Re: [Cfrg] Review request for SM4 block cipher draft: draft-ribose-cfrg-sm4-00

Ronald Tse <tse@ribose.com> Fri, 15 September 2017 09:38 UTC

Return-Path: <tse@ribose.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 18E4B124B18 for <cfrg@ietfa.amsl.com>; Fri, 15 Sep 2017 02:38:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.919
X-Spam-Level:
X-Spam-Status: No, score=-1.919 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ribose.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 26i3lvXgANqw for <cfrg@ietfa.amsl.com>; Fri, 15 Sep 2017 02:38:41 -0700 (PDT)
Received: from APC01-SG2-obe.outbound.protection.outlook.com (mail-sg2apc01on0065.outbound.protection.outlook.com [104.47.125.65]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0EF9E13308B for <cfrg@irtf.org>; Fri, 15 Sep 2017 02:38:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ribose.onmicrosoft.com; s=selector1-ribose-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=Uo8LIfl7JuQm4VaL4sV19rw1WJ96NhWwrMf3p+DRdQE=; b=eAw59JT9zeolbWZrcIpIPfvEEtF8Neqv56pOqc8azCm+qlJkqcgY0WLqT2VQr7Rr+HwytPxD1u1LOmPTa1JI5XulsR86Pu9Ie3SxfLWTC22NeSew+CzwerLGuVY9a29C2aLoop4U7gnje26kwuuNjqRaUWAyc5Q1Xitula9/6M8=
Received: from PS1PR01MB1050.apcprd01.prod.exchangelabs.com (10.165.210.30) by PS1PR01MB1243.apcprd01.prod.exchangelabs.com (10.167.46.21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.56.11; Fri, 15 Sep 2017 09:38:33 +0000
Received: from PS1PR01MB1050.apcprd01.prod.exchangelabs.com ([fe80::90fa:9a1f:eebc:2828]) by PS1PR01MB1050.apcprd01.prod.exchangelabs.com ([fe80::90fa:9a1f:eebc:2828%13]) with mapi id 15.20.0056.010; Fri, 15 Sep 2017 09:38:33 +0000
From: Ronald Tse <tse@ribose.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
CC: "cfrg@irtf.org" <cfrg@irtf.org>, Wai Kit Wong <wongwk@hsmc.edu.hk>
Thread-Topic: [Cfrg] Review request for SM4 block cipher draft: draft-ribose-cfrg-sm4-00
Thread-Index: AQHTLgUmF26n9h45qkiqPkoa6l4BzqK1sL8A
Date: Fri, 15 Sep 2017 09:38:32 +0000
Message-ID: <3606FBCE-CFBA-4B88-A169-73148BF11773@ribose.com>
References: <D5E15BDD.9E00D%kenny.paterson@rhul.ac.uk>
In-Reply-To: <D5E15BDD.9E00D%kenny.paterson@rhul.ac.uk>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=tse@ribose.com;
x-originating-ip: [220.246.174.191]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; PS1PR01MB1243; 6:+zA2KMwaM9MZoNr8LJYdTV3etoe6gNLOY7qyQ6epX3OFFKpTyQMeu+fl5LLtXFK5ie5sgjgXRKFTC8rp7Yu5zyIsYNKbTS5qIEpn1zaClqAfG4gi26GTsw9JqaMrx/jCuhZirxXd/vF3LBODUdbR8s9T5K2QT4U02j8JeP99OpixmmZ1Dsm7y5hcc4jdSjpbgHgjHAXHk+G5qPO2GiPSepjuq8GYVRTDvITs+O2cOvI5rp8oCC2M+VER0hVJ5XhTHef3TyjOFP2ilw35TL21WQtVbScqC4YGzzHO0BrBBzss+PAEyMXEKh/zGo72oXBuQ8ScreTHfuCdfLHSwt/PXg==; 5:nkh2S//GG/SJvb79wloLfOofrzagSTiy200A21lxzXXU42DFYK9h+T6D1bs6uo1FJfnUvB0RUWgqkAljCGiazYgsuc8ZeIHn0V9/2Mmrqw1td80ZV7pi0pm+2wR/4Jx5iBU8X/3oaxyGueGFoJNHuw==; 24:sgRFnuXkpb3GmYXNQNcg3rzyfwa9NEPYeX5SoGc9Sui1Q6sRUxcNvXymNSquk2/YtWRFNohzRXO9OiI1NClf0jw9ydeDIIyi7n0IbEsuMCo=; 7:EYjpfVFtlu/gGC6a+Z4AU3F0bBPFg6UUIg4NJqW9Rb00X3+wQUfbcBemHPQVmkMJJX6HD9TLeBwtCEfKA7JwfU17KWqnRq+8rN2IYOtcaXZlw+OKXrBQsWdgQzG4yxQ0mzfN4q5YISm5dx9ukZ7RMHROfNcnTsEtZYZFj+oGn2rVL/7H9+zI53Pun/c68l3B6Z+0mf1V9P34bMUnSL9kAh6jD9EpA0R31SXP/CwlQBo=
x-ms-exchange-antispam-srfa-diagnostics: SSOS;
x-ms-office365-filtering-correlation-id: aba35a90-e5ab-4c51-67ed-08d4fc1d87ed
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(300000500095)(300135000095)(300000501095)(300135300095)(22001)(300000502095)(300135100095)(2017030254152)(2017082002075)(300000503095)(300135400095)(2017052603199)(201703131423075)(201702281549075)(300000504095)(300135200095)(300000505095)(300135600095)(300000506095)(300135500095); SRVR:PS1PR01MB1243;
x-ms-traffictypediagnostic: PS1PR01MB1243:
x-exchange-antispam-report-test: UriScan:;
x-microsoft-antispam-prvs: <PS1PR01MB124335F3EAB41EDCC95C167ED76C0@PS1PR01MB1243.apcprd01.prod.exchangelabs.com>
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(100000703101)(100105400095)(6041248)(20161123558100)(201703131423075)(201702281528075)(201703061421075)(201703061406153)(2016111802025)(20161123560025)(20161123564025)(20161123555025)(20161123562025)(6043046)(6072148)(201708071742011)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:PS1PR01MB1243; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:PS1PR01MB1243;
x-forefront-prvs: 0431F981D8
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(39830400002)(346002)(376002)(189002)(199003)(377454003)(45984002)(24454002)(81156014)(5250100002)(2900100001)(68736007)(8936002)(6512007)(8656003)(54906002)(54896002)(6306002)(99286003)(2950100002)(36756003)(316002)(236005)(66066001)(97736004)(86362001)(14454004)(106356001)(6436002)(4326008)(8676002)(6506006)(189998001)(6916009)(966005)(81166006)(33656002)(25786009)(7736002)(6246003)(110136004)(53936002)(6486002)(2906002)(230783001)(345774005)(3846002)(606006)(478600001)(54356999)(82746002)(3280700002)(83716003)(50986999)(229853002)(76176999)(3660700001)(101416001)(105586002)(102836003)(6116002)(53546010)(5660300001); DIR:OUT; SFP:1101; SCL:1; SRVR:PS1PR01MB1243; H:PS1PR01MB1050.apcprd01.prod.exchangelabs.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:3; A:1; LANG:en;
received-spf: None (protection.outlook.com: ribose.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_3606FBCECFBA4B88A16973148BF11773ribosecom_"
MIME-Version: 1.0
X-OriginatorOrg: ribose.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 Sep 2017 09:38:32.8316 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: d98a04ff-ef98-489b-b33c-13c23a2e091a
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PS1PR01MB1243
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/qM7cetbcaclMyebnUvrfDHcEEwE>
Subject: Re: [Cfrg] Review request for SM4 block cipher draft: draft-ribose-cfrg-sm4-00
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Sep 2017 09:38:44 -0000

