[Cfrg] Fwd: I-D Action: draft-irtf-cfrg-pairing-friendly-curves-04.txt

Yumi Sakemi <yumi.sakemi@lepidum.co.jp> Tue, 28 April 2020 11:23 UTC

Return-Path: <yumi.sakemi@lepidum.co.jp>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F07293A13B2 for <cfrg@ietfa.amsl.com>; Tue, 28 Apr 2020 04:23:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lepidum-co-jp.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Il6Wt24FLoJD for <cfrg@ietfa.amsl.com>; Tue, 28 Apr 2020 04:23:27 -0700 (PDT)
Received: from mail-lj1-x236.google.com (mail-lj1-x236.google.com [IPv6:2a00:1450:4864:20::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2EB513A138A for <cfrg@irtf.org>; Tue, 28 Apr 2020 04:23:26 -0700 (PDT)
Received: by mail-lj1-x236.google.com with SMTP id f18so21041458lja.13 for <cfrg@irtf.org>; Tue, 28 Apr 2020 04:23:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lepidum-co-jp.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=0iAyJ6b2Uez3jaf+qY2KDufFtDjzVZ9SGQ/dzjWALbo=; b=pvPxlSwjrrM6Rwp6boZVpBaNxAL1M+9Nv7xwsA0ZrccunTb8lv3YcgyZAkgmVyWUBf UCL1jGYNSdoYPVO8oYCx0Y6amQREuoo08rqDUi+Nx4u/Vj0/J4TL4B5N2kvDlBUcFv4V BBTsNA+GlVapmhgeq9XyxIDwEMTqPVtr8JQJPNQMJz9j5N6TB3ETwy+9q+ZqfOh2/MWX xknC9k2B+g6rO3fd7TCvyhTdBFpv0HNLCGk26k4j8At7tcRd7lYBL2MiFFFf8T+rWcAE oZI53pEuQDE70g5prMf9NZqFLlulZqM+l6EKLHKcDzbhaDVUiJ2OGY+IoUcTakxMF57r /dWg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=0iAyJ6b2Uez3jaf+qY2KDufFtDjzVZ9SGQ/dzjWALbo=; b=TvcK8fiVxoo1YHbxtbc1Tou/xmtnJZySLVnnuSyB7+vYUNtIou1Zi4fzMciKO0f5xX VTkRhnTApVNWn2mYje5r3Z7kGcIE4tfLT1tXz9ryt9SMDQpefPttUflnms1ESzH54sfP pKzWSo9hvq5g7B/wJc1FaMnUG0myzd4oborZtQoWZJfz5X7rQpLhkAy/HmM29GDMzANw 5Deaafjx/2hIb5MmC2nm/DfmPiJXrulcpMMkbkvW7CmJ2JHnWo48aRmMF4H0O+d8QQ9O HY+SJoPrA80ynyHaidF3UxVhUkL2/DyU7NFlOmeCr0ckv8OZAplIv7AjlBpYuo8/SkB+ GXHw==
X-Gm-Message-State: AGi0Pub3Vin1pEHGV3xmhsLHun9qNs+2r0YqJgO0uCx0TMc915f8AO76 DK7pFl824HqW02iy+Kim2/FdPKVItQby20fKK0Wh5GUxsP4=
X-Google-Smtp-Source: APiQypIv2lPRD26gjFm5qdeihq25eEwTGHMJW1i2Z6faWNE6jTj8JkV5LKhv2WiLaNXe9IwEJkVujON/KXUJtcgRFo4=
X-Received: by 2002:a2e:90cd:: with SMTP id o13mr18191692ljg.220.1588073004715; Tue, 28 Apr 2020 04:23:24 -0700 (PDT)
MIME-Version: 1.0
References: <158807275110.30968.7143445908199241552@ietfa.amsl.com>
In-Reply-To: <158807275110.30968.7143445908199241552@ietfa.amsl.com>
From: Yumi Sakemi <yumi.sakemi@lepidum.co.jp>
Date: Tue, 28 Apr 2020 20:23:13 +0900
Message-ID: <CAA4D8KZ5H5R904asVFOvM2MJpReBMajMj0LGj+AHVdN6pnzrww@mail.gmail.com>
To: cfrg@irtf.org
Cc: Tetsutaro Kobayashi <tetsutaro.kobayashi.dr@hco.ntt.co.jp>, SAITO Tsunekazu <tsunekazu.saito.hg@hco.ntt.co.jp>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/JeX4Fi6EOVsAymFRc4D7fmeXQoA>
Subject: [Cfrg] Fwd: I-D Action: draft-irtf-cfrg-pairing-friendly-curves-04.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Apr 2020 11:23:38 -0000

Dear CFRG members

We have submitted version 04 of our draft "Pairing-Friendly Curves".
Version 04 had editorial updating.
In detail, we updated the abstract and introduction, and reflected a
result of English proofreading.

Best regards,
Yumi


---------- Forwarded message ---------
From: <internet-drafts@ietf.org>
Date: 2020年4月28日(火) 20:19
Subject: [Cfrg] I-D Action: draft-irtf-cfrg-pairing-friendly-curves-04.txt
To: <i-d-announce@ietf.org>
Cc: <cfrg@ietf.org>



A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Crypto Forum RG of the IRTF.

        Title           : Pairing-Friendly Curves
        Authors         : Yumi Sakemi
                          Tetsutaro Kobayashi
                          Tsunekazu Saito
        Filename        : draft-irtf-cfrg-pairing-friendly-curves-04.txt
        Pages           : 44
        Date            : 2020-04-28

Abstract:
   Pairing-based cryptography, a variant of elliptic curve cryptography,
   has received attention for its flexible and applicable functionality.
   Pairing is a special map defined over elliptic curves and it can be
   applied to construct several cryptographic protocols such as
   identity-based encryption, attribute-based encryption, and so on.  At
   CRYPTO 2016, Kim and Barbulescu proposed an efficient number field
   sieve algorithm named exTNFS for the discrete logarithm problem in a
   finite field.  Several types of pairing-friendly curves such as
   Barreto-Naehrig curves are affected by the attack.  In particular, a
   Barreto-Naehrig curve with a 254-bit characteristic was adopted by a
   lot of cryptographic libraries as a parameter of 128-bit security,
   however, it ensures no more than a 100-bit security level due to the
   effect of the attack.  In this memo, we summarize the adoption status
   of pairing-friendly curves in standards, libraries and applications,
   and classify them in 128-bit, 192-bit, and 256-bit security levels.
   Then, from the viewpoints of "security" and "widely use", we select
   the recommended pairing-friendly curves considering exTNFS.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-irtf-cfrg-pairing-friendly-curves/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-irtf-cfrg-pairing-friendly-curves-04
https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-pairing-friendly-curves-04

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-pairing-friendly-curves-04


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/


_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg


-- 
Yumi Sakemi
Lepidum Co. Ltd.
E-Mail: yumi.sakemi@lepidum.co.jp