[Cfrg] Fwd: I-D Action: draft-yonezawa-pairing-friendly-curves-02.txt

Shoko YONEZAWA <yonezawa@lepidum.co.jp> Fri, 19 July 2019 03:26 UTC

Return-Path: <yonezawa@lepidum.co.jp>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2A0911205D2 for <cfrg@ietfa.amsl.com>; Thu, 18 Jul 2019 20:26:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lepidum-co-jp.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dvy69eS8NPLe for <cfrg@ietfa.amsl.com>; Thu, 18 Jul 2019 20:26:14 -0700 (PDT)
Received: from mail-pg1-x535.google.com (mail-pg1-x535.google.com [IPv6:2607:f8b0:4864:20::535]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AC7C312016F for <cfrg@irtf.org>; Thu, 18 Jul 2019 20:26:14 -0700 (PDT)
Received: by mail-pg1-x535.google.com with SMTP id x15so3457570pgg.8 for <cfrg@irtf.org>; Thu, 18 Jul 2019 20:26:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lepidum-co-jp.20150623.gappssmtp.com; s=20150623; h=subject:references:to:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=wNPbcMY8a1nfgquvKIXlewg3hgf9WtFU14sW2NwwATw=; b=f90fzYeUG/IxEgYzyDmDsyffHHUQJpohMd4nPG25GKORyjBOxmFV0TCliDz0U7z4nq yLOu9PP/kavSbqUZo75xOJ/2WmWnj3PXcMSPwU38l9Mgem8/oK36waB2QTPOyCyJBW3c ID4CXyPnsW/iWcQ3hHuMqPjWlkrTgBSal5W333HC9HepuAD/1OMzt50wfy0fKo1orqJQ e6jOEUhYmAyaxt+FHRyy46QSJpdnIhz4EoZ4G4MGRIBKVkbqhJq8bYcCeva9qdzlq6gT KyfhnRSVyMNue/zIZWZlz2PfuEl6ZKwn+KtmToz+U7FQaq4AGpVTUs3+b3NUhXrJsKMz m6cg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:references:to:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=wNPbcMY8a1nfgquvKIXlewg3hgf9WtFU14sW2NwwATw=; b=QzL0NyxLYWpnYUW/O2qyvQFyiU5iHlPk6+PQsaZkWwjWr/jp7T5eJvebenIy1SvCA7 Um0giMiSS4sU7xHAPQZSccS/ryzQFGHeeJPo0jsWQtBykg/vn+2BFhw3LponOM1DJZtn /Wj0Tee3DFFJFOC8uUPlMm2QIDGMwg2vk53AipFz2xxYfJbzHuVCErbR+HVos7rV7pLB S0EvgNlsLpdrNU4pJ6JhZqgwNIVMx5C3nsKsKKmgrKCF2+F2229vCiBkOJszkHiWG7nQ t0B4dDBVeKU9UVaot+VKLtRp2iUv2I4XAeqhee3AfKDNRIdUz8rZBJgaZxK6XZS0xdGD Hd8g==
X-Gm-Message-State: APjAAAVWD9pichPL6f2B+cJbbIVJHrz/hARNtHcWA2Z54tDDRlQkLfF7 q4+jQJ3xwYW4uhuZfOOpc0hsazwvfQc4zY3jbNedqbrXGXu2seLRRcwNygO3kb6vf3ztj/8dvCo MYSMzE9hvVf9xF/I/Ln7KfFHQ+bVeSn4gEzilA5YpsX9oJIn2YTRZ1ll+CNkeEg==
X-Google-Smtp-Source: APXvYqwPGCLMrw/mv+IxHrk7Gi7DueztPTHUBKbgD609+4hBsaAy9Ddjz7xx03PskcndjiX4ZCwNhQ==
X-Received: by 2002:a63:c751:: with SMTP id v17mr35853712pgg.264.1563506773568; Thu, 18 Jul 2019 20:26:13 -0700 (PDT)
Received: from ShokonoMacBook.local (M111108027067.v4.enabler.ne.jp. [111.108.27.67]) by smtp.gmail.com with ESMTPSA id i198sm16616517pgd.44.2019.07.18.20.26.12 for <cfrg@irtf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 18 Jul 2019 20:26:13 -0700 (PDT)
References: <156258578868.734.4792662872752056842@ietfa.amsl.com>
To: CFRG <cfrg@irtf.org>
From: Shoko YONEZAWA <yonezawa@lepidum.co.jp>
X-Forwarded-Message-Id: <156258578868.734.4792662872752056842@ietfa.amsl.com>
Message-ID: <37e46e43-cb4b-990c-b697-5cb14eae9a53@lepidum.co.jp>
Date: Fri, 19 Jul 2019 12:26:10 +0900
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:60.0) Gecko/20100101 Thunderbird/60.8.0
MIME-Version: 1.0
In-Reply-To: <156258578868.734.4792662872752056842@ietfa.amsl.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/8cokAIL4yCBuiTK4GntA5eF65fY>
Subject: [Cfrg] Fwd: I-D Action: draft-yonezawa-pairing-friendly-curves-02.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Jul 2019 03:26:22 -0000

Hi CFRG folks,

Here is 02 version of our draft "Pairing-Friendly Curves."
We revised the draft with respect to your comments and feedback from the 
mailing list.

I am going to give a presentation about this draft at CFRG meeting in 
Montreal.
Your further comments are greatly appreciated.

See you in Montreal.

Thanks,
Shoko

-------- Forwarded Message --------
Subject: I-D Action: draft-yonezawa-pairing-friendly-curves-02.txt
Date: Mon, 08 Jul 2019 04:36:28 -0700
From: internet-drafts@ietf.org
Reply-To: internet-drafts@ietf.org
To: i-d-announce@ietf.org


A New Internet-Draft is available from the on-line Internet-Drafts 
directories.


         Title           : Pairing-Friendly Curves
         Authors         : Shoko Yonezawa
                           Tetsutaro Kobayashi
                           Tsunekazu Saito
	Filename        : draft-yonezawa-pairing-friendly-curves-02.txt
	Pages           : 36
	Date            : 2019-07-08

Abstract:
    This memo introduces pairing-friendly curves used for constructing
    pairing-based cryptography.  It describes recommended parameters for
    each security level and recent implementations of pairing-friendly
    curves.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-yonezawa-pairing-friendly-curves/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-yonezawa-pairing-friendly-curves-02
https://datatracker.ietf.org/doc/html/draft-yonezawa-pairing-friendly-curves-02

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-yonezawa-pairing-friendly-curves-02


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/

_______________________________________________
I-D-Announce mailing list
I-D-Announce@ietf.org
https://www.ietf.org/mailman/listinfo/i-d-announce
Internet-Draft directories: http://www.ietf.org/shadow.html
or ftp://ftp.ietf.org/ietf/1shadow-sites.txt