Re: [Cfrg] Recent SM2 and SM3 drafts update

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 19 February 2014 01:44 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB5991A0470 for <cfrg@ietfa.amsl.com>; Tue, 18 Feb 2014 17:44:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.147
X-Spam-Level:
X-Spam-Status: No, score=-2.147 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, NORMAL_HTTP_TO_IP=0.001, RP_MATCHES_RCVD=-0.548] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tsioA6l1uJ6L for <cfrg@ietfa.amsl.com>; Tue, 18 Feb 2014 17:44:12 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id B0BF81A0024 for <cfrg@irtf.org>; Tue, 18 Feb 2014 17:44:11 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 17630BE54; Wed, 19 Feb 2014 01:44:08 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0iKJd7bCJ6yK; Wed, 19 Feb 2014 01:44:06 +0000 (GMT)
Received: from [10.87.48.12] (unknown [86.44.66.66]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 3D68FBE25; Wed, 19 Feb 2014 01:44:06 +0000 (GMT)
Message-ID: <53040C65.3060706@cs.tcd.ie>
Date: Wed, 19 Feb 2014 01:44:05 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.2.0
MIME-Version: 1.0
To: Watson Ladd <watsonbladd@gmail.com>, Sean Shen 沈烁 <shenshuo@cnnic.cn>
References: <00aa01cf2d0d$f25ab790$d71026b0$@cn> <CACsn0c=HcQjatb6M12N7m46=Ko3vOtwO7=TWFhd7cK8Ch=VOPw@mail.gmail.com>
In-Reply-To: <CACsn0c=HcQjatb6M12N7m46=Ko3vOtwO7=TWFhd7cK8Ch=VOPw@mail.gmail.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/bJFz127jIqouDwvDdAC2sLyHD7M
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Recent SM2 and SM3 drafts update
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Feb 2014 01:44:15 -0000

On 02/19/2014 01:31 AM, Watson Ladd wrote:
> If this is a valid transcription of the standard, it should be fine.
> But the place you want to go is the IPSEC and TLS WGs to get it into
> implementations.

Not yet perhaps. I figure there's value in some more crypto clue
validating that the text of the drafts looks fine since they're
not simple transcriptions and e.g. maybe some more test vectors
or something might be suggested and added. At that point shooting
these via the independent submission stream is the usual thing
and after that it'd be time to head to TLS or IPSECME.

> Note that this is not a recommendation for usage: I haven't validated
> parameters or the algorithms, and SM3 in particular looks sketchy.
> (It's an MD-style hash, in a world where many have fallen). Has there
> been a lot of analytical attention devoted to it that I've missed
> hearing about?

Right. Those are the things it'd be great to have seen
informed comment on here.

S

> 
> Sincerely,
> Watson Ladd
> 
> On Tue, Feb 18, 2014 at 5:00 PM, Sean Shen 沈烁 <shenshuo@cnnic.cn> wrote:
>> Dear cryptographers in CFRG,
>>
>> I have been working on writing a few cryptographic algorithms documents: SM2
>> elliptic curve digital signature algorithm and SM3 hash function. The two
>> algorithms are published in China for years and required to be used in IT
>> systems like electronic authentication service system.
>>
>> It was my pleasure to provide the IETF documents to make these algorithms
>> public to IETF community and hence the whole Internet industry. The two
>> documents have been in published for quite a while and I updated a few
>> versions. I also have given presentations in IETF meetings a few times to
>> security guys in CFRG. Audience has been very interested in them.
>>
>> I think these works are valuable to both IETF community and vendors in
>> Chinese market. So I hope the two documents on the track to be IETF RFCs.
>>
>> Also I prepared a simple webpage to give information (related documents and
>> implementations) of a few crypto algorithms used in China, including SM2 and
>> SM3. I will keep updating the draft and webpage , hope they are helpful to
>> the community. Please check:
>>
>> http://218.241.108.63/wiki/en/index.php/Main_Page
>>
>> I will appreciate and reviews and suggestions.
>>
>>
>>
>> Sean Shen
>>
>> CNNIC
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>> A new version of I-D, draft-shen-sm2-ecdsa-02.txt has been successfully
>> submitted by Sean Shen and posted to the IETF repository.
>>
>>
>>
>> Name:               draft-shen-sm2-ecdsa
>>
>> Revision:  02
>>
>> Title:                  SM2 Digital Signature Algorithm
>>
>> Document date:       2014-02-14
>>
>> Group:               Individual Submission
>>
>> Pages:               40
>>
>> URL:
>> http://www.ietf.org/internet-drafts/draft-shen-sm2-ecdsa-02.txt
>>
>> Status:         https://datatracker.ietf.org/doc/draft-shen-sm2-ecdsa/
>>
>> Htmlized:       http://tools.ietf.org/html/draft-shen-sm2-ecdsa-02
>>
>> Diff:           http://www.ietf.org/rfcdiff?url2=draft-shen-sm2-ecdsa-02
>>
>>
>>
>> Abstract:
>>
>>    This document discribles a set of public key cryptographic algorithms
>>
>>    based on elliptic curves which is invented by Xiaoyun Wang et al.
>>
>>    These algorithms and recommended parameters are published by Chinese
>>
>>    Commercial Cryptography Administration Office ([SM2 Algorithms] and
>>
>>    [SM2 Algorithms Parameters]) for the use of electronic authentication
>>
>>    service system.  This document gives IETF standard description of the
>>
>>    algorithms and parameters in [SM2 Algorithms] and [SM2 Algorithms
>>
>>    Parameters].
>>
>>
>>
>>    The document [SM2 Algorithms] published by Chinese Commercial
>>
>>    Cryptography Administration Office includes four parts: general
>>
>>    introdocution, Digital Signature Algorithm, Key Exchange Protocol and
>>
>>    Public Key Encryption Algorithm.
>>
>>
>>
>>    The document [SM2 Algorithms Parameters] gives a set of recommended
>>
>>    parameters.
>>
>>
>>
>>
>>
>>
>>
>> A new version of I-D, draft-shen-sm3-hash-01.txt has been successfully
>> submitted by Sean Shen and posted to the IETF repository.
>>
>>
>>
>> Name:               draft-shen-sm3-hash
>>
>> Revision:  01
>>
>> Title:                  SM3 Hash function
>>
>> Document date:       2014-02-14
>>
>> Group:               Individual Submission
>>
>> Pages:               13
>>
>> URL:
>> http://www.ietf.org/internet-drafts/draft-shen-sm3-hash-01.txt
>>
>> Status:         https://datatracker.ietf.org/doc/draft-shen-sm3-hash/
>>
>> Htmlized:       http://tools.ietf.org/html/draft-shen-sm3-hash-01
>>
>> Diff:           http://www.ietf.org/rfcdiff?url2=draft-shen-sm3-hash-01
>>
>>
>>
>> Abstract:
>>
>>    This document discribles a hash function which is invented by Xiaoyun
>>
>>    Wang et al.  This algorithm is published by Chinese Commercial
>>
>>    Cryptography Administration Office ([SM3]) for the use of electronic
>>
>>    authentication service system.  This document gives IETF standard
>>
>>    description of the algorithm.
>>
>>
>>
>>
>>
>>
>>
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> http://www.irtf.org/mailman/listinfo/cfrg
>>
> 
> 
>