[Crypto-panel] Request for review: draft-ribose-openpgp-oscca-01

Alexey Melnikov <alexey.melnikov@isode.com> Tue, 28 November 2017 14:03 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1339F12711E for <crypto-panel@ietfa.amsl.com>; Tue, 28 Nov 2017 06:03:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bEswDpWlQC8u for <crypto-panel@ietfa.amsl.com>; Tue, 28 Nov 2017 06:02:55 -0800 (PST)
Received: from statler.isode.com (Statler.isode.com [62.232.206.189]) by ietfa.amsl.com (Postfix) with ESMTP id 5CF93127011 for <crypto-panel@irtf.org>; Tue, 28 Nov 2017 06:02:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1511877774; d=isode.com; s=june2016; i=@isode.com; bh=YbSFYxKLoPV934EtkE79rze9e24WRtPGNEBauFKGOuM=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=C7Yv/TbrT/jZUfWYrhD10Xr09wwyynxsloAN4lc6waWTOotmthBmbfs+n/16Sd8B47g1Aa qQW6jwvg2OS3rdBeFizG2laXPykDZOzEjkle/B+yUogQ6/uXqPz1MslaI8JfdK1idvN1sj OVk/egGSVeJLQrdtyulSitjmTuztF+c=;
Received: from [172.20.1.215] (dhcp-215.isode.net [172.20.1.215]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <Wh1sjgAH5xBU@statler.isode.com>; Tue, 28 Nov 2017 14:02:54 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
To: crypto-panel@irtf.org
Cc: draft-ribose-openpgp-oscca.authors@ietf.org, Tim Polk <tim.polk@nist.gov>, Nancy Cam-Winget <ncamwing@cisco.com>
Message-ID: <56db317a-07ad-0ad4-b1d1-31f12283115e@isode.com>
Date: Tue, 28 Nov 2017 14:02:38 +0000
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.3.0
MIME-Version: 1.0
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Language: en-US
Content-transfer-encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/una7uwjnc13z8rcm1wogJ1svYW8>
Subject: [Crypto-panel] Request for review: draft-ribose-openpgp-oscca-01
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Nov 2017 14:03:01 -0000

Dear Crypto Panel,

SAAG’s SECDISPATCH chairs have requested review of
<https://datatracker.ietf.org/doc/draft-ribose-openpgp-oscca/>
before the document fate will be decided (it is likely to end up in the 
CURDLE WG).

Can we have some volunteer(s) please?

The draft Abstract is:

    This document enables OpenPGP (RFC4880) usage in an compliant manner
    with OSCCA (Office of State Commercial Cipher Administration)
    regulations for use within China.

    Specifically, it extends OpenPGP to support the usage of SM2, SM3 and
    SM4 algorithms, and provides the OSCCA-compliant OpenPGP profile
    "OSCCA-SM234".


Thank you,
Alexey