Re: [Crypto-panel] Request for review: draft-ribose-openpgp-oscca-01

Ronald Tse <tse@ribose.com> Tue, 28 November 2017 15:47 UTC

Return-Path: <tse@ribose.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9C4721242EA for <crypto-panel@ietfa.amsl.com>; Tue, 28 Nov 2017 07:47:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.919
X-Spam-Level:
X-Spam-Status: No, score=-1.919 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ribose.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id voIQt1YfPTPY for <crypto-panel@ietfa.amsl.com>; Tue, 28 Nov 2017 07:47:34 -0800 (PST)
Received: from APC01-HK2-obe.outbound.protection.outlook.com (mail-hk2apc01on0060.outbound.protection.outlook.com [104.47.124.60]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 54123126BF3 for <crypto-panel@irtf.org>; Tue, 28 Nov 2017 07:47:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ribose.onmicrosoft.com; s=selector1-ribose-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=ilcJM+U7FfTC3NJOojFqUQmvLzqppVWlBQJ9k3upQ6w=; b=gczST6a39V6nnlIekbzLq/TT3P9B5/fiyGU9qrf1S3TMOTTdqcAK7iQz3YeL+MwxcBa9FDGixYIvh+NPgjte1vVzE49DK1nQNmqJqP45iEu5idxsU9ZzJ7JJj0Bmn5zN6Tt2ehQEnbP+ar5IRLnmsY6nFjQ9q6GRLMMUyW2Pyyc=
Received: from PS1PR01MB1050.apcprd01.prod.exchangelabs.com (10.165.210.30) by PS1PR01MB1052.apcprd01.prod.exchangelabs.com (10.165.211.142) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.260.4; Tue, 28 Nov 2017 15:47:31 +0000
Received: from PS1PR01MB1050.apcprd01.prod.exchangelabs.com ([fe80::7990:d65:5722:9b79]) by PS1PR01MB1050.apcprd01.prod.exchangelabs.com ([fe80::7990:d65:5722:9b79%13]) with mapi id 15.20.0260.007; Tue, 28 Nov 2017 15:47:31 +0000
From: Ronald Tse <tse@ribose.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
CC: Alexey Melnikov <alexey.melnikov@isode.com>, "crypto-panel@irtf.org" <crypto-panel@irtf.org>, Nancy Cam-Winget <ncamwing@cisco.com>, "draft-ribose-openpgp-oscca.authors@ietf.org" <draft-ribose-openpgp-oscca.authors@ietf.org>, Tim Polk <tim.polk@nist.gov>
Thread-Topic: [Crypto-panel] Request for review: draft-ribose-openpgp-oscca-01
Thread-Index: AQHTaFGk9+I6QWZrjkm2FNPI8aRJY6Mp6JeAgAAHKYA=
Date: Tue, 28 Nov 2017 15:47:31 +0000
Message-ID: <E6993497-43A6-4CB2-866E-D5AF55E1D168@ribose.com>
References: <56db317a-07ad-0ad4-b1d1-31f12283115e@isode.com> <CAMr0u6nk5xo18Y93uWXKvXsbKX8o7pVx-MWrumvQnkYERPgbpw@mail.gmail.com>
In-Reply-To: <CAMr0u6nk5xo18Y93uWXKvXsbKX8o7pVx-MWrumvQnkYERPgbpw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=tse@ribose.com;
x-originating-ip: [220.246.174.191]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; PS1PR01MB1052; 6:lsS/V9oJlc1adf0FGyYWa5rD7/9/eJiL1uG8Kb3tnaPtYU231Q18S7xTo5ArnVv7OgSbvoT9Xh/QratlFXu4QqyOlrbmIBAmF5YixK2VH1JsjnauhwZ9yTDZiOjPNsc2yFlxlKHlq/mRYxX9TOFcckcyYipYH7OTmHPk1yR/g68DAgJfksK+aA6CQhvVPOWFDo2URjFR7d2wximi5OvT05i7iC4N7watYQUZil2Kp0oBFLs2nH3wJjMvDuublvTvoAZGz+aquuzfoy9MX4BfOgfFiWe4nH1lYdRqVRDZuA5y+ZoRwDdVZ7YtLrkAECTFSZOZqKVs84wVvPe95SQ0e3N4QL2AoXbM8/oiDxzLq+E=; 5:pexmHpAT5/b/nilan0bS94GCFVI81ltethp9og4rLcGGMLh9za+JnHa/p5Mcs1IpXAT95N3JAyKW0t4TW/y13sSV3GmpBLSg5zwvZm+Vc7g4LOFiF5JELrjLc2cr5o1kX8kKgQVr1YNfYlJxe6duBPmfaWBh9+OWzWX/GM1k67E=; 24:kiNtaXTYysLNIbA/zQqNbeQBM3I7Jvy/3XK+P0PacBDi54yKhv0e07SmwUGe4leu40PC1aywt8I9vc9uEd+cjF3S1HjZbyR23+W0Uubevuo=; 7:kG03z+jmUgOen1za8zgn3lyTxUuHEgml0JC2vzoZXDFBLhxF4dRvAJVhWdE7m6Gw5zL+qhLQGmNeFORtUjr6eqs835esii/9LOn5rIGdNhVNHowT6AnLgvAnr4Rgb9XDhdz8rSeWtGd06QL0ufcaXm88oxPg8pQJ4+r+iodgQEgLPnpgUZaitT/Vxj/7yNZ0RxCfaBX3ibnE+dhgvsFEmWesaOmSrqBgI3/u6bgT4lf2CTsNT1t+++UqtH0uK2CR
x-ms-exchange-antispam-srfa-diagnostics: SSOS;
x-ms-office365-filtering-correlation-id: 4479fd53-d0ec-48e4-cdef-08d5367755f0
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(4534020)(4602075)(4603075)(4627115)(201702281549075)(5600026)(4604075)(2017052603199); SRVR:PS1PR01MB1052;
x-ms-traffictypediagnostic: PS1PR01MB1052:
x-microsoft-antispam-prvs: <PS1PR01MB105202AC73A2E9031A76D963D73A0@PS1PR01MB1052.apcprd01.prod.exchangelabs.com>
x-exchange-antispam-report-test: UriScan:(120809045254105);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040450)(2401047)(8121501046)(5005006)(93006095)(93001095)(3002001)(10201501046)(3231022)(6041248)(20161123555025)(2016111802025)(20161123562025)(201703131423075)(201702281528075)(201703061421075)(201703061406153)(20161123558100)(20161123560025)(20161123564025)(6043046)(6072148)(201708071742011); SRVR:PS1PR01MB1052; BCL:0; PCL:0; RULEID:(100000803101)(100110400095); SRVR:PS1PR01MB1052;
x-forefront-prvs: 0505147DDB
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(979002)(376002)(366004)(346002)(39830400002)(24454002)(189002)(45984002)(199003)(377424004)(478600001)(101416001)(4326008)(66066001)(6486002)(229853002)(413944005)(6506006)(14454004)(33656002)(966005)(189998001)(6436002)(5250100002)(106356001)(105586002)(3280700002)(81166006)(97736004)(3660700001)(230783001)(7736002)(8676002)(81156014)(4001150100001)(99286004)(8656006)(3846002)(6916009)(2950100002)(6246003)(6116002)(102836003)(6306002)(236005)(54896002)(36756003)(25786009)(5660300001)(6512007)(2900100001)(2906002)(53936002)(39060400002)(86362001)(68736007)(54906003)(8936002)(53546010)(316002)(606006)(83716003)(76176999)(54356999)(50986999)(1411001)(82746002)(969003)(989001)(999001)(1009001)(1019001); DIR:OUT; SFP:1101; SCL:1; SRVR:PS1PR01MB1052; H:PS1PR01MB1050.apcprd01.prod.exchangelabs.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: ribose.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_E699349743A64CB2866ED5AF55E1D168ribosecom_"
MIME-Version: 1.0
X-OriginatorOrg: ribose.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 4479fd53-d0ec-48e4-cdef-08d5367755f0
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Nov 2017 15:47:31.1770 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: d98a04ff-ef98-489b-b33c-13c23a2e091a
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PS1PR01MB1052
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/Q6h9NggJ400duNFD0cU3cDj1P6w>
Subject: Re: [Crypto-panel] Request for review: draft-ribose-openpgp-oscca-01
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Nov 2017 15:47:37 -0000

