Re: [Cfrg] I-D Action: draft-kasamatsu-bncurves-00.txt

Kohei Kasamatsu <kasamatsu.kohei@po.ntts.co.jp> Wed, 29 January 2014 11:02 UTC

Return-Path: <kasamatsu.kohei@po.ntts.co.jp>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 57F211A024C for <cfrg@ietfa.amsl.com>; Wed, 29 Jan 2014 03:02:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.073
X-Spam-Level:
X-Spam-Status: No, score=0.073 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_JP=1.244, HOST_EQ_JP=1.265, RP_MATCHES_RCVD=-0.535, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xz4UJNqSgSmW for <cfrg@ietfa.amsl.com>; Wed, 29 Jan 2014 03:02:47 -0800 (PST)
Received: from mail12.ics.ntts.co.jp (mail12.ics.ntts.co.jp [210.232.35.65]) by ietfa.amsl.com (Postfix) with ESMTP id 940D11A0235 for <cfrg@irtf.org>; Wed, 29 Jan 2014 03:02:47 -0800 (PST)
Received: from sadoku34.silk.ntts.co.jp (sadoku34 [10.7.18.34]) by mail12.ics.ntts.co.jp (8.14.4/8.14.4/NTTSOFT) with ESMTP id s0TB2hOX022294; Wed, 29 Jan 2014 20:02:43 +0900 (JST)
Received: (from root@localhost) by sadoku34.silk.ntts.co.jp (8.13.8/NTTSOFT) id s0TB2hWB006608; Wed, 29 Jan 2014 20:02:43 +0900 (JST)
Received: from ccmds32.silk.ntts.co.jp [10.107.0.32] by sadoku34.silk.ntts.co.jp with SMTP id WAA06607; Wed, 29 Jan 2014 20:02:43 +0900
Received: from mail147.silk.ntts.co.jp (ccmds32.silk.ntts.co.jp [127.0.0.1]) by ccmds32.silk.ntts.co.jp (8.14.3/8.14.3) with ESMTP id s0TB2hFY029174; Wed, 29 Jan 2014 20:02:43 +0900
Received: from mail147.silk.ntts.co.jp (localhost.localdomain [127.0.0.1]) by mail147.silk.ntts.co.jp (8.14.5/8.14.5/NTTSOFT) with ESMTP id s0TB2daY022689; Wed, 29 Jan 2014 20:02:39 +0900
Received: from ccmds32 (mail145.silk.ntts.co.jp [10.107.0.145]) by mail147.silk.ntts.co.jp (8.14.5/8.14.5/NTTSOFT) with SMTP id s0TB2dnU022686; Wed, 29 Jan 2014 20:02:39 +0900
Message-ID: <52E8DF9D.5070106@po.ntts.co.jp>
Date: Wed, 29 Jan 2014 20:01:49 +0900
From: Kohei Kasamatsu <kasamatsu.kohei@po.ntts.co.jp>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.2.0
MIME-Version: 1.0
To: Michael Hamburg <mike@shiftleft.org>
References: <20140110051303.25816.17055.idtracker@ietfa.amsl.com> <52E05C7C.2030400@po.ntts.co.jp> <2A62E87D-89CF-47E9-A0A2-F213F6D079BE@shiftleft.org>
In-Reply-To: <2A62E87D-89CF-47E9-A0A2-F213F6D079BE@shiftleft.org>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
X-CC-Mail-RelayStamp: CC-Mail-V4.3-Client
X-CC-Mail-RelayStamp: CC-Mail-V4.3-Server
Content-Transfer-Encoding: quoted-printable
X-MIME-Autoconverted: from 8bit to quoted-printable by ccmds32.silk.ntts.co.jp id s0TB2hFY029174
Cc: kobayashi.tetsutaro@lab.ntt.co.jp, kawahara.yuto@lab.ntt.co.jp, cfrg@irtf.org
Subject: Re: [Cfrg] I-D Action: draft-kasamatsu-bncurves-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Jan 2014 11:02:50 -0000

Hello Mike


> It’s cool to see pairing-friendly curves specced.  I’ve always found
> the applications of these curves fascinating, so progress toward
> deploying them is very nice to see.

Thank you for your feedback on the activities.
We are glad if we contribute to progress of the applications of these 
curves with you.


> But isn’t 512 bits rather large for a BN curve?  If you’re going to
> have a curve that large, it seems to me that you’d want an embedding
> degree of at least 18 even though it costs you a giant cofactor.  A
> curve with a 512-bit prime and a 384-bit subgroup might get you to
> the 192-bit security level.  This would take a 640-bit BN curve at
> minimum, with 720 a more conservative guess.
>
> Source: Freeman 2006, http://eprint.iacr.org/2006/372.pdf.  My
> knowledge on this subject is dated, so I’m sure you know better...

Thank you for your comments and information on security of our memo.

Our memo specifies parameters for compatibility with ISO/IEC document 
and parameters for high performance. 512-bit curve and 384-bit curves 
which are compliant with ISO/IEC have 128 security levels because of the 
following reason.

-----
We need to consider security on point of an elliptic curve and output of 
pairing, respectively ECDLP and FFDLP.
Table 1 shows correspondence between security level and p-elliptic curve 
against Pollard-rho attack. This is attack which must be considered in 
NIST-curve and so on.
Furthermore, table 1 shows correspondence between security level and 
output of pairing whose space is F_{p^k} against Number Field Sieve 
method, where k is called as an embedding degree.

