Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3

Sean Turner <sean@sn3rd.com> Mon, 19 August 2019 17:43 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1DC171200CE for <tls@ietfa.amsl.com>; Mon, 19 Aug 2019 10:43:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AUi8Rpqt1m-6 for <tls@ietfa.amsl.com>; Mon, 19 Aug 2019 10:43:34 -0700 (PDT)
Received: from mail-qk1-x741.google.com (mail-qk1-x741.google.com [IPv6:2607:f8b0:4864:20::741]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B4A6A1200B1 for <tls@ietf.org>; Mon, 19 Aug 2019 10:43:33 -0700 (PDT)
Received: by mail-qk1-x741.google.com with SMTP id m2so2125165qkd.10 for <tls@ietf.org>; Mon, 19 Aug 2019 10:43:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=nRvBBKQxTQiaaxDJKiUP0owbZ7Om8mP/+W0JLuLv5hc=; b=RnTaXYpcPUFCP6ZACva2XP1Os0gbDGkHbzCBhlnieKod2JfvBi5mWsCmTno2tNnpXO zm73paUVW9fuyNpVe73OpaD6W6TF9VyyWgyG43Q0VIkmzPqO2v0aINs40bKOxXMJ5JYU sgeyaFOtF0lXpzy8UwZzJhHcmvOg8Jkv7Yl1Y=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=nRvBBKQxTQiaaxDJKiUP0owbZ7Om8mP/+W0JLuLv5hc=; b=rV/deP3QkI0pFo6/mTghgqEKQIA1Ekv7AxjWLo1zgQfQpaJ5X91DcXHnMUfCEz/eqD jD3HMZZnk/CHgz31qEndoykIiyJ3ZkAWemt7T1hgvFTCKLEQytZuDjJQTruAXF5PtV4a mTeFda6IXDgO2LaAvQ+skt883jZp0jfCJK1cqMTzER71LDGu860RXdy+qnULkmUi99W2 427nCbstTXlHO6HXJygr5np0RjaaIKC0f6CajiiZRkuA/z0Q5lPZcgZyCOcDko8ok4is yPUaKlIIMNjTAAMqaVt+LiYGsC+SWN2qbdW9mN+GuWqqO9V9dLBTxM2TjuMAALtBFEZ9 f84Q==
X-Gm-Message-State: APjAAAUMbdJM+FdoYkvLoziwsX6XUgMEiJmPmVLZLRyPsBof77yxEeLv 8Y+U20oV+ZdG0i4dlB5dnZ6nlA==
X-Google-Smtp-Source: APXvYqzT8qunaEp8Dm668Esf88OaKl70oCLdZYmyHj9ssrtuw9QzNALueIb0wgUAUjo3oLYUCkbJaA==
X-Received: by 2002:ae9:f441:: with SMTP id z1mr21728707qkl.211.1566236612790; Mon, 19 Aug 2019 10:43:32 -0700 (PDT)
Received: from sn3rd.lan ([75.102.131.36]) by smtp.gmail.com with ESMTPSA id s64sm7407544qke.125.2019.08.19.10.43.32 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 19 Aug 2019 10:43:32 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <A818B50B-7779-4D7B-AF40-4F271C70CC8B@antfin.com>
Date: Mon, 19 Aug 2019 13:43:31 -0400
Cc: "tls@ietf.org" <tls@ietf.org>, TLS Chairs <tls-chairs@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <D1649FC7-3586-4F92-A065-A3E3D3ACC70D@sn3rd.com>
References: <3350587b-f768-425f-a759-3ed7ce2e6b27.kepeng.lkp@alibaba-inc.com> <1e07a7cc-b316-6a1d-6f59-b352ffbd74b8@gmail.com> <FB8938A1-D5FC-4151-93CB-C84598A2DFEE@alipay.com> <3AA3FCE5-729F-4DA9-A3B9-52CC0CEB5571@ll.mit.edu> <A818B50B-7779-4D7B-AF40-4F271C70CC8B@antfin.com>
To: Kepeng Li <kepeng.lkp@antfin.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OCJLSiXMYyaYcJ9TjRRXvt4g2-o>
Subject: Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Aug 2019 17:43:36 -0000

Kepeng,

It seems that this request is OBE (over taken by events) now that you’ve posted the referenced specifications to:
https://github.com/alipay/tls13-sm-spec