Dear Stanislav,

Thank you very much for performing the review. Look forward to it!

Kind regards,
Ron

_____________________________________

Ronald Tse
Ribose Inc.

On Nov 28, 2017, at 11:21 PM, Stanislav V. Smyshlyaev <smyshsv@gmail.com<mailto:smyshsv@gmail.com>> wrote:

Dear Alexey,

I'll be happy to do this.

Will it be OK, if I provide a review by the 20th of December?


Best regards,

Stanislav


2017-11-28 17:02 GMT+03:00 Alexey Melnikov <alexey.melnikov@isode.com<mailto:alexey.melnikov@isode.com>>:
Dear Crypto Panel,

SAAG’s SECDISPATCH chairs have requested review of
<https://datatracker.ietf.org/doc/draft-ribose-openpgp-oscca/>
before the document fate will be decided (it is likely to end up in the CURDLE WG).

Can we have some volunteer(s) please?

The draft Abstract is:

   This document enables OpenPGP (RFC4880) usage in an compliant manner
   with OSCCA (Office of State Commercial Cipher Administration)
   regulations for use within China.

   Specifically, it extends OpenPGP to support the usage of SM2, SM3 and
   SM4 algorithms, and provides the OSCCA-compliant OpenPGP profile
   "OSCCA-SM234".


Thank you,
Alexey

_______________________________________________
Crypto-panel mailing list
Crypto-panel@irtf.org<mailto:Crypto-panel@irtf.org>
https://www.irtf.org/mailman/listinfo/crypto-panel