[Cfrg] Review request for SM4 block cipher draft: draft-ribose-cfrg-sm4-00

Ronald Tse <tse@ribose.com> Thu, 14 September 2017 03:19 UTC

Return-Path: <tse@ribose.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 451A1126C7A for <cfrg@ietfa.amsl.com>; Wed, 13 Sep 2017 20:19:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ribose.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BearHfabYP4E for <cfrg@ietfa.amsl.com>; Wed, 13 Sep 2017 20:19:21 -0700 (PDT)
Received: from APC01-SG2-obe.outbound.protection.outlook.com (mail-sg2apc01on0041.outbound.protection.outlook.com [104.47.125.41]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D5EF8124F57 for <cfrg@irtf.org>; Wed, 13 Sep 2017 20:19:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ribose.onmicrosoft.com; s=selector1-ribose-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=yMvNnEFk6MITaP/GpBjOGeqITB2YNnWIE9KH2HETea8=; b=KHKsKz4AkTznFKp4TNK/OBnHOAF3oS2recZv5Kt6wj1Dfx+gla1rjc8haGKTKpm2fBPlksoHmIjjPOSIhQWpwU+2FSqsx1i1odFzzmudik2SUi6BAfFUEBl8jlg2UYVDxWxxIeE7RwmN5dgtr8c55Pgb7rEadb1FGwRQfuDRgt8=
Received: from PS1PR01MB1050.apcprd01.prod.exchangelabs.com (10.165.210.30) by PS1PR01MB1354.apcprd01.prod.exchangelabs.com (10.167.46.156) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.56.11; Thu, 14 Sep 2017 03:19:14 +0000
Received: from PS1PR01MB1050.apcprd01.prod.exchangelabs.com ([fe80::90fa:9a1f:eebc:2828]) by PS1PR01MB1050.apcprd01.prod.exchangelabs.com ([fe80::90fa:9a1f:eebc:2828%13]) with mapi id 15.20.0056.010; Thu, 14 Sep 2017 03:19:14 +0000
From: Ronald Tse <tse@ribose.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
CC: Wai Kit Wong <wongwk@hsmc.edu.hk>
Thread-Topic: Review request for SM4 block cipher draft: draft-ribose-cfrg-sm4-00
Thread-Index: AQHTLQg97g4QhzDB50WINdTGU/oK8A==
Date: Thu, 14 Sep 2017 03:19:13 +0000
Message-ID: <02E03CBB-2486-4AEF-9C7E-271CDB21647B@ribose.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=tse@ribose.com;
x-originating-ip: [118.140.121.70]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; PS1PR01MB1354; 6:dhJ9SLijC03mz6WN1bPmAskpBw2gdfOa4vgBx69Dsj5HomdkjsOkcRNDVh90yn9zLxyprrP2v+jhYoZZMj1HT6YkwXGaoTQCSuVpjyO/Ur3Q+N5Bnz68s7YtMuyx7rMevrI41v0N+gcgA1XVEmVsXNs0rPTKSlMBVhFo6V9iQPofeKWR5ajnuVntinEb+utlszVegnB1VItEXKnL7rfIRZPWI45TLpOCzEhTfttxCJvpsZDzQwn+FN7N85cVgBFO0QxiNq9g/DhN1Q756ablZUm/WFQU0kfGRen5WG6Q1Mw7BXss2gxdbZTvSxFZ8YF+AaQOd4ti7uII9b4JvycORA==; 5:sY9XdbXa3cC5+sRKZox6Cj0uP5Z9d4K/Yn1dFbF3lHm3tyFiOvR1HnFcIn3Zxa69i8I0Lw1WBiglT8vtAqERbfX8ni1o34ELeY/9awX93/nXvVgrrP3q9rnrTJlJBjv6DtrBt0edfMCgnmKKpZByAA==; 24:ls76yEQaKhw9+tkfxHUA7Pklp8dd2ISB/DvivCWzWnNOoZjagDMrhUDb3Dii/OIhrHzIuB1LUuLlCbK03BmYZVPMkQF8zaSjJCoTdLNcJGc=; 7:1n+hEU6zBkZxedniC+vgFOrx2Fu0vXmye9ud9128BUfuIaSfS5J5G5PrPL8YA9qQJ53ovlKnMTm9Le67YlLXdleeBiIIbBAARiWm9UEFQtpsog5Y4QUmQsCD4/mG82DyvG62RMa/RuXG7kkmuCyh2BVWnZPAVgDwMHOCvlC4rY/PjvpJoeZTDF9QmsdT771gDmhBqLS+otry75K9i74jarvCsRhZ2hevA1NPLB0h6QE=
x-ms-exchange-antispam-srfa-diagnostics: SSOS;
x-ms-office365-filtering-correlation-id: c2c9c5f9-02ae-40ef-82a5-08d4fb1f604b
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(300000500095)(300135000095)(300000501095)(300135300095)(22001)(300000502095)(300135100095)(2017030254152)(2017082002075)(300000503095)(300135400095)(2017052603199)(201703131423075)(201702281549075)(300000504095)(300135200095)(300000505095)(300135600095)(300000506095)(300135500095); SRVR:PS1PR01MB1354;
x-ms-traffictypediagnostic: PS1PR01MB1354:
x-exchange-antispam-report-test: UriScan:;
x-microsoft-antispam-prvs: <PS1PR01MB1354B6F1F60E180105B0CD07D76F0@PS1PR01MB1354.apcprd01.prod.exchangelabs.com>
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(2401047)(8121501046)(5005006)(93006095)(93001095)(100000703101)(100105400095)(10201501046)(3002001)(6041248)(2016111802025)(201703131423075)(201702281528075)(201703061421075)(201703061406153)(20161123558100)(20161123562025)(20161123560025)(20161123564025)(20161123555025)(6043046)(6072148)(201708071742011)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:PS1PR01MB1354; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:PS1PR01MB1354;
x-forefront-prvs: 0430FA5CB7
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(376002)(39830400002)(346002)(199003)(189002)(45984002)(606006)(5250100002)(66066001)(14454004)(2501003)(189998001)(966005)(2900100001)(83716003)(105586002)(478600001)(33656002)(25786009)(97736004)(106356001)(5640700003)(316002)(99286003)(5660300001)(8676002)(86362001)(6506006)(6116002)(3846002)(102836003)(345774005)(36756003)(54896002)(6512007)(53936002)(6306002)(236005)(54356999)(230783001)(7736002)(3280700002)(50986999)(110136004)(2906002)(4326008)(6486002)(82746002)(81166006)(1730700003)(6436002)(101416001)(68736007)(81156014)(3660700001)(8936002)(6916009)(2351001); DIR:OUT; SFP:1101; SCL:1; SRVR:PS1PR01MB1354; H:PS1PR01MB1050.apcprd01.prod.exchangelabs.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: ribose.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_02E03CBB24864AEF9C7E271CDB21647Bribosecom_"
MIME-Version: 1.0
X-OriginatorOrg: ribose.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 14 Sep 2017 03:19:14.0451 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: d98a04ff-ef98-489b-b33c-13c23a2e091a
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PS1PR01MB1354
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/qD8lcWec4B9KzQY67QepI0NMCoc>
Subject: [Cfrg] Review request for SM4 block cipher draft: draft-ribose-cfrg-sm4-00
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Sep 2017 03:19:24 -0000

