[CFRG] Fwd: I-D Action: draft-irtf-cfrg-pairing-friendly-curves-09.txt

Yumi Sakemi <yumi.sakemi@lepidum.co.jp> Mon, 16 November 2020 14:13 UTC

Return-Path: <yumi.sakemi@lepidum.co.jp>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 48B833A105C for <cfrg@ietfa.amsl.com>; Mon, 16 Nov 2020 06:13:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lepidum-co-jp.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w75GB0QnOOAy for <cfrg@ietfa.amsl.com>; Mon, 16 Nov 2020 06:13:11 -0800 (PST)
Received: from mail-ot1-x329.google.com (mail-ot1-x329.google.com [IPv6:2607:f8b0:4864:20::329]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5F7BA3A104E for <cfrg@irtf.org>; Mon, 16 Nov 2020 06:13:11 -0800 (PST)
Received: by mail-ot1-x329.google.com with SMTP id g19so16081245otp.13 for <cfrg@irtf.org>; Mon, 16 Nov 2020 06:13:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lepidum-co-jp.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=NVP9k++H5qR8YSxk1WgkQG8njXcRPx9T6K0zeN7zhtc=; b=WLP7JyE5DlJQfiltcDS59tIrtyllw4qij/65YCYeAnxvTOuPzQbGp3iWuTSu5wf+Dt oXMzPSpTbi6u1Ucjj5/U88XLiUGjoFugwKshO/IrH4PNApg1QCQWcIk8eFnddk4F0xAi GyjIL3rsEPASnHS6F3Eo0EW4dEPe2HUS3AA9o/j6E9/+fb2l+D56BeDhAb0F/yQhxBAI eCBRLIBHqXlDN5GSLTGy/n1vwlsLQhrBUpXq5Tyv3o3NqwG+kt7pV/IveS9oW8RVwxu3 H/CW6ZtEpg13Sz39QQ3etga7Ypbuxg/AV5/OJzX7xKaQrq/1MKjB8HWfORKYiMyvB/CZ 0n3Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=NVP9k++H5qR8YSxk1WgkQG8njXcRPx9T6K0zeN7zhtc=; b=dn3dzqWXYT8GmC1+pkILqFs/YelU+7+wkh2K7sNNpHYIrWqBy7mxCgFn1GO7+bn7d6 2OiNPYYQoO8jTrEBxqarkRBt9/WeqxQWaKTxjjAugPmPmxKpTP+r7aryWzCHo+Q/38eB MAOd1sp3wRbPpN9Fkv7nPPwnmkPP4eb98oqs5P5U37LRFqyRQhvje5gJ05Q3vatxvN11 4pwkVg0NfAYvQzUurnZdfs0toWq9T5h4a5W93GB7L9XT7gKJSuZfl08m7Zp0rS/W523j 1WzOvsOFq0nA0ss5I4cBTcK9hCS9lef+bVNCeSftShiAiGqPgcQoDzyeCV9WGQky0Sx8 yL4w==
X-Gm-Message-State: AOAM530CX7BvgAPX/Se8iEp3kCXky3GRMaGeCKMTp8S6IyWfntAG/sSL W2pU9w8/KoQvIqJ92nkRqRmOMBEzkIet0yQxsZzgoeI6muvySg==
X-Google-Smtp-Source: ABdhPJxsbL/ErV2vFE7tUpTgIsl0Dd/lotE1ILs/wV+FTTZ1zLmDyZJegUEilorDoF/U6EywD+29dgyUdMtaYwz5l8c=
X-Received: by 2002:a9d:23a6:: with SMTP id t35mr10179917otb.210.1605535988857; Mon, 16 Nov 2020 06:13:08 -0800 (PST)
MIME-Version: 1.0
References: <160553577634.27956.16903992636650705457@ietfa.amsl.com>
In-Reply-To: <160553577634.27956.16903992636650705457@ietfa.amsl.com>
From: Yumi Sakemi <yumi.sakemi@lepidum.co.jp>
Date: Mon, 16 Nov 2020 23:12:57 +0900
Message-ID: <CAA4D8KYkbCtxNW+22XZRyuD0-o04HU=bw_+7k0v_sGeCW2LZKA@mail.gmail.com>
To: CFRG <cfrg@irtf.org>
Cc: Tetsutaro Kobayashi <tetsutaro.kobayashi.dr@hco.ntt.co.jp>, SAITO Tsunekazu <tsunekazu.saito.hg@hco.ntt.co.jp>, "Riad S. Wahby" <rsw@cs.stanford.edu>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/NNpHIWGOvsSBd22gg7Ve10zDhT4>
Subject: [CFRG] Fwd: I-D Action: draft-irtf-cfrg-pairing-friendly-curves-09.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Nov 2020 14:13:13 -0000

Dear CFRG members

We submitted the version 09 of the draft "Pairing-Friendly Curves".

In the latest draft,  we update the document status and have some
editorial changes.
Because we are currently considering Rene's latest comments, I'm sorry
but this version does not reflect them.

For more information, please access the following URL.
https://datatracker.ietf.org/doc/draft-irtf-cfrg-pairing-friendly-curves/

Best regards,
Yumi


---------- Forwarded message ---------
From: <internet-drafts@ietf.org>
Date: 2020年11月16日(月) 23:10
Subject: I-D Action: draft-irtf-cfrg-pairing-friendly-curves-09.txt
To: <i-d-announce@ietf.org>
Cc: <cfrg@ietf.org>



A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Crypto Forum RG of the IRTF.

        Title           : Pairing-Friendly Curves
        Authors         : Yumi Sakemi
                          Tetsutaro Kobayashi
                          Tsunekazu Saito
                          Riad S. Wahby
        Filename        : draft-irtf-cfrg-pairing-friendly-curves-09.txt
        Pages           : 54
        Date            : 2020-11-16

Abstract:
   Pairing-based cryptography, a subfield of elliptic curve
   cryptography, has received attention due to its flexible and
   practical functionality.  Pairings are special maps defined using
   elliptic curves and it can be applied to construct several
   cryptographic protocols such as identity-based encryption, attribute-
   based encryption, and so on.  At CRYPTO 2016, Kim and Barbulescu
   proposed an efficient number field sieve algorithm named exTNFS for
   the discrete logarithm problem in a finite field.  Several types of
   pairing-friendly curves such as Barreto-Naehrig curves are affected
   by the attack.  In particular, a Barreto-Naehrig curve with a 254-bit
   characteristic was adopted by a lot of cryptographic libraries as a
   parameter of 128-bit security, however, it ensures no more than the
   100-bit security level due to the effect of the attack.  In this
   memo, we list the security levels of certain pairing-friendly curves,
   and motivate our choices of curves.  First, we summarize the adoption
   status of pairing-friendly curves in standards, libraries and
   applications, and classify them in the 128-bit, 192-bit, and 256-bit
   security levels.  Then, from the viewpoints of "security" and "widely
   used", we select the recommended pairing-friendly curves considering
   exTNFS.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-irtf-cfrg-pairing-friendly-curves/

There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-irtf-cfrg-pairing-friendly-curves-09.html

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-pairing-friendly-curves-09


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/


_______________________________________________
I-D-Announce mailing list
I-D-Announce@ietf.org
https://www.ietf.org/mailman/listinfo/i-d-announce
Internet-Draft directories: http://www.ietf.org/shadow.html
or ftp://ftp.ietf.org/ietf/1shadow-sites.txt


-- 
Yumi Sakemi, Ph. D.
Lepidum Co. Ltd.

E-Mail: yumi.sakemi@lepidum.co.jp