Re: [Crypto-panel] Request for review: draft-ribose-openpgp-oscca-01

Ronald Tse <tse@ribose.com> Tue, 28 November 2017 15:46 UTC

Return-Path: <tse@ribose.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B5D69127517 for <crypto-panel@ietfa.amsl.com>; Tue, 28 Nov 2017 07:46:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ribose.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G3Do5RuSYYHP for <crypto-panel@ietfa.amsl.com>; Tue, 28 Nov 2017 07:46:33 -0800 (PST)
Received: from APC01-HK2-obe.outbound.protection.outlook.com (mail-hk2apc01on0054.outbound.protection.outlook.com [104.47.124.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E758E1242EA for <crypto-panel@irtf.org>; Tue, 28 Nov 2017 07:46:32 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ribose.onmicrosoft.com; s=selector1-ribose-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=RbQR7ZLO/wD8AvWoD35vx11qqNRW2yajD8NzaH5LggA=; b=RhWyYmv6t/kgVdadoBv8ApZdPf0rOekasi5hLbqRm2M4GktslVtAbDc4j0rwj+m1WAqR4Fg2QpUURTYSI41CUQAqTAyKilHK1AtIfd9I92B2ULhFJ2qNjOUMIrHC1NFnJx7MAYtCBzIWm/0R/BX7QIcVjXbcvonxehJX8KBMqG8=
Received: from PS1PR01MB1050.apcprd01.prod.exchangelabs.com (10.165.210.30) by PS1PR01MB1052.apcprd01.prod.exchangelabs.com (10.165.211.142) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.260.4; Tue, 28 Nov 2017 15:46:27 +0000
Received: from PS1PR01MB1050.apcprd01.prod.exchangelabs.com ([fe80::7990:d65:5722:9b79]) by PS1PR01MB1050.apcprd01.prod.exchangelabs.com ([fe80::7990:d65:5722:9b79%13]) with mapi id 15.20.0260.007; Tue, 28 Nov 2017 15:46:27 +0000
From: Ronald Tse <tse@ribose.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
CC: "crypto-panel@irtf.org" <crypto-panel@irtf.org>, "draft-ribose-openpgp-oscca.authors@ietf.org" <draft-ribose-openpgp-oscca.authors@ietf.org>, Tim Polk <tim.polk@nist.gov>, Nancy Cam-Winget <ncamwing@cisco.com>
Thread-Topic: Request for review: draft-ribose-openpgp-oscca-01
Thread-Index: AQHTaFGk9+I6QWZrjkm2FNPI8aRJY6Mp73UA
Date: Tue, 28 Nov 2017 15:46:27 +0000
Message-ID: <BD948478-D46F-42D0-A33F-8C5C5AB247CD@ribose.com>
References: <56db317a-07ad-0ad4-b1d1-31f12283115e@isode.com>
In-Reply-To: <56db317a-07ad-0ad4-b1d1-31f12283115e@isode.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=tse@ribose.com;
x-originating-ip: [220.246.174.191]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; PS1PR01MB1052; 6:cxdclAPRUN1FxIpKOzK2cJn3qpi5v/JAboz1Ec6oeAgGlT2wYRFCNsdTs7zdn948VfEPeH2Vi2keXxtrLbT3ThPqElPtolwho2WyXSSIyYBrS7iUrq3kRVuVU1djCY9iNLy14a1m5UAWZxjr13Hc8kAYkIOl6aTqxFzZoMdCtpcpbr6t3fD6vDJ8VieHf7Q8lAFfYqRbQTKeE1vItntbkqO90+tpbqtF6mZ82xwP6no/y7BVQVdlOYCp5IV0g55QJSfJdAHGmVYUOrGnVv2U73KtZuV1V+S//c1iywzoWq+79LmUB2pueSAYb/4Y1dj/k6i+Jr2eQGBRil39YTd7PvYESQ21jz/RV1qRNcC+vUw=; 5:E6W7p+OY6+AM1CKxADXx2/qlc4GJmAy5lHoOQtoE6WiCP1U/HYdYDVTAXJMLOdAGXgq30/utyKrRfbEURA0ZT3Xm/U2QI5jStZ7Vroaviu4FwXtQvmdcSG1qv3SgbFdjwP84B49VTubOihCTKZce/QTBpfDo1EfV1n9olfja68U=; 24:Sb1OgF/iM1ATiA/TwMYWnu1FhX6w6xd/w7d3nHLjBVaIL3ZWDpTx+G3v/wqvdeqPDk+8gbJkzxAF7jP9C13ZuURilwwEP90zCaMgiXuscxA=; 7:zgTV1Gf53etPTiHartLtfhn6bXI1srmewXXLY6POVICmllLGChYavYAMhCxH+/1Zdz+o9YRJewNjGQBHlu6UmrQiSVephEH5a9mJnjIoch6CocezQnbA2jVG6AqdSonEaipEjaaQJACnLuA/+WXGAvOBFSYZVXec3Tk7pHpD6GS3DOaf+ue4lXqumot0Aw9eaknu8+nC9tME6wopNrWElh7d4wnF0WkFj4gTwm2Y7vno+L4E/njKo/WAp+1oktmt
x-ms-exchange-antispam-srfa-diagnostics: SSOS;
