[Cfrg] I-D Action: draft-yonezawa-pairing-friendly-curves-00.txt

Shoko YONEZAWA <yonezawa@lepidum.co.jp> Mon, 28 January 2019 14:54 UTC

Return-Path: <yonezawa@lepidum.co.jp>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 10CB8130E76 for <cfrg@ietfa.amsl.com>; Mon, 28 Jan 2019 06:54:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.042
X-Spam-Level:
X-Spam-Status: No, score=-2.042 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.142, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lepidum-co-jp.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eWkdwPD4Z4Ez for <cfrg@ietfa.amsl.com>; Mon, 28 Jan 2019 06:54:03 -0800 (PST)
Received: from mail-pg1-x52a.google.com (mail-pg1-x52a.google.com [IPv6:2607:f8b0:4864:20::52a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3CDB0130E83 for <cfrg@irtf.org>; Mon, 28 Jan 2019 06:54:02 -0800 (PST)
Received: by mail-pg1-x52a.google.com with SMTP id c25so7312982pgb.4 for <cfrg@irtf.org>; Mon, 28 Jan 2019 06:54:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lepidum-co-jp.20150623.gappssmtp.com; s=20150623; h=to:from:subject:message-id:date:user-agent:mime-version :content-language:content-transfer-encoding; bh=ihqXp28G9B/sHqfgFz6XsB8149Rgw/eSD0kl5/0IblI=; b=nIgPLlcVwufJDZTBj7AQPH7QPGtUo8wEuvDE723tnm7frVe7M7/rJOjivJM0BaAVz7 DvCRadOgOdbWbDctonLfKVVMCO3ooSaBmBMj9OaCgAhy+Z4YRkVRgXw4W1QA4ROvkW7j F6BYmFvsRcL9cFvk8ZXC7tDJDw8IeOJuXL7mT6bSANu0/9C5uVXI4Oe/cOil0EdU0Vn1 7r0tJjKi1dxDF/o4uwa6ocVT02uPQObAjJgkySvM1EMndahGTmjx1SwD5YS5C+sFFUew v96zxQqppwChmJBHGZ+ZuyrebkNOnwRlhFCKJXnilm0yc8T23CgwAKFekXPfAKDsDuEe IDog==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:to:from:subject:message-id:date:user-agent :mime-version:content-language:content-transfer-encoding; bh=ihqXp28G9B/sHqfgFz6XsB8149Rgw/eSD0kl5/0IblI=; b=iSPtfkXMmxf2CRr3Kzs87nukYNs52wL0+I/SZGrMHJ3ADE7KyEzoZlNg/AQRACWYIj gJoPY77pXykKyvqLsyOrKi2rj0DKL7mNEtnmUJk7RJG5Thn3jjDesqtBDPMjRO1ZrYjB qhAkYx0sA/ll+5w/y/JM6WvcA1b7nC+p92F13wkA0movyg+sUit2X7JFS3NakyKHHFCv EF6O4ZyviV/UETiSdlG9+oZGc6qJzjtgls2tNtgiOHK/Kftq5T0CnB6ivghM5faUYjlr eTMTvaIc/ctOdxlh9oKwtAEggbsuO/LDjGWI0R7Od7ZWloSATPNFs60cuU2/MItalLsu BrMw==
X-Gm-Message-State: AJcUukd28pXgG2KZ0XiyHhZA6Ri9VscIkym/st8xV/0dTl0CVyqIUopd p+jbcLo/bKrembrqot4BYgg3NlfBiCf9kP9NgPd5QvRJikU5egg5XQiqc5eYS+VayMviEIzhKra K0cETBk3dt24yGeHotQk7G2wgf1KlAKhJvgJLDr9NOLfdmuh2hFHbJwcyN40=
X-Google-Smtp-Source: ALg8bN5t5aVsejjFfFDQPQjvsN5en4GspG8wMvUVVfauIYDOmMUK1ntx/1+iffM77oTYkaBW3c/43g==
X-Received: by 2002:a62:c583:: with SMTP id j125mr22353749pfg.37.1548687241663; Mon, 28 Jan 2019 06:54:01 -0800 (PST)
Received: from [192.168.210.172] (ppp121.fix.east.sannet.ne.jp. [210.157.220.121]) by smtp.gmail.com with ESMTPSA id e9sm40228543pff.5.2019.01.28.06.53.59 for <cfrg@irtf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 28 Jan 2019 06:54:00 -0800 (PST)
To: cfrg@irtf.org
From: Shoko YONEZAWA <yonezawa@lepidum.co.jp>
Message-ID: <030efaab-7a2d-8743-89a7-28fe61211cea@lepidum.co.jp>
Date: Mon, 28 Jan 2019 23:53:55 +0900
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.4.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Klgld8RJiw1rfsknzgKCdSwezDY>
Subject: [Cfrg] I-D Action: draft-yonezawa-pairing-friendly-curves-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Jan 2019 14:54:10 -0000

Hi there,

we have submitted an Internet-Draft about pairing-friendly curves.
This is a revision of draft-kato-threat-pairing 
(https://datatracker.ietf.org/doc/draft-kato-threat-pairing/).

Our I-D introduces pairing-friendly curves used for constructing
highly-functional crypto-based protocols.
We describe secure parameters for pairing-frinedly curves
reflecting the recent result on the remarkable attack
by Kim and Barbulescu.

I would be grateful if you are interested in our draft
and kindly read it. Your comments are welcome.

Thank you,
Shoko YONEZAWA

---
A New Internet-Draft is available from the on-line Internet-Drafts 
directories.


         Title           : Pairing-Friendly Curves
         Authors         : Shoko Yonezawa
                           Sakae Chikara
                           Tetsutaro Kobayashi
                           Tsunekazu Saito
	Filename        : draft-yonezawa-pairing-friendly-curves-00.txt
	Pages           : 17
	Date            : 2019-01-27

Abstract:
    This memo introduces pairing-friendly curves used for constructing
    pairing-based cryptography.  It describes recommended parameters for
    each security level and recent implementations of pairing-friendly
    curves.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-yonezawa-pairing-friendly-curves/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-yonezawa-pairing-friendly-curves-00
https://datatracker.ietf.org/doc/html/draft-yonezawa-pairing-friendly-curves-00


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/