Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Sun, 18 August 2019 14:08 UTC

Return-Path: <prvs=3133c73c88=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2E13E120098 for <tls@ietfa.amsl.com>; Sun, 18 Aug 2019 07:08:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.195
X-Spam-Level:
X-Spam-Status: No, score=-4.195 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bfSeysOGEoAy for <tls@ietfa.amsl.com>; Sun, 18 Aug 2019 07:08:02 -0700 (PDT)
Received: from llmx3.ll.mit.edu (LLMX3.LL.MIT.EDU [129.55.12.49]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B4A5C1200B5 for <tls@ietf.org>; Sun, 18 Aug 2019 07:08:01 -0700 (PDT)
Received: from LLE2K16-MBX02.mitll.ad.local (LLE2K16-MBX02.mitll.ad.local) by llmx3.ll.mit.edu (unknown) with ESMTPS id x7IE7tYm020079; Sun, 18 Aug 2019 10:07:55 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Paul Yang <kaishen.yy=40alipay.com@dmarc.ietf.org>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3
Thread-Index: AQHVVEMkQx/1Aj5YGkWg05vuYkTmS6b/DDyAgAIq8oA=
Date: Sun, 18 Aug 2019 14:07:54 +0000
Message-ID: <3AA3FCE5-729F-4DA9-A3B9-52CC0CEB5571@ll.mit.edu>
References: <3350587b-f768-425f-a759-3ed7ce2e6b27.kepeng.lkp@alibaba-inc.com> <1e07a7cc-b316-6a1d-6f59-b352ffbd74b8@gmail.com> <FB8938A1-D5FC-4151-93CB-C84598A2DFEE@alipay.com>
In-Reply-To: <FB8938A1-D5FC-4151-93CB-C84598A2DFEE@alipay.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-exchange-messagesentrepresentingtype: 1
Content-Type: multipart/signed; boundary="Apple-Mail-24DACA0A-ED0E-4961-9AC4-EC558C1C96A7"; protocol="application/pkcs7-signature"; micalg="sha-256"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-08-18_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1906280000 definitions=main-1908180157
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/u2ebvagXRX_0ZB278omgrYHaGjY>
Subject: Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 18 Aug 2019 14:08:05 -0000

IMHO, placing the documents on GitHub would be perfect, and quite sufficient. 

Please make sure to post the name of the repo here. ;/)

I leave it to others to decide whether they'd want copies of today PDF files sent to the mailing list directly.