x-ms-office365-filtering-correlation-id: aad3cc11-dae0-4e89-a1d2-08d536773001
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(4534020)(4602075)(4603075)(4627115)(201702281549075)(5600026)(4604075)(2017052603199); SRVR:PS1PR01MB1052;
x-ms-traffictypediagnostic: PS1PR01MB1052:
x-microsoft-antispam-prvs: <PS1PR01MB105268E9CF1E87A2395F8FF1D73A0@PS1PR01MB1052.apcprd01.prod.exchangelabs.com>
x-exchange-antispam-report-test: UriScan:(120809045254105);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040450)(2401047)(8121501046)(5005006)(93006095)(93001095)(3002001)(10201501046)(3231022)(6041248)(20161123555025)(2016111802025)(20161123562025)(201703131423075)(201702281528075)(201703061421075)(201703061406153)(20161123558100)(20161123560025)(20161123564025)(6043046)(6072148)(201708071742011); SRVR:PS1PR01MB1052; BCL:0; PCL:0; RULEID:(100000803101)(100110400095); SRVR:PS1PR01MB1052;
x-forefront-prvs: 0505147DDB
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(376002)(366004)(346002)(39830400002)(24454002)(189002)(45984002)(199003)(478600001)(101416001)(4326008)(66066001)(6486002)(229853002)(413944005)(6506006)(14454004)(33656002)(189998001)(6436002)(5250100002)(106356001)(105586002)(3280700002)(81166006)(97736004)(3660700001)(230783001)(7736002)(8676002)(81156014)(99286004)(8656006)(3846002)(6916009)(2950100002)(6246003)(6116002)(102836003)(6306002)(236005)(54896002)(36756003)(25786009)(5660300001)(6512007)(2900100001)(2906002)(53936002)(86362001)(68736007)(54906003)(8936002)(53546010)(316002)(606006)(83716003)(76176999)(54356999)(50986999)(82746002); DIR:OUT; SFP:1101; SCL:1; SRVR:PS1PR01MB1052; H:PS1PR01MB1050.apcprd01.prod.exchangelabs.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: ribose.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_BD948478D46F42D0A33F8C5C5AB247CDribosecom_"
MIME-Version: 1.0
X-OriginatorOrg: ribose.com
X-MS-Exchange-CrossTenant-Network-Message-Id: aad3cc11-dae0-4e89-a1d2-08d536773001
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Nov 2017 15:46:27.5027 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: d98a04ff-ef98-489b-b33c-13c23a2e091a
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PS1PR01MB1052
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/jXtXCGxGxDLSPiv2pVSbdtXwVKg>
Subject: Re: [Crypto-panel] Request for review: draft-ribose-openpgp-oscca-01
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Nov 2017 15:46:39 -0000

Dear Alexey,

Thank you very much for helping us request the reviews. We look forward improving the draft according to feedback!

Kind regards,
Ron

_____________________________________

Ronald Tse
Ribose Inc.

On Nov 28, 2017, at 10:02 PM, Alexey Melnikov <alexey.melnikov@isode.com<mailto:alexey.melnikov@isode.com>> wrote:

Dear Crypto Panel,

SAAG’s SECDISPATCH chairs have requested review of
<https://datatracker.ietf.org/doc/draft-ribose-openpgp-oscca/>
before the document fate will be decided (it is likely to end up in the CURDLE WG).

Can we have some volunteer(s) please?

The draft Abstract is:

  This document enables OpenPGP (RFC4880) usage in an compliant manner
  with OSCCA (Office of State Commercial Cipher Administration)
  regulations for use within China.

  Specifically, it extends OpenPGP to support the usage of SM2, SM3 and
  SM4 algorithms, and provides the OSCCA-compliant OpenPGP profile
  "OSCCA-SM234".


Thank you,
Alexey