Table 1
Security level (bit) | size of prime p (bit) | size of p^k
      128             |          256          |     3072
      192             |          384          |     7680
      256             |          512          |     15360

On the other hands, table 2 shows a prime p and size of output of 
pairing because BN-curves have embedding degree k=12.

Table 2
size of prime p (bit) | size of p^k   |
        256            |     3072      |
        384            |     4608      |
        512            |     6144      |

As table 1 and 2, sizes of p^k of 384-bit and 512-bit bn-curves are 
lower than sizes for security level 192-bit. Hence we evaluate that 
384-bit and 512-bit bn-curves have 128 security level. (advantage of 
bn-curve is that its embedding degree is optimal for obtaining security 
level 128-bit)
-----

If there are parameters of bn-curves with higher security level and high 
performance, we would like to add it into our memo.


Cheers,
Kohei KASAMATSU


(2014/01/23 9:46), Michael Hamburg wrote:
> Hello Kohei and company,
>
> It’s cool to see pairing-friendly curves specced.  I’ve always found the applications of these curves fascinating, so progress toward deploying them is very nice to see.
>
> But isn’t 512 bits rather large for a BN curve?  If you’re going to have a curve that large, it seems to me that you’d want an embedding degree of at least 18 even though it costs you a giant cofactor.  A curve with a 512-bit prime and a 384-bit subgroup might get you to the 192-bit security level.  This would take a 640-bit BN curve at minimum, with 720 a more conservative guess.
>
> Source: Freeman 2006, http://eprint.iacr.org/2006/372.pdf.  My knowledge on this subject is dated, so I’m sure you know better...
>
> Cheers,
> — Mike Hamburg
>
> On Jan 22, 2014, at 4:04 PM, Kohei Kasamatsu <kasamatsu.kohei@po.ntts.co.jp> wrote:
>
>> Hi cfrg folks,
>>
>>
>> Elliptic curves with a special map called a pairing allow cryptographic
>> primitives to achieve functions or efficiency which cannot be realized
>> by conventional mathematical tools. For example, ZSS signature is one of
>> these primitives.
>>
>> We have recently submitted an I-D on Barreto-Naehrig curves (BN-curves)
>> which provide efficient operations of a pairing.
>> The I-D specifies parameters of BN-curves which are particularly useful
>> for realization of efficient cryptographic schemes based on pairing and parameters of BN-curves which are compliant with ISO/IEC 15946-5.
>>
>> We will propose I-Ds on computation of pairing and pairing-based primitives in order to contribute to IETF community in the near future.
>>
>> We would appreciate your comments and suggestions on our I-D and works.
>>
>> Best,
>> Kohei KASAMATSU
>> -------- Original Message --------
>> Subject: I-D Action: draft-kasamatsu-bncurves-00.txt
>> Date: Thu, 09 Jan 2014 21:13:03 -0800
>> From: internet-drafts@ietf.org
>> Reply-To: internet-drafts@ietf.org
>> To: i-d-announce@ietf.org
>>
>>
>> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>>
>>
>>         Title           : Barreto-Naehrig Curves
>>         Authors         : Kohei Kasamatsu
>>                           Satoru Kanno
>>                           Tetsutaro Kobayashi
>>                           Yuto Kawahara
>> 	Filename        : draft-kasamatsu-bncurves-00.txt
>> 	Pages           : 15
>> 	Date            : 2014-01-09
>>
>> Abstract:
>>    Elliptic curves with pairing are useful tools for constructing
>>    cryptographic primitives.  In this memo, we specify domain parameters
>>    of Barreto-Naehrig curve (BN-curve) [5].  The BN-curve is an elliptic
>>    curve suitable for pairings and allows us to achieve high security
>>    and efficiency of cryptographic schemes.  This memo specifies domain
>>    parameters of two 254-bit BN-curves [1] [2] which allow us to obtain
>>    efficient implementations and domain parameters of 224, 256, 384, and
>>    512-bit BN-curves which are compliant with ISO/IEC 15946-5[3].
>>    Furthermore, this memo organizes differences between types of
>>    elliptic curves specified in ISO document and often used in open
>>    source softwares, which are called M-type and D-type
>>    respectively[21].
>>
>>
>> The IETF datatracker status page for this draft is:
>> https://datatracker.ietf.org/doc/draft-kasamatsu-bncurves/
>>
>> There's also a htmlized version available at:
>> http://tools.ietf.org/html/draft-kasamatsu-bncurves-00
>>
>>
>> Please note that it may take a couple of minutes from the time of submission
>> until the htmlized version and diff are available at tools.ietf.org.
>>
>> Internet-Drafts are also available by anonymous FTP at:
>> ftp://ftp.ietf.org/internet-drafts/
>>
>> _______________________________________________
>> I-D-Announce mailing list
>> I-D-Announce@ietf.org
>> https://www.ietf.org/mailman/listinfo/i-d-announce
>> Internet-Draft directories: http://www.ietf.org/shadow.html
>> or ftp://ftp.ietf.org/ietf/1shadow-sites.txt
>>
>>
>>
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> http://www.irtf.org/mailman/listinfo/cfrg
>
>


-- 
Kohei KASAMATSU

NTT Software Corporation
TEL: +81 45 212 7908 FAX: +81 45 212 9800
E-mail: kasamatsu.kohei@po.ntts.co.jp