Re: [Crypto-panel] Request for review: draft-ribose-openpgp-oscca-01

Ronald Tse <tse@ribose.com> Thu, 21 December 2017 00:01 UTC

Return-Path: <tse@ribose.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 635B1126BF3 for <crypto-panel@ietfa.amsl.com>; Wed, 20 Dec 2017 16:01:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ribose.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Xh6DyAXiarXo for <crypto-panel@ietfa.amsl.com>; Wed, 20 Dec 2017 16:01:07 -0800 (PST)
Received: from APC01-HK2-obe.outbound.protection.outlook.com (mail-hk2apc01on0079.outbound.protection.outlook.com [104.47.124.79]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 250411243FE for <crypto-panel@irtf.org>; Wed, 20 Dec 2017 16:01:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ribose.onmicrosoft.com; s=selector1-ribose-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=PvaDN4LnNFAm4q40WTECXPtPa1Tk1S03g3clfADSryE=; b=kDinXxj7mCT7Ox2LuE6i8kxBNTqtYjunCc8hAG1QwJfnNNg+TVXDGXLV9dXoipH8ZK/tN903mRCBxPw4wbAm9YOt6GtJbXeYe0hWRvI2AVzMHss6eDL+Ib7crChrjMw7d36CaPggpzkCfEVvS/5FjJEHQBF5KVfMgTTxT/8cfhg=
Received: from PS1PR01MB1050.apcprd01.prod.exchangelabs.com (10.165.210.30) by PS1PR01MB1049.apcprd01.prod.exchangelabs.com (10.165.66.158) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.323.15; Thu, 21 Dec 2017 00:01:01 +0000
Received: from PS1PR01MB1050.apcprd01.prod.exchangelabs.com ([fe80::b8eb:ed00:f921:128b]) by PS1PR01MB1050.apcprd01.prod.exchangelabs.com ([fe80::b8eb:ed00:f921:128b%13]) with mapi id 15.20.0323.018; Thu, 21 Dec 2017 00:01:01 +0000
From: Ronald Tse <tse@ribose.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
CC: Alexey Melnikov <alexey.melnikov@isode.com>, "crypto-panel@irtf.org" <crypto-panel@irtf.org>, Nancy Cam-Winget <ncamwing@cisco.com>, "draft-ribose-openpgp-oscca.authors@ietf.org" <draft-ribose-openpgp-oscca.authors@ietf.org>, Tim Polk <tim.polk@nist.gov>, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Thread-Topic: [Crypto-panel] Request for review: draft-ribose-openpgp-oscca-01
Thread-Index: AQHTaFGk9+I6QWZrjkm2FNPI8aRJY6Mp6JeAgAAHKYCAAAW+AIAABcIAgAFepwCAAFQLAIAgutYAgACkJIA=
Date: Thu, 21 Dec 2017 00:01:01 +0000
Message-ID: <8CBA1FC8-A4BE-49F5-B7EC-3D872E1F2ACF@ribose.com>
References: <56db317a-07ad-0ad4-b1d1-31f12283115e@isode.com> <CAMr0u6nk5xo18Y93uWXKvXsbKX8o7pVx-MWrumvQnkYERPgbpw@mail.gmail.com> <E6993497-43A6-4CB2-866E-D5AF55E1D168@ribose.com> <CAMr0u6kk4HDKUKJqt3WPjO3jX+B4BoiidTQvdr7k7TLDqcG0-A@mail.gmail.com> <087A0995-B344-4CBE-B300-D2431F1E5552@ribose.com> <CAMr0u6kCzMeZgLALSoWxggMH6A=ou9U05umFLHGvT6MLdeSwng@mail.gmail.com> <23B65052-E3DC-4553-B729-BE1CE0899C62@ribose.com> <CAMr0u6=6hL2B8OcKkn4E8ivMw9Ta90NrVb7qm_t6_7qj5x4c4g@mail.gmail.com>
In-Reply-To: <CAMr0u6=6hL2B8OcKkn4E8ivMw9Ta90NrVb7qm_t6_7qj5x4c4g@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=tse@ribose.com;
