[Cfrg] Fwd: I-D Action: draft-irtf-cfrg-pairing-friendly-curves-02.txt

Yumi Sakemi <yumi.sakemi@lepidum.co.jp> Sat, 21 March 2020 07:34 UTC

Return-Path: <yumi.sakemi@lepidum.co.jp>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B30603A0C46 for <cfrg@ietfa.amsl.com>; Sat, 21 Mar 2020 00:34:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lepidum-co-jp.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z1Lkn5GEX8xU for <cfrg@ietfa.amsl.com>; Sat, 21 Mar 2020 00:34:38 -0700 (PDT)
Received: from mail-lj1-x229.google.com (mail-lj1-x229.google.com [IPv6:2a00:1450:4864:20::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DA5F43A0C01 for <cfrg@irtf.org>; Sat, 21 Mar 2020 00:34:37 -0700 (PDT)
Received: by mail-lj1-x229.google.com with SMTP id q19so8891218ljp.9 for <cfrg@irtf.org>; Sat, 21 Mar 2020 00:34:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lepidum-co-jp.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=LX2xiQgyfjTwhfZu+xOfFaV+Kyq480Yk7gew2tTT1Ig=; b=kj2Hi0diZsKp+ubumiO2dUTPHsij3tgb6wrVWiITgpWW4cWgKjW3TmkZrDoS8VLP9h yEv/oSwhDdLMlebhTk17pP200jx1PsKmEPhaNl77ErX5yroSh1GPCbY/0u0a5eIocb/Z 97b9WcjcAtqFSoBacP7I0KVwiUD3YI73sbo+FZVnVcx3LC1oo4+ukgnbu7uLhFol/ip0 9ZVCiTWMBRvk/ZtfTO8ruRsHG6nN80slIgvncMXp6AhHM1NND9hWEjWjM/Ik2VgcQ/nT Tukph65SH/k8kgHM4cNHuXGFj29F1Q5H4L2BkS0W1GKWicV9u3t2TywrsTPALrppBMt3 GuRg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=LX2xiQgyfjTwhfZu+xOfFaV+Kyq480Yk7gew2tTT1Ig=; b=WId9kmcyh8wdiQoWyO+OT/D0mWjKCaPxFlzI14vYdNFdawdNJyN2vW7w03/uf7vReL VOJ4+ClpT/VBH52wdPY/jGnm4OpuKFbS5EdBeiqKFo3lm+Lqd7krrJD5wi+ooEZlV0/U n7CoxmiRLUMsurNRqzMS/ZlFzP0q++FVECj9QJg9KLRfD8UXNRCJMoaskFyaXlPO9dcG +62F3+kKKjsKRYouEHQ3vLO68PJ02YW1Z86rWBEo3AnzRhPc9EFrVrsX0NThfBuqQ6T6 AArq9Rhlve6rFDay/MnhsS8Mu2aqAkLoFP7OPpfF05+X2x7AL1UzobXC7iulTndCpgM9 jLZA==
X-Gm-Message-State: ANhLgQ0dLddNI1deEARRTgCwCqMