Re: [Cfrg] I-D Action: draft-irtf-cfrg-pairing-friendly-curves-05.txt

Yumi Sakemi <yumi.sakemi@lepidum.co.jp> Wed, 10 June 2020 04:02 UTC

Return-Path: <yumi.sakemi@lepidum.co.jp>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7C2503A0E26 for <cfrg@ietfa.amsl.com>; Tue, 9 Jun 2020 21:02:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lepidum-co-jp.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xGToqqLj_Je4 for <cfrg@ietfa.amsl.com>; Tue, 9 Jun 2020 21:02:42 -0700 (PDT)
Received: from mail-lj1-x233.google.com (mail-lj1-x233.google.com [IPv6:2a00:1450:4864:20::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ED2843A0CBD for <cfrg@ietf.org>; Tue, 9 Jun 2020 21:02:41 -0700 (PDT)
Received: by mail-lj1-x233.google.com with SMTP id y11so684099ljm.9 for <cfrg@ietf.org>; Tue, 09 Jun 2020 21:02:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lepidum-co-jp.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=AV20yknNMjkHT2X+lKeTuLFfLpOMumBp63iC3sq3QcI=; b=Z1U0GSJ/KgAq2VKE49g+e3UJ4SehiF3L5d07c883xhyjJ74KUhvATb/cZhQOAn7ozd 9vYyMvBHJhY2qVlISI62fWSNz2qI1lue3jJI7FVBE6gGV8Lo/cb5en4TBwX2ZBJBTkCZ yhV6jamKheKN6kjLcK8MIrEGfKV+syGpdt/94aan2/mmp6EvHrwFDdcfkY5TposG471Z 3fMJ5VkQAuTLEJBSmPtxWbjZh4c/+xijEb/TAFR/9KNguTP20STMbN635NsYNiXwyf0O r1BfZqKy+VucAu0p+rPJNNKSwkcL+JLmW9vM7g9FSX8R/jezgVsqI7UGxl2KfdndiYOs Pxow==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=AV20yknNMjkHT2X+lKeTuLFfLpOMumBp63iC3sq3QcI=; b=gPoIdPDVJOHV0oW1M5DvozEf051FlPdyE5yUXLeI9tCUNTApSHjf/8y2M9vjcM+mh3 vTI5Z5nUuvLxXwlddZIw+upDOxsTcQDa/iSm/oFbf7LWgZvXqHGlo0y047mT/opqNecY Eo/11DqoxcwVrVdUCGTU8B2LeTb5cFSzrLi5l850yKfKtdS2BGN/fdW5Z29t4RrmiyG+ Fmyo/xyy+Uw/PubkAI9aSc5pVxHco6EUHzRuPnyR0JDuDT44/DRnAxXwjYI/uxT6b3Cg /IdlCB/0MthIDTd7Tvo+dqT5vhC4gyy7NN4U8cLkn34m6L23JV3wHabHvllzz7NcRyiY ft1Q==
X-Gm-Message-State: AOAM530s4kAmB2AZrYnmHJrd0LqtwB5FdYCmn4IvE1AQmSBaDz89Zs4Q E5AVOuTvflkn+AXR5PFEWNnCB9clpEPWaTK5FGw4VBgJPK8=
X-Google-Smtp-Source: ABdhPJzEblw/TKbQfSqGcvrJsm6+th4xqglY7QeB7uShqyO/1D1+DJZfxUzQ0eqMlth8066sZrIjrZujcnUhQddPE4k=
X-Received: by 2002:a2e:a16d:: with SMTP id u13mr703187ljl.362.1591761758394; Tue, 09 Jun 2020 21:02:38 -0700 (PDT)
MIME-Version: 1.0
References: <159176145643.15273.7729122960135152480@ietfa.amsl.com>
In-Reply-To: <159176145643.15273.7729122960135152480@ietfa.amsl.com>
From: Yumi Sakemi <yumi.sakemi@lepidum.co.jp>
Date: Wed, 10 Jun 2020 13:02:27 +0900
Message-ID: <CAA4D8Ka+vNyv8hKAr=OzD1NanQc56brxv+anrj_TrFMF=rwYxA@mail.gmail.com>
To: cfrg@ietf.org
Cc: Tetsutaro Kobayashi <tetsutaro.kobayashi.dr@hco.ntt.co.jp>, SAITO Tsunekazu <tsunekazu.saito.hg@hco.ntt.co.jp>, "Riad S. Wahby" <rsw@cs.stanford.edu>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/6zNk5WOK91g_4zilH5LipP9yFXY>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-pairing-friendly-curves-05.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Jun 2020 04:02:45 -0000

Dear CFRG members

We submitted the version 05 of the draft "Pairing-Friendly Curves".
In the latest draft, more than 40 issues were reflected, including
comments from Expert Review and comments from CFRG members Watson and
Armand.
Thanks to the CFRG members who read our draft and give the comments.
If you want to know the details of how to revise, you can check them
by closed issues on the official CFRG GitHub page.

https://github.com/cfrg/draft-irtf-cfrg-pairing-friendly-curves/issues?q=is%3Aissue+is%3Aclosed

There is one more thing we'd like to announce.
Outside of CFRG mailing list, we received a request from Riad, the
author of draft "BLS signatures", and we reflected the content about
adding the serialization format of a point on an elliptic curve in our
draft.
Riad joined us as an author and contributed to the writing.
Thank you for your contributions, Riad!

Best regards,
Yumi

2020年6月10日(水) 12:58 <internet-drafts@ietf.org>:
>
>
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
>
>         Title           : Pairing-Friendly Curves
>         Authors         : Yumi Sakemi
>                           Tetsutaro Kobayashi
>                           Tsunekazu Saito
>                           Riad S. Wahby
>         Filename        : draft-irtf-cfrg-pairing-friendly-curves-05.txt
>         Pages           : 52
>         Date            : 2020-06-09
>
> Abstract:
>    Pairing-based cryptography, a subfield of elliptic curve
>    cryptography, has received attention due to its flexible and
>    practical functionality.  Pairing is a special map defined using
>    elliptic curves and it can be applied to construct several
>    cryptographic protocols such as identity-based encryption, attribute-
>    based encryption, and so on.  At CRYPTO 2016, Kim and Barbulescu
>    proposed an efficient number field sieve algorithm named exTNFS for
>    the discrete logarithm problem in a finite field.  Several types of
>    pairing-friendly curves such as Barreto-Naehrig curves are affected
>    by the attack.  In particular, a Barreto-Naehrig curve with a 254-bit
>    characteristic was adopted by a lot of cryptographic libraries as a
>    parameter of 128-bit security, however, it ensures no more than the
>    100-bit security level due to the effect of the attack.  In this
>    memo, we list the security levels of certain pairing-friendly curves,
>    and motivate our choices of curves.  First, we summarize the adoption
>    status of pairing-friendly curves in standards, libraries and
>    applications, and classify them in the 128-bit, 192-bit, and 256-bit
>    security levels.  Then, from the viewpoints of "security" and "widely
>    used", we select the recommended pairing-friendly curves considering
>    exTNFS.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-pairing-friendly-curves/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-irtf-cfrg-pairing-friendly-curves-05
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-pairing-friendly-curves-05
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-pairing-friendly-curves-05
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg



-- 
Yumi Sakemi, Ph. D.
Lepidum Co. Ltd.

E-Mail: yumi.sakemi@lepidum.co.jp