x-originating-ip: [180.42.62.115]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; PS1PR01MB1049; 6:hyjvOAl/NQf+IKAw8OJndc1tw2qfEXl7afeFk1YCdGSu5sW6GGyHb9GSz56bZMggiuhibCSNMKHa9MCtrxwk7haZT9eOHv9VATcmUaiaGueGiOOjlQZwCKsodqXl884NtYIBOE4VTmZQu81s0m8JrqHJXKLBVaYwQ6JeEReerEPDXSNm0/dj53N0OuHla0EVjFwvWqmbPkG52G/AonAX2zEwN/7Dn3cs71q6vnF5+W3wkdLGsRu+j6JjfZNYialhov+8t/OjhKJ2SpGkM5EUnA/2emYwNHjzEZnEO3UERnWJY/PM16foYLhQ3Jpi6dKQuu5FWGehSKKRwoaQ1UVWZ+aEKFZO74SFd+NQFziu5fA=; 5:hM9CwBX5GZG4DF3gn79eUeqvFHbkfjvfn9/5fk7iltbi162ULa86rgJswwHAalOJS2KaSOn2zlRAYCRdWm/muM2awPd/a0NIT9+Ad53Nt4RWuVBemku28MyOZHuX3ZDr7ZTTsUXe+g81u+SKH2Ah+6Trz4sITQDJzaGgZNZCBs0=; 24:Fn6oz4wdtjUSDtzdrgZHq/IJuGK4mS1DSWnxdHUhKJIWodNU3QeQibjVvlbXUN4Tk6bcgIgpIsdB+FHP8eT4tiJBBT7juVJK2kJ9CcjiMew=; 7:JAJwBQFpq74NfzmjsZQA1JjkbYaS5BDz8p4/PR8J4yo0AaF3vxVppEWFETrs4RF9sxsK4JbB/+A+RyTxBvFGwCQIbqgwPNSJInPwS8D+i2P+QHRZEK8O+1iq15RQqwwR14OYCh+JWhazTlnB6uxB6zyKNp3rMxx9j+0aSt45rDmQooHsSNusiBCPdJTBA7x/CX40PZ+P/HcjEvyZKYMtLUdZ5BaPyidVC+axHumxwa0j0ySI5yv6RrzzQkk0zSDM
x-ms-exchange-antispam-srfa-diagnostics: SSOS;
x-ms-office365-filtering-correlation-id: 88472c86-48ee-4f0b-c282-08d54805ec07
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(4534020)(4602075)(4603075)(4627115)(201702281549075)(5600026)(4604075)(2017052603307)(7153060); SRVR:PS1PR01MB1049;
x-ms-traffictypediagnostic: PS1PR01MB1049:
x-microsoft-antispam-prvs: <PS1PR01MB1049F46213595FF6CEB3127DD70D0@PS1PR01MB1049.apcprd01.prod.exchangelabs.com>
x-exchange-antispam-report-test: UriScan:(120809045254105)(192374486261705);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040470)(2401047)(5005006)(8121501046)(93006095)(93001095)(3231023)(10201501046)(3002001)(6041268)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(2016111802025)(6043046)(6072148)(201708071742011); SRVR:PS1PR01MB1049; BCL:0; PCL:0; RULEID:(100000803101)(100110400095); SRVR:PS1PR01MB1049;
x-forefront-prvs: 0528942FD8
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(979002)(39830400003)(39380400002)(366004)(376002)(396003)(346002)(129404003)(189003)(24454002)(199004)(377424004)(1411001)(25786009)(8656006)(6486002)(97736004)(5250100002)(6306002)(36756003)(4001150100001)(6512007)(54896002)(82746002)(230783001)(5660300001)(3846002)(39060400002)(6116002)(229853002)(86362001)(478600001)(4326008)(236005)(105586002)(102836004)(413944005)(6246003)(2950100002)(966005)(33656002)(6506007)(6916009)(6436002)(81156014)(106356001)(8676002)(66066001)(2906002)(59450400001)(53546011)(316002)(83716003)(76176011)(3280700002)(68736007)(7736002)(81166006)(53936002)(606006)(54906003)(8936002)(99286004)(93886005)(345774005)(2900100001)(3660700001)(14454004)(969003)(989001)(999001)(1009001)(1019001); DIR:OUT; SFP:1101; SCL:1; SRVR:PS1PR01MB1049; H:PS1PR01MB1050.apcprd01.prod.exchangelabs.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: ribose.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_8CBA1FC8A4BE49F5B7EC3D872E1F2ACFribosecom_"
MIME-Version: 1.0
X-OriginatorOrg: ribose.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 88472c86-48ee-4f0b-c282-08d54805ec07
X-MS-Exchange-CrossTenant-originalarrivaltime: 21 Dec 2017 00:01:01.2573 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: d98a04ff-ef98-489b-b33c-13c23a2e091a
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PS1PR01MB1049
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/28RDU0gsi8bq-jUYmIdndgl3k1U>
Subject: Re: [Crypto-panel] Request for review: draft-ribose-openpgp-oscca-01
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Dec 2017 00:01:10 -0000