Cheers,

spt

> On Aug 19, 2019, at 05:38, Kepeng Li <kepeng.lkp@antfin.com> wrote:
> 
> Hi WG chairs,
>  
> Can we place the referenced documents in the TLS WG GitHub?
> https://github.com/tlswg
>  
> According to the discussion below, this can help people to read and understand the referenced specifications.
>  
> Thanks,
>  
> Kind Regards
> Kepeng 
>  
> 发件人: TLS <tls-bounces@ietf.org> 代表 "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
> 日期: 2019年8月18日 星期日 22:08
> 收件人: Paul Yang <kaishen.yy=40alipay.com@dmarc.ietf.org>
> 抄送: "tls@ietf.org" <tls@ietf.org>
> 主题: Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3
>  
> IMHO, placing the documents on GitHub would be perfect, and quite sufficient. 
>  
> Please make sure to post the name of the repo here. ;/)
>  
> I leave it to others to decide whether they'd want copies of today PDF files sent to the mailing list directly.
> 
> Regards,
> Uri
>  
> Sent from my iPhone
> 
> On Aug 17, 2019, at 01:03, Paul Yang <kaishen.yy=40alipay.com@dmarc.ietf.org> wrote:
> 
>> Good points.
>>  
>> The good news is that we have found some English PDFs of SM2, including the missing part 1 and part 3. Will continue to find English translations of other SM standards mentioned in the draft.
>>  
>> So, if we host a free website, say on Github or so, to provide those docs, is it convenient for you guys? Or should we just drop the   PDF files to this mailing list as attachments?
>> 
>> 
>>> On Aug 16, 2019, at 10:58 PM, Rene Struik <rstruik.ext@gmail.com> wrote:
>>>  
>>> Arguably, "national" crypto specifications garnish more stature if these are made available to the pubic by that standard-setting body itself (who, thereby, acts as its authoritative source), without deference to a third party (that may, independently from the originator, enforce document control [e.g., by effectuating technical changes or enforcing controlled dissemination]). 
>>>  
>>> Since your draft introducing SM cipher suites with TLS1.3 appeals to the authority of a standard-setting authority, easy availability of the full and accredited technical documentation to the IETF community helps in scrutiny and, e.g., evaluating claims in the security considerations section.
>>>  
>>> On 8/16/2019 3:06 AM, Kepeng Li wrote:
>>>> Hi Rene and all,
>>>>  
>>>> > Since the ISO documents are not available to the general 
>>>> > public without payment, it would be helpful to have a freely available 
>>>> > document (in English) from an authoritative source. Having such a 
>>>> > reference available would be helpful to the IETF community (and 
>>>> > researchers).
>>>> About the references to ISO documens, I think it is a general issue for IETF drafts.
>>>>  
>>>> How does the other IETF drafts make the references to ISO documents? ISO documents are often referenced by IETF drafts.
>>>>  
>>>> Thanks,
>>>>  
>>>> Kind Regards
>>>> Kepeng
>>>> ——————————————————————————————————————————————————————————————————
>>>> Re: [TLS] Draft for SM cipher suites used in TLS1.3
>>>> 
>>>> Rene Struik <rstruik.ext@gmail.com> Thu, 15 August 2019 15:34 UTCShow header
>>>> 
>>>> Hi Paul:
>>>>  
>>>> I tried and look up the documents GMT.0009-2012 and GBT.32918.5-2016 on 
>>>> the (non-secured) websites you referenced, but only found Chinese 
>>>> versions (and Chinese website navigation panels [pardon my poor language 
>>>> skills here]). Since the ISO documents are not available to the general 
>>>> public without payment, it would be helpful to have a freely available 
>>>> document (in English) from an authoritative source. Having such a 
>>>> reference available would be helpful to the IETF community (and 
>>>> researchers). Please note that BSI provides its specifications in German 
>>>> and English, so as to foster use/study by the community. If the Chinese 
>>>> national algorithms would be available in similar form, this would serve 
>>>> a similar purpose.
>>>>  
>>>> FYI - I am interested in full details and some time last year I tried to 
>>>> download specs, but only Parts 2, 4, and 5 were available [1], [2], [3], 
>>>> not Parts 1 and 3.
>>>>  
>>>> Best regards, Rene
>>>>  
>>>> [1] China ECC - Public Key Cryptographic Algorithm SM2 Based on ECC - 
>>>> Part 5 - Parameter Definition (SEMB, July 24, 2018)
>>>> [2] China ECC - Public Key Cryptographic Algorithm SM2 Based on ECC - 
>>>> Part 2 - Digital Signature Algorithm (SEMB, July 24, 2018)
>>>> [3] China ECC - Public Key Cryptographic Algorithm SM2 Based on ECC - 
>>>> Part 4 - Public Key Encryption Algorithm (SEMB, July 24, 2018)
>>>>  
>>>> On 8/15/2019 10:16 AM, Paul Yang wrote:
>>>> > Hi all,
>>>> > 
>>>> > I have submitted a new internet draft to introduce the SM cipher 
>>>> > suites into TLS 1.3 protocol.
>>>> > 
>>>> > https://tools.ietf.org/html/draft-yang-tls-tls13-sm-suites-00
>>>> > 
>>>> > SM cryptographic algorithms are originally a set of Chinese national 
>>>> > algorithms and now have been (or being) accepted by ISO as 
>>>> > international standards, including SM2 signature algorithm, SM3 hash 
>>>> > function and SM4 block cipher. These algorithms have already been 
>>>> > supported some time ago by several widely used open source 
>>>> > cryptographic libraries including OpenSSL, BouncyCastle, Botan, etc.
>>>> > 
>>>> > Considering TLS1.3 is being gradually adopted in China's internet 
>>>> > industry, it's important to have a normative definition on how to use 
>>>> > the SM algorithms with TLS1.3, especially for the mobile internet 
>>>> > scenario. Ant Financial is the company who develops the market leading 
>>>> > mobile app 'Alipay' and supports payment services for Alibaba 
>>>> > e-commerce business. We highly are depending on the new TLS1.3 
>>>> > protocol for both performance and security purposes. We expect to have 
>>>> > more deployment of TLS1.3 capable applications in China's internet 
>>>> > industry by this standardization attempts.
>>>> > 
>>>> > It's very appreciated to have comments from the IETF TLS list :-)
>>>> > 
>>>> > Many thanks!
>>>> > 
>>>> > _______________________________________________
>>>> > TLS mailing list
>>>> > TLS@ietf.org
>>>> > https://www.ietf.org/mailman/listinfo/tls
>>>>  
>>>  
>>> -- 
>>> email: rstruik.ext@gmail.com | Skype: rstruik
>>> cell: +1 (647) 867-5658 | US: +1 (415) 690-7363
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>  
>> 
>> Regards,
>>  
>> Paul Yang
>>  
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls