Re: [TLS] Draft for SM cipher suites used in TLS1.3

Rene Struik <rstruik.ext@gmail.com> Thu, 15 August 2019 15:34 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BEECE12011C for <tls@ietfa.amsl.com>; Thu, 15 Aug 2019 08:34:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g685C5C_RaS2 for <tls@ietfa.amsl.com>; Thu, 15 Aug 2019 08:34:44 -0700 (PDT)
Received: from mail-ot1-x32a.google.com (mail-ot1-x32a.google.com [IPv6:2607:f8b0:4864:20::32a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A12B01200DE for <tls@ietf.org>; Thu, 15 Aug 2019 08:34:36 -0700 (PDT)
Received: by mail-ot1-x32a.google.com with SMTP id o101so6756948ota.8 for <tls@ietf.org>; Thu, 15 Aug 2019 08:34:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language; bh=Vo83r6cQgAlso2g9V7qyCzAgRrrDWqYeTRa6Qn/8/Tc=; b=JLXCOB7UFNv7p5krMGDKk4U9hyMToCAkbzP6sBJbBCvE+bH9QczWztTCKGU7yBF9LP 9767QgkrN2ut42PFKnutRHns/hhwXlydrkWG/luDHAXH72wFict62d+w73OagiLgzfLS ESBKVsnGA5yY9rshcvy6ychUSid8PDxw4lacWzATUTv4R0X5OKm5ifRJkKnAlVTgmu16 xkzbRsfNLh8EySd1xPEIP+7VZMIR3YYcB60t7/3qi6pMpcsaxjp+ko880GbOsABEQb7S SRO5R95DqvE/UBz7k1N7HXqHor8TliHDjoVJkE3X1d7kDyojGEOeHx8lwDdzoTEPJUul GXHA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=Vo83r6cQgAlso2g9V7qyCzAgRrrDWqYeTRa6Qn/8/Tc=; b=eP1Zfo5GowIL+EhKqzuzxwq1AhQ6falZiKIZl1d7gPWU7IlDspDqB3Zw86Pgh++2CF 0GaPItcbjXqaTd/suFtPhkOny90EiAKunnqQ+tPdxuG04lMfR8Clc0bT4joKBZrMbToG 9lWFCu403TN0pXf9d6i3180zz7/cIX/h03ezvqkPhi7h+Dq+QNac6Ek0DeufPH4rjThs OjoKHYZ4wWRhFDNYECDXtjL2jjocYniBn+7rjFFpA5cLmQAyK7LNxCqjxSssGHpC+X6d 1pFpnqDgxsu1PEj3KhN18Oz1xdQtQ8Dg3ejCzwyL/xIWnQiV4Gx970cXJ5/2x75kGlZP zh6w==
X-Gm-Message-State: APjAAAWOrW82uBqrq9Ih0fSWJ8cpUS/HfM7mlztOs4tEvTuoG9oJ8Q15 BJmdy7Hdw4ZqWDcS/Rm8rKrtR1N6
X-Google-Smtp-Source: APXvYqzBmzTKARkA10sU41GfYN15jt9zp6svuWG6jnDz8wh60wx7srI9bGJImAw1Oht5s1IU/Kb8Sg==
X-Received: by 2002:a5d:888d:: with SMTP id d13mr508409ioo.135.1565883275774; Thu, 15 Aug 2019 08:34:35 -0700 (PDT)
Received: from ?IPv6:2607:fea8:69f:f5eb:fc5f:12b:d173:619a? ([2607:fea8:69f:f5eb:fc5f:12b:d173:619a]) by smtp.gmail.com with ESMTPSA id k3sm4290636ioq.18.2019.08.15.08.34.34 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 15 Aug 2019 08:34:35 -0700 (PDT)
To: Paul Yang <kaishen.yy@antfin.com>, TLS List <tls@ietf.org>
References: <2145119c-0942-4b38-bc58-eb8d6e018a1f.kaishen.yy@antfin.com>
From: Rene Struik <rstruik.ext@gmail.com>
Message-ID: <d63962d0-ab4f-65b1-70a2-66c268eee021@gmail.com>
Date: Thu, 15 Aug 2019 11:34:34 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.8.0
MIME-Version: 1.0
In-Reply-To: <2145119c-0942-4b38-bc58-eb8d6e018a1f.kaishen.yy@antfin.com>
Content-Type: multipart/alternative; boundary="------------ECED97B76975739F2126C337"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/S1YpYLT9ftvlQDgqv-ETffb4pEM>
Subject: Re: [TLS] Draft for SM cipher suites used in TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Aug 2019 15:34:47 -0000

Hi Paul:

I tried and look up the documents GMT.0009-2012 and GBT.32918.5-2016 on 
the (non-secured) websites you referenced, but only found Chinese 
versions (and Chinese website navigation panels [pardon my poor language 
skills here]). Since the ISO documents are not available to the general 
public without payment, it would be helpful to have a freely available 
document (in English) from an authoritative source. Having such a 
reference available would be helpful to the IETF community (and 
researchers). Please note that BSI provides its specifications in German 
and English, so as to foster use/study by the community. If the Chinese 
national algorithms would be available in similar form, this would serve 
a similar purpose.

FYI - I am interested in full details and some time last year I tried to 
download specs, but only Parts 2, 4, and 5 were available [1], [2], [3], 
not Parts 1 and 3.

Best regards, Rene

[1] China ECC - Public Key Cryptographic Algorithm SM2 Based on ECC - 
Part 5 - Parameter Definition (SEMB, July 24, 2018)
[2] China ECC - Public Key Cryptographic Algorithm SM2 Based on ECC - 
Part 2 - Digital Signature Algorithm (SEMB, July 24, 2018)
[3] China ECC - Public Key Cryptographic Algorithm SM2 Based on ECC - 
Part 4 - Public Key Encryption Algorithm (SEMB, July 24, 2018)

On 8/15/2019 10:16 AM, Paul Yang wrote:
> Hi all,
>
> I have submitted a new internet draft to introduce the SM cipher 
> suites into TLS 1.3 protocol.
>
> https://tools.ietf.org/html/draft-yang-tls-tls13-sm-suites-00
>
> SM cryptographic algorithms are originally a set of Chinese national 
> algorithms and now have been (or being) accepted by ISO as 
> international standards, including SM2 signature algorithm, SM3 hash 
> function and SM4 block cipher. These algorithms have already been 
> supported some time ago by several widely used open source 
> cryptographic libraries including OpenSSL, BouncyCastle, Botan, etc.
>
> Considering TLS1.3 is being gradually adopted in China's internet 
> industry, it's important to have a normative definition on how to use 
> the SM algorithms with TLS1.3, especially for the mobile internet 
> scenario. Ant Financial is the company who develops the market leading 
> mobile app 'Alipay' and supports payment services for Alibaba 
> e-commerce business. We highly are depending on the new TLS1.3 
> protocol for both performance and security purposes. We expect to have 
> more deployment of TLS1.3 capable applications in China's internet 
> industry by this standardization attempts.
>
> It's very appreciated to have comments from the IETF TLS list :-)
>
> Many thanks!
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363