Dear Stanislav,

Thank you again and hats off for the momentous review.

We will incorporate all issues mentioned and the very helpful suggestions to enhance the drafts as you described, and shall revert once it is done.

Best wishes to you and your family in this holiday season!

Kind regards,
Ron

_____________________________________

Ronald Tse
Ribose Inc.

On Dec 20, 2017, at 11:13 PM, Stanislav V. Smyshlyaev <smyshsv@gmail.com<mailto:smyshsv@gmail.com>> wrote:

Dear colleagues,

The review has been posted to the CFRG mailing list.

P.S.: Ronald, I'll be happy to make an additional review after you finish updating the SM2 I-D with design rationale and a summary of published analysis results. Nevertheless, I've included my own summary of the published results of SM2 to my review.

Best regards,
Stanislav




2017-11-29 21:24 GMT+03:00 Ronald Tse <tse@ribose.com<mailto:tse@ribose.com>>:
Hi Stanislav,

Fully understand. Thank you again for your help!

Ron

_____________________________________

Ronald Tse
Ribose Inc.

+=========================================================+
This message may contain confidential and/or privileged
information.  If you are not the addressee or authorized to
receive this for the addressee, you must not use, copy,
disclose or take any action based on this message or any
information herein.  If you have received this message in
error, please advise the sender immediately by reply e-mail
and delete this message.  Thank you for your cooperation.
+=========================================================+

On Nov 29, 2017, at 9:23 PM, Stanislav V. Smyshlyaev <smyshsv@gmail.com<mailto:smyshsv@gmail.com>> wrote:

Dear Ronald,

Thank you very much for the links!
The review is conducted by Crypto Review Panel, thus the analysis is being done more from the cryptographic perspective, and the current state of the analysis of the proposed mechanisms is taken into account.

Best regards,
Stanislav


2017-11-28 19:28 GMT+03:00 Ronald Tse <tse@ribose.com<mailto:tse@ribose.com>>:
Dear Stanislav,

You are absolutely right. Here are the IETF drafts of SM2, SM3 and SM4 (they are referred to within this draft, too):

SM2: https://tools.ietf.org/html/draft-shen-sm2-ecdsa-02
SM3: https://tools.ietf.org/html/draft-oscca-cfrg-sm3-02
SM4: https://tools.ietf.org/html/draft-ribose-cfrg-sm4-05

The SM3 and SM4 drafts contain both a design rationale and a cryptanalysis section. Specifically, the cryptanalysis section contain bibliography references with links to research publications of the latest cryptanalysis results (English + Chinese). Most of these results are freely available in English (Google Scholar).

As a matter of fact, we are currently updating the SM2 draft to provide the same level of detail as the other two.

I’d just like to clarify that the current review is purely on the OpenPGP side of things. That said, we have previously requested a CFRG review of the SM4 draft too, so if you have some time to review that draft, it would be even more awesome :-)

Hope this helps!

Kind regards,
Ron

_____________________________________

Ronald Tse
Ribose Inc.

On Nov 29, 2017, at 12:08 AM, Stanislav V. Smyshlyaev <smyshsv@gmail.com<mailto:smyshsv@gmail.com>> wrote:

Dear Ronald,

Since the document is dedicated to the algorithms and elliptic curve parameters, it would be very helpful if you could point at papers with their analysis in English, if some of them are not publicly available (or could not be easily found via public resources). Also, it will be extremely important if you could provide some materials with design rationale of the algorithms and parameters presented in the I-D.

Of course, full cryptanalysis from a scratch is impossible to be made as a part of review, so all known results/attacks/notes on design rationale/results of evaluation of curve parameters will be very important for making the review(s) as objective as possible.

Best regards,
Stanislav Smyshlyaev, Ph.D.
Head of Information Security Department,
CryptoPro LLC



2017-11-28 18:47 GMT+03:00 Ronald Tse <tse@ribose.com<mailto:tse@ribose.com>>:
Dear Stanislav,

Thank you very much for performing the review. Look forward to it!

Kind regards,
Ron

_____________________________________

Ronald Tse
Ribose Inc.

On Nov 28, 2017, at 11:21 PM, Stanislav V. Smyshlyaev <smyshsv@gmail.com<mailto:smyshsv@gmail.com>> wrote:

Dear Alexey,

I'll be happy to do this.

Will it be OK, if I provide a review by the 20th of December?


Best regards,

Stanislav


2017-11-28 17:02 GMT+03:00 Alexey Melnikov <alexey.melnikov@isode.com<mailto:alexey.melnikov@isode.com>>:
Dear Crypto Panel,

SAAG’s SECDISPATCH chairs have requested review of
<https://datatracker.ietf.org/doc/draft-ribose-openpgp-oscca/>
before the document fate will be decided (it is likely to end up in the CURDLE WG).

Can we have some volunteer(s) please?

The draft Abstract is:

   This document enables OpenPGP (RFC4880) usage in an compliant manner
   with OSCCA (Office of State Commercial Cipher Administration)
   regulations for use within China.

   Specifically, it extends OpenPGP to support the usage of SM2, SM3 and
   SM4 algorithms, and provides the OSCCA-compliant OpenPGP profile
   "OSCCA-SM234".


Thank you,
Alexey

_______________________________________________
Crypto-panel mailing list
Crypto-panel@irtf.org<mailto:Crypto-panel@irtf.org>
https://www.irtf.org/mailman/listinfo/crypto-panel