Dear Members of the CFRG,

We started an Internet Draft to detail the workings of the SM4 block cipher and would like to submit this Internet Draft under the IRTF stream.

SM4, currently the only China-approved symmetric encryption algorithm, was recently standardized as a Chinese standard (GB/T 32907-2016) and is also on track in being published as ISO/IEC 18033-3/AMD2 this year.

All its previous iterations / standards were only available in Chinese, including those from 2003 (GB 15629.11-2003), 2006 (OSCCA), 2012 (GM/T 0006-2012) and 2016 (GB/T 32907-2016). The upcoming ISO/IEC 18033-3/AMD2 however will be in English, but slightly abstracted. There was an unofficial English translation dating to 2008 on IACR, but the algorithm was slightly modified since the 2012 version. Another purpose of this document is to serve as a stable reference for future IETF documents.

With SM4’s rather long history and there are plenty of implementations out there, including Botan (we contributed SM4), GmSSL (Chinese fork of OpenSSL), Intel’s IPP, and a number of hardware implementations including TCG’s Trusted Platform Module (TPM).

The draft is available here:
https://tools.ietf.org/html/draft-ribose-cfrg-sm4-00

From my understanding of RFC 5743 we need a RG to review this work, and we tried to make the draft follow RFC 5743 rules as closely as we can.

Would the CFRG be interested in reviewing this document and perhaps assigning a RG / Editor?

Thank you very much — your feedback is much appreciated!

Kind regards,
Ronald

P.S. There are two minor typos in the draft but somehow draft replacement isn’t working at the moment in the datatracker.

_____________________________________

Ronald Tse
Ribose Inc.

+=========================================================+
This message may contain confidential and/or privileged
information.  If you are not the addressee or authorized to
receive this for the addressee, you must not use, copy,
disclose or take any action based on this message or any
information herein.  If you have received this message in
error, please advise the sender immediately by reply e-mail
and delete this message.  Thank you for your cooperation.
+=========================================================+