Dear Alexey and Kenny,

Thank you for your kind message and for considering the review of this document.

Indeed, we believe there is no better place to review this document other than the CFRG. Your review process could greatly improve the document’s quality for the benefit of all.

We look forward to your response, and hope we could soon begin a fruitful review session!

Kind regards,
Ron
_____________________________________

Ronald Tse
Ribose Inc.

+=========================================================+
This message may contain confidential and/or privileged
information.  If you are not the addressee or authorized to
receive this for the addressee, you must not use, copy,
disclose or take any action based on this message or any
information herein.  If you have received this message in
error, please advise the sender immediately by reply e-mail
and delete this message.  Thank you for your cooperation.
+=========================================================+

On Sep 15, 2017, at 5:29 PM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk<mailto:Kenny.Paterson@rhul.ac.uk>> wrote:

Dear Ronald,

Thanks for your request to make SM4 an Internet Draft under the IRTF
stream. We assume you are asking for this document to be adopted by CFRG.

The CFRG co-chairs are considering your request carefully and will get
back to you soon with a response.

Best wishes,

Alexey and Kenny

On 14/09/2017 04:19, "Cfrg on behalf of Ronald Tse" <cfrg-bounces@irtf.org<mailto:cfrg-bounces@irtf.org>
on behalf of tse@ribose.com<mailto:tse@ribose.com>> wrote:

Dear Members of the CFRG,

We started an Internet Draft to detail the workings of the SM4 block
cipher and would like to submit this Internet Draft under the IRTF stream.


SM4, currently the only China-approved symmetric encryption algorithm,
was recently standardized as a Chinese standard (GB/T 32907-2016) and is
also on track in being published as ISO/IEC 18033-3/AMD2 this year.


All its previous iterations / standards were only available in Chinese,
including those from 2003 (GB 15629.11-2003), 2006 (OSCCA), 2012 (GM/T
0006-2012) and 2016 (GB/T 32907-2016). The upcoming ISO/IEC 18033-3/AMD2
however will be in English,
but slightly abstracted. There was an unofficial English translation
dating to 2008 on IACR, but the algorithm was slightly modified since the
2012 version. Another purpose of this document is to serve as a stable
reference for future IETF documents.


With SM4’s rather long history and there are plenty of implementations
out there, including Botan (we contributed SM4), GmSSL (Chinese fork of
OpenSSL), Intel’s IPP, and a number of hardware implementations including
TCG’s Trusted Platform Module (TPM).

The draft is available here:
https://tools.ietf.org/html/draft-ribose-cfrg-sm4-00


From my understanding of RFC 5743 we need a RG to review this work, and
we tried to make the draft follow RFC 5743 rules as closely as we can.


Would the CFRG be interested in reviewing this document and perhaps
assigning a RG / Editor?

Thank you very much — your feedback is much appreciated!

Kind regards,
Ronald

P.S. There are two minor typos in the draft but somehow draft replacement
isn’t working at the moment in the datatracker.

_____________________________________

Ronald Tse
Ribose Inc.

+=========================================================+
This message may contain confidential and/or privileged
information.  If you are not the addressee or authorized to
receive this for the addressee, you must not use, copy,
disclose or take any action based on this message or any
information herein.  If you have received this message in
error, please advise the sender immediately by reply e-mail
and delete this message.  Thank you for your cooperation.
+=========================================================+