[CFRG] Fwd: New Version Notification for draft-irtf-cfrg-pairing-friendly-curves-10.txt

Yumi Sakemi <yumi.sakemi@infours.co.jp> Fri, 30 July 2021 15:38 UTC

Return-Path: <yumi.sakemi@lepidum.co.jp>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B02FF3A2E53 for <cfrg@ietfa.amsl.com>; Fri, 30 Jul 2021 08:38:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=infours-co-jp.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PsZ1eM_cr3th for <cfrg@ietfa.amsl.com>; Fri, 30 Jul 2021 08:38:22 -0700 (PDT)
Received: from mail-ot1-x32c.google.com (mail-ot1-x32c.google.com [IPv6:2607:f8b0:4864:20::32c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BCD903A2E25 for <cfrg@irtf.org>; Fri, 30 Jul 2021 08:38:11 -0700 (PDT)
Received: by mail-ot1-x32c.google.com with SMTP id a5-20020a05683012c5b029036edcf8f9a6so9947178otq.3 for <cfrg@irtf.org>; Fri, 30 Jul 2021 08:38:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=infours-co-jp.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=pzf74aWJ/Rgvpn8pORSD+dlqBAhN8vor8G1V7UqlxaY=; b=s6tFoF1ok037jzZC4ZvPfPHR1gCpk83oRGNiwlPDxLNv+UJZXGHtUAoT837PIZkYjV J0rJ/bJQSFQyGC0Sbke/TLF+wf7sYsabsQA9IGlCKGy+EF7oRl+cBIegtj32M02CN1iV ZfKyJKN6L0FK4joTGyVKrnyiyF/J8MsjC9FmlcqD7gyHIHDeRO42FLXWdVr8wBvFIqTs BOPDV3/6xQ9IbGREZgWMHDN/8JMzdeTHM42kdW3d7Bh+Dmwy0WBsLnXkZjCK1wSLt7Lw Mqw132nEpqur49pCnXl722qPvP0wTyL3Qtm+/2CT8wkJik04VedyKSejk8/Rcq8bW92G qJFA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=pzf74aWJ/Rgvpn8pORSD+dlqBAhN8vor8G1V7UqlxaY=; b=HBxw7aDpl2YQQNRMmLnK6giOrejV0Cp4ctSFSAPaCPgBi5r/4u5KQs1A0ha5DVsRhu iP/pNi4PQsDhpFAu5K85XUC1gIR2MFO+13hYkamUNm0xy+zD2P6bOUn7BKUtspnwomqv +xrLl5j1vmzuxEis7eYt9SxRgq84PaV0+9i3lqBT894SN0BizZNZWdAFMOSsf+3Xgro4 v43ydS8cWsS9l5tlh/57s0Q8dKxrgUHTZ/qCVdjo8VflgDGpYzRzfQrZAnoCiHwx20gt IojBUp3UZA4UyIKHhO76UtsZD2IYevJPKFxmgPDb5LmHNRfKyhU6OZr06nGcnKEMxMuc MD8Q==
X-Gm-Message-State: AOAM533Dplwkfs1evT1oapfoIbcEqMR30i6bFfMP0pj7s+etN1Qg1agS JuU0p63IBRDbO8krMAls4rvtY+2ndjlfntutFUjxEyzZS9cUYg==
X-Google-Smtp-Source: ABdhPJxqEzNpfGJHvqwvA/evxoEWoCM0o9GF7gX9ymKPgxwblHWbnGWnqu/alZTXTJCiu84eg7cPTvbcPsS9HW18xZw=
X-Received: by 2002:a9d:479a:: with SMTP id b26mr2575691otf.280.1627659490148; Fri, 30 Jul 2021 08:38:10 -0700 (PDT)
MIME-Version: 1.0
References: <162765932410.25328.6000998864444975005@ietfa.amsl.com>
In-Reply-To: <162765932410.25328.6000998864444975005@ietfa.amsl.com>
From: Yumi Sakemi <yumi.sakemi@infours.co.jp>
Date: Sat, 31 Jul 2021 00:37:59 +0900
Message-ID: <CAA4D8KYFHsk_Zd2SYV8Oi+xcv80jb9VW3GsoxNQeitQHDBNkOA@mail.gmail.com>
To: CFRG <cfrg@irtf.org>
Cc: Tetsutaro Kobayashi <tetsutaro.kobayashi.dr@hco.ntt.co.jp>, SAITO Tsunekazu <tsunekazu.saito.hg@hco.ntt.co.jp>, "Riad S. Wahby" <rsw@cs.stanford.edu>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ECvtCI7XFGsMiBO2UFZTUz3mY6M>
Subject: [CFRG] Fwd: New Version Notification for draft-irtf-cfrg-pairing-friendly-curves-10.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Jul 2021 15:38:38 -0000

Dear CFRG members

We submitted the version 10 of the draft "Pairing-Friendly Curves".

In the latest draft, we update our draft according to the content of
the reply letter to Rene.
https://mailarchive.ietf.org/arch/msg/cfrg/-1nTbbVRlkP5wV2odEYFac-jK08/

For more information, please access the following URL.
https://datatracker.ietf.org/doc/draft-irtf-cfrg-pairing-friendly-curves/

Best regards,
Yumi


---------- Forwarded message ---------
From: <internet-drafts@ietf.org>
Date: 2021年7月31日(土) 0:35
Subject: New Version Notification for
draft-irtf-cfrg-pairing-friendly-curves-10.txt
To: Riad S. Wahby <rsw@cs.stanford.edu>, Tetsutaro Kobayashi
<tetsutaro.kobayashi.dr@hco.ntt.co.jp>, Tsunekazu Saito
<tsunekazu.saito.hg@hco.ntt.co.jp>, Yumi Sakemi
<yumi.sakemi@infours.co.jp>



A new version of I-D, draft-irtf-cfrg-pairing-friendly-curves-10.txt
has been successfully submitted by Yumi Sakemi and posted to the
IETF repository.

Name:           draft-irtf-cfrg-pairing-friendly-curves
Revision:       10
Title:          Pairing-Friendly Curves
Document date:  2021-07-30
Group:          cfrg
Pages:          54
URL:
https://www.ietf.org/archive/id/draft-irtf-cfrg-pairing-friendly-curves-10.txt
Status:
https://datatracker.ietf.org/doc/draft-irtf-cfrg-pairing-friendly-curves/
Html:
https://www.ietf.org/archive/id/draft-irtf-cfrg-pairing-friendly-curves-10.html
Htmlized:
https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-pairing-friendly-curves
Diff:
https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-pairing-friendly-curves-10

Abstract:
   Pairing-based cryptography, a subfield of elliptic curve
   cryptography, has received attention due to its flexible and
   practical functionality.  Pairings are special maps defined using
   elliptic curves and it can be applied to construct several
   cryptographic protocols such as identity-based encryption, attribute-
   based encryption, and so on.  At CRYPTO 2016, Kim and Barbulescu
   proposed an efficient number field sieve algorithm named exTNFS for
   the discrete logarithm problem in a finite field.  Several types of
   pairing-friendly curves such as Barreto-Naehrig curves are affected
   by the attack.  In particular, a Barreto-Naehrig curve with a 254-bit
   characteristic was adopted by a lot of cryptographic libraries as a
   parameter of 128-bit security, however, it ensures no more than the
   100-bit security level due to the effect of the attack.  In this
   memo, we list the security levels of certain pairing-friendly curves,
   and motivate our choices of curves.  First, we summarize the adoption
   status of pairing-friendly curves in standards, libraries and
   applications, and classify them in the 128-bit, 192-bit, and 256-bit
   security levels.  Then, from the viewpoints of "security" and "widely
   used", we select the recommended pairing-friendly curves considering
   exTNFS.




The IETF Secretariat




-- 
Yumi Sakemi, Ph. D.
 Infours Inc.

E-Mail: yumi.sakemi@infours.co.jp