Re: [Cfrg] Call for adoption: draft-yonezawa-pairing-friendly-curves

Rene Struik <rstruik.ext@gmail.com> Fri, 06 September 2019 13:51 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6C3E5120B4A; Fri, 6 Sep 2019 06:51:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZstG9L2PVkvj; Fri, 6 Sep 2019 06:51:39 -0700 (PDT)
Received: from mail-io1-xd29.google.com (mail-io1-xd29.google.com [IPv6:2607:f8b0:4864:20::d29]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 27349120B50; Fri, 6 Sep 2019 06:51:39 -0700 (PDT)
Received: by mail-io1-xd29.google.com with SMTP id p12so12863665iog.5; Fri, 06 Sep 2019 06:51:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-transfer-encoding:content-language; bh=doiikMJV1EQGvyEwsPLZfmntzhZNNhoMZmDsjlrz8nE=; b=ZGcmMXT0ql5xvy1CVb83Zze5eWf0NnMfpvUJa4nLpnpzsf9AMd6nfYHINx7K6ZhZnS 69jeoWJjIdlAxnnWlPlqTLUV1Meef661SJUSHWaBn9ww/+/LpnH+I5dX6fq8nGwfPA3y Unb8MBN3SAcZoih07U5Jy8+q//NDPULFN1IvLcyt5ZBlqG7ybVyXs7aQlSJ5gyw6Slh+ jpU3/AnColurqaWRBYhnnH9WVwdjRD1R87IXQffD56Qrs4nwRLzFa68BZI/8P88FnF9C 84G5/UleH4rK1C/Ds7SygLttgPa8sCcgtb8/2LuERE3zGKWuyUGFaxmccv7eWM3EpUX9 dXNA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding :content-language; bh=doiikMJV1EQGvyEwsPLZfmntzhZNNhoMZmDsjlrz8nE=; b=D2g9Zg3xh8mo8rPKoqJkbWJaisc73LdP8cw9CwI0t3LZ2tMSNnI2kuwGaXxRQnx6bL ESltnnn+EYmFZKj/GorFXeyG4QpbacqrZqbDXqRxt99pEz0EttIYnAc1k+yxKBWs72xb cEcDyRrPibitluDFA3gX/TCsCcypj/HeopKekZjy4xm1cIrLrYn5+f+83aRs3E/euTUD OneaONQiOo1sbvcjZZeYv45WA3+A+R1OQ+ImHaQcH2L44duu+7PLnMDAMS8Bn3OIDp2U apyOPkcTKNI7zuJKOScLaUT4+MJRDYqwiDmdjyQYk6Ma0AKFGbGpHq1PEiNcKKnfux03 LhhQ==
X-Gm-Message-State: APjAAAXsqD/3iTSUNyOVNWZwjrmoHcogeJKWN3sZvAa5JarE01sTJkMB IWz6VevlUkTa6iacaOgtdH88wzhv
X-Google-Smtp-Source: APXvYqyD2+JDnDWUJvLn3vrJeWo4YOE/dp3FVzf6EyQgth+O2cynbA6pwx05tWD4GeRFzgr2cOOYDg==
X-Received: by 2002:a6b:b445:: with SMTP id d66mr11158689iof.269.1567777898337; Fri, 06 Sep 2019 06:51:38 -0700 (PDT)
Received: from ?IPv6:2607:fea8:69f:f5eb:fc5f:12b:d173:619a? ([2607:fea8:69f:f5eb:fc5f:12b:d173:619a]) by smtp.gmail.com with ESMTPSA id b17sm4617240ioh.6.2019.09.06.06.51.37 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 06 Sep 2019 06:51:37 -0700 (PDT)
To: Paterson Kenneth <kenny.paterson@inf.ethz.ch>, "cfrg@ietf.org" <cfrg@ietf.org>
Cc: "draft-yonezawa-pairing-friendly-curves.authors@ietf.org" <draft-yonezawa-pairing-friendly-curves.authors@ietf.org>, "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
References: <2E880A9A-78D2-4CE0-9C73-57AA73582D2D@inf.ethz.ch>
From: Rene Struik <rstruik.ext@gmail.com>
Message-ID: <627acfce-29a9-753e-6cbb-24dd142df560@gmail.com>
Date: Fri, 06 Sep 2019 09:51:33 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.8.0
MIME-Version: 1.0
In-Reply-To: <2E880A9A-78D2-4CE0-9C73-57AA73582D2D@inf.ethz.ch>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/HcK5ZQpGByU7nwmfM7VmAq0FTP8>
Subject: Re: [Cfrg] Call for adoption: draft-yonezawa-pairing-friendly-curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Sep 2019 13:51:42 -0000

Dear colleagues:

I am neutral with respect to adoption of this draft.

I do have an organizational remark regarding CFRG work items, though: if 
this draft is adopted by the CFRG as a working group document, I would 
suggest moving the description of the curves isogenous to BLS-12-381 as 
described in Appendix C of draft-irtf-cfrg-hash-to-curve-04 to the 
pairing curve document, so as to keep the curve mapping document clean 
and keep all core pairing-related stuff in one document.

Section 2.5:
a) s = s_0 + s_1 * p + ... + s_{d - 1} * i^{d - 1} should read s = s_0 + 
s_1 * i + ... + s_{d - 1} * i^{d - 1}, since it is a polynomial in 
indeterminate i.
b) Is there a a reason to represent this as s = s_0 + s_1 * p + ... + 
s_{d - 1} * p^{d - 1}, in lowest-coefficient-first order, rather than in 
highest-coefficient-first order? Why not represent this as 
right-concatenation of the representation of the polynomial coefficients 
s_0, ..., s_{d-1} in GF(p) instead, so each of these can be easily 
extracted individually?
c) The IEEE 1363a-2004 specification referenced is not publicly 
available (well, without paying ~ $100).

Best regards, Rene

On 9/6/2019 7:36 AM, Paterson Kenneth wrote:
> Dear CFRG,
>
> This email commences a 2-week call for adoption for draft-yonezawa-pairing-friendly-curves:
>
> https://datatracker.ietf.org/doc/draft-yonezawa-pairing-friendly-curves/
>
> Please give your views on whether this document should be adopted as a CFRG draft, and if so, whether you'd be willing to help work on it/review it.
>
> Thanks,
>
> Kenny (for the chairs)
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363