Regards,
Uri

Sent from my iPhone

> On Aug 17, 2019, at 01:03, Paul Yang <kaishen.yy=40alipay.com@dmarc.ietf.org> wrote:
> 
> Good points.
> 
> The good news is that we have found some English PDFs of SM2, including the missing part 1 and part 3. Will continue to find English translations of other SM standards mentioned in the draft.
> 
> So, if we host a free website, say on Github or so, to provide those docs, is it convenient for you guys? Or should we just drop the   PDF files to this mailing list as attachments?
> 
>> On Aug 16, 2019, at 10:58 PM, Rene Struik <rstruik.ext@gmail.com> wrote:
>> 
>> Arguably, "national" crypto specifications garnish more stature if these are made available to the pubic by that standard-setting body itself (who, thereby, acts as its authoritative source), without deference to a third party (that may, independently from the originator, enforce document control [e.g., by effectuating technical changes or enforcing controlled dissemination]). 
>> 
>> Since your draft introducing SM cipher suites with TLS1.3 appeals to the authority of a standard-setting authority, easy availability of the full and accredited technical documentation to the IETF community helps in scrutiny and, e.g., evaluating claims in the security considerations section.
>> 
>>> On 8/16/2019 3:06 AM, Kepeng Li wrote:
>>> Hi Rene and all,
>>> 
>>> > Since the ISO documents are not available to the general 
>>> > public without payment, it would be helpful to have a freely available 
>>> > document (in English) from an authoritative source. Having such a 
>>> > reference available would be helpful to the IETF community (and 
>>> > researchers).
>>> About the references to ISO documens, I think it is a general issue for IETF drafts.
>>> 
>>> How does the other IETF drafts make the references to ISO documents? ISO documents are often referenced by IETF drafts.
>>> 
>>> Thanks,
>>> 
>>> Kind Regards
>>> Kepeng
>>> ——————————————————————————————————————————————————————————————————
>>> Re: [TLS] Draft for SM cipher suites used in TLS1.3
>>> 
>>> Rene Struik <rstruik.ext@gmail.com> Thu, 15 August 2019 15:34 UTCShow header
>>> 
>>> Hi Paul:
>>> 
>>> I tried and look up the documents GMT.0009-2012 and GBT.32918.5-2016 on 
>>> the (non-secured) websites you referenced, but only found Chinese 
>>> versions (and Chinese website navigation panels [pardon my poor language 
>>> skills here]). Since the ISO documents are not available to the general 
>>> public without payment, it would be helpful to have a freely available 
>>> document (in English) from an authoritative source. Having such a 
>>> reference available would be helpful to the IETF community (and 
>>> researchers). Please note that BSI provides its specifications in German 
>>> and English, so as to foster use/study by the community. If the Chinese 
>>> national algorithms would be available in similar form, this would serve 
>>> a similar purpose.
>>> 
>>> FYI - I am interested in full details and some time last year I tried to 
>>> download specs, but only Parts 2, 4, and 5 were available [1], [2], [3], 
>>> not Parts 1 and 3.
>>> 
>>> Best regards, Rene
>>> 
>>> [1] China ECC - Public Key Cryptographic Algorithm SM2 Based on ECC - 
>>> Part 5 - Parameter Definition (SEMB, July 24, 2018)
>>> [2] China ECC - Public Key Cryptographic Algorithm SM2 Based on ECC - 
>>> Part 2 - Digital Signature Algorithm (SEMB, July 24, 2018)
>>> [3] China ECC - Public Key Cryptographic Algorithm SM2 Based on ECC - 
>>> Part 4 - Public Key Encryption Algorithm (SEMB, July 24, 2018)
>>> 
>>> On 8/15/2019 10:16 AM, Paul Yang wrote:
>>> > Hi all,
>>> >
>>> > I have submitted a new internet draft to introduce the SM cipher 
>>> > suites into TLS 1.3 protocol.
>>> >
>>> > https://tools.ietf.org/html/draft-yang-tls-tls13-sm-suites-00
>>> >
>>> > SM cryptographic algorithms are originally a set of Chinese national 
>>> > algorithms and now have been (or being) accepted by ISO as 
>>> > international standards, including SM2 signature algorithm, SM3 hash 
>>> > function and SM4 block cipher. These algorithms have already been 
>>> > supported some time ago by several widely used open source 
>>> > cryptographic libraries including OpenSSL, BouncyCastle, Botan, etc.
>>> >
>>> > Considering TLS1.3 is being gradually adopted in China's internet 
>>> > industry, it's important to have a normative definition on how to use 
>>> > the SM algorithms with TLS1.3, especially for the mobile internet 
>>> > scenario. Ant Financial is the company who develops the market leading 
>>> > mobile app 'Alipay' and supports payment services for Alibaba 
>>> > e-commerce business. We highly are depending on the new TLS1.3 
>>> > protocol for both performance and security purposes. We expect to have 
>>> > more deployment of TLS1.3 capable applications in China's internet 
>>> > industry by this standardization attempts.
>>> >
>>> > It's very appreciated to have comments from the IETF TLS list :-)
>>> >
>>> > Many thanks!
>>> >
>>> > _______________________________________________
>>> > TLS mailing list
>>> > TLS@ietf.org
>>> > https://www.ietf.org/mailman/listinfo/tls
>>> 
>> 
>> -- 
>> email: rstruik.ext@gmail.com | Skype: rstruik
>> cell: +1 (647) 867-5658 | US: +1 (415) 690-7363
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> 
> 
> Regards,
> 
> Paul Yang
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls