep in mind that these docs are informational, and 
that they aim to describe how to implement algorithms that are specified 
in other documents.   Comments and questions that would improve the 
clarity of description are helpful; comments on design alternatives are 
not.   Outside of the normative text, it might be possible for people to 
suggest useful informative text, on security considerations or 
implementation techniques, say.   It would also be good if we can 
establish interoperability between independent implementations.

Anyone willing to volunteer to review the docs, or to check test cases?

thanks,

David

> As for implementations, hope the algorithms will be options for applications, IPSEC and TLS definitely are definitely widely used ones, maybe also DNSSEC although DNSEXT WG is concluded currently. So far I haven't discussed with guys in those area regarding adopting SM2 and SM3 in those application, I plan to have the algorithms documents ready for the IETF reference first.
>
> Regarding the SM3 Hash function. It is based on the Merkle-Damgård design and very similar to SHA-2 but includes some additional strengthening features, it was designed by Xiaoyun Wang et al. I am not the designer and did not crypto analysis myself, but I collected some related arypto analysis paper in the webpage I mentioned, you can especially check: http://218.241.108.63/wiki/en/index.php/SM3%27s_related_papers
>
>
> -----邮件原件-----
> 发件人: Watson Ladd [mailto:watsonbladd@gmail.com]
> 发送时间: 2014年2月19日 9:31
> 收件人: Sean Shen 沈烁
> 抄送: cfrg@irtf.org
> 主题: Re: [Cfrg] Recent SM2 and SM3 drafts update
>
> If this is a valid transcription of the standard, it should be fine.
> But the place you want to go is the IPSEC and TLS WGs to get it into implementations.
>
> Note that this is not a recommendation for usage: I haven't validated parameters or the algorithms, and SM3 in particular looks sketchy.
> (It's an MD-style hash, in a world where many have fallen). Has there been a lot of analytical attention devoted to it that I've missed hearing about?
>
> Sincerely,
> Watson Ladd
>
> On Tue, Feb 18, 2014 at 5:00 PM, Sean Shen 沈烁 <shenshuo@cnnic.cn> wrote:
>> Dear cryptographers in CFRG,
>>
>> I have been working on writing a few cryptographic algorithms
>> documents: SM2 elliptic curve digital signature algorithm and SM3 hash
>> function. The two algorithms are published in China for years and
>> required to be used in IT systems like electronic authentication service system.
>>
>> It was my pleasure to provide the IETF documents to make these
>> algorithms public to IETF community and hence the whole Internet
>> industry. The two documents have been in published for quite a while
>> and I updated a few versions. I also have given presentations in IETF
>> meetings a few times to security guys in CFRG. Audience has been very interested in them.
>>
>> I think these works are valuable to both IETF community and vendors in
>> Chinese market. So I hope the two documents on the track to be IETF RFCs.
>>
>> Also I prepared a simple webpage to give information (related
>> documents and
>> implementations) of a few crypto algorithms used in China, including
>> SM2 and SM3. I will keep updating the draft and webpage , hope they
>> are helpful to the community. Please check:
>>
>> http://218.241.108.63/wiki/en/index.php/Main_Page
>>
>> I will appreciate and reviews and suggestions.
>>
>>
>>
>> Sean Shen
>>
>> CNNIC
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>> A new version of I-D, draft-shen-sm2-ecdsa-02.txt has been
>> successfully submitted by Sean Shen and posted to the IETF repository.
>>
>>
>>
>> Name:               draft-shen-sm2-ecdsa
>>
>> Revision:  02
>>
>> Title:                  SM2 Digital Signature Algorithm
>>
>> Document date:       2014-02-14
>>
>> Group:               Individual Submission
>>
>> Pages:               40
>>
>> URL:
>> http://www.ietf.org/internet-drafts/draft-shen-sm2-ecdsa-02.txt
>>
>> Status:         https://datatracker.ietf.org/doc/draft-shen-sm2-ecdsa/
>>
>> Htmlized:       http://tools.ietf.org/html/draft-shen-sm2-ecdsa-02
>>
>> Diff:           http://www.ietf.org/rfcdiff?url2=draft-shen-sm2-ecdsa-02
>>
>>
>>
>> Abstract:
>>
>>     This document discribles a set of public key cryptographic
>> algorithms
>>
>>     based on elliptic curves which is invented by Xiaoyun Wang et al.
>>
>>     These algorithms and recommended parameters are published by
>> Chinese
>>
>>     Commercial Cryptography Administration Office ([SM2 Algorithms] and
>>
>>     [SM2 Algorithms Parameters]) for the use of electronic
>> authentication
>>
>>     service system.  This document gives IETF standard description of
>> the
>>
>>     algorithms and parameters in [SM2 Algorithms] and [SM2 Algorithms
>>
>>     Parameters].
>>
>>
>>
>>     The document [SM2 Algorithms] published by Chinese Commercial
>>
>>     Cryptography Administration Office includes four parts: general
>>
>>     introdocution, Digital Signature Algorithm, Key Exchange Protocol
>> and
>>
>>     Public Key Encryption Algorithm.
>>
>>
>>
>>     The document [SM2 Algorithms Parameters] gives a set of recommended
>>
>>     parameters.
>>
>>
>>
>>
>>
>>
>>
>> A new version of I-D, draft-shen-sm3-hash-01.txt has been successfully
>> submitted by Sean Shen and posted to the IETF repository.
>>
>>
>>
>> Name:               draft-shen-sm3-hash
>>
>> Revision:  01
>>
>> Title:                  SM3 Hash function
>>
>> Document date:       2014-02-14
>>
>> Group:               Individual Submission
>>
>> Pages:               13
>>
>> URL:
>> http://www.ietf.org/internet-drafts/draft-shen-sm3-hash-01.txt
>>
>> Status:         https://datatracker.ietf.org/doc/draft-shen-sm3-hash/
>>
>> Htmlized:       http://tools.ietf.org/html/draft-shen-sm3-hash-01
>>
>> Diff:           http://www.ietf.org/rfcdiff?url2=draft-shen-sm3-hash-01
>>
>>
>>
>> Abstract:
>>
>>     This document discribles a hash function which is invented by
>> Xiaoyun
>>
>>     Wang et al.  This algorithm is published by Chinese Commercial
>>
>>     Cryptography Administration Office ([SM3]) for the use of
>> electronic
>>
>>     authentication service system.  This document gives IETF standard
>>
>>     description of the algorithm.
>>
>>
>>
>>
>>
>>
>>
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> http://www.irtf.org/mailman/listinfo/cfrg
>>
>
>
> --
> "Those who would give up Essential Liberty to purchase a little Temporary Safety deserve neither  Liberty nor Safety."
> -- Benjamin Franklin
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg