Re: [Cfrg] Recent SM2 and SM3 drafts update

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Thu, 20 February 2014 16:39 UTC

Return-Path: <prvs=7128bec503=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8E84E1A0217 for <cfrg@ietfa.amsl.com>; Thu, 20 Feb 2014 08:39:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.446
X-Spam-Level:
X-Spam-Status: No, score=-4.446 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, NORMAL_HTTP_TO_IP=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.548, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2LrU27Sfhtqw for <cfrg@ietfa.amsl.com>; Thu, 20 Feb 2014 08:39:28 -0800 (PST)
Received: from mx2.ll.mit.edu (MX2.LL.MIT.EDU [129.55.12.46]) by ietfa.amsl.com (Postfix) with ESMTP id 190041A021D for <cfrg@irtf.org>; Thu, 20 Feb 2014 08:39:27 -0800 (PST)
Received: from LLE2K7-HUB01.mitll.ad.local (LLE2K7-HUB01.mitll.ad.local) by mx2.ll.mit.edu (unknown) with ESMTP id s1KGdI8D002712; Thu, 20 Feb 2014 11:39:19 -0500
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: Sean Shen 沈烁 <shenshuo@cnnic.cn>, "cfrg@irtf.org" <cfrg@irtf.org>
Date: Thu, 20 Feb 2014 11:39:13 -0500
Thread-Topic: [Cfrg] Recent SM2 and SM3 drafts update
Thread-Index: Ac8uWkzBW25CVVLAQwusos4W4zlkyA==
Message-ID: <CF2B946E.11EA6%uri@ll.mit.edu>
References: <010601cf2d1b$5b4cf210$11e6d630$@cn> <VCCVFZQNKCJOSEAXLSEVCUJZJDZE.prvs=71278c4eaf=uri@ll.mit.edu> <01b601cf2dee$25bb9330$7132b990$@cn>
In-Reply-To: <01b601cf2dee$25bb9330$7132b990$@cn>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.3.9.131030
acceptlanguage: en-US
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3475741153_123867666"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.11.87, 1.0.14, 0.0.0000 definitions=2014-02-20_07:2014-02-20, 2014-02-20, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=4 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1402200086
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/lF_xy3XgRMXgfOLvaLgRdcQq9nc
Subject: Re: [Cfrg] Recent SM2 and SM3 drafts update
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Feb 2014 16:39:30 -0000

On 2/19/14 22:45 , "Sean Shen 沈烁" <shenshuo@cnnic.cn> wrote:

>>Are there (free :) reference implementations available?
>Yes, there are free implementations, please check the infor web I
>included in the email:
>http://218.241.108.63/wiki/en/index.php/Main_Page
>There is a "software implementation" link on the left.

Nice! 

Unfortunately, quite a few things - including directory name in at least
one case - are in Chinese (literally :). Since unfortunately I don't
speak/read Chinese, it adds unnecessary difficulties. Suggestion: edit it
so they are entirely in English, preferably using ASCII.

Also, I'd like to second the question that Joachim asked earlier: what are
the Copyright and Intellectual Property statements for this code, and for
these algorithms? Who owns them, and who does the owner allow usage of
those algorithms (and of that code)? On what conditions (if any are
stated)?

Also, I'm interested in the SM2 suite, especially its Authenticated Key
Exchange part. Us there (a) a complete description in English, and (b)
source code available for it? There was a paper at CANS 2011 "Comments on
SM2 Key Exchange" that pointed out a weakness, and suggested a fix for it.
Can you tell whether that suggestion has been incorporated in the current
SM2 key exchange standard?

Again, to repeat myself and echo Joachim: in order to do anything with
these algorithms (even to look at them) we need to know their
licensing/IPR and copyright status.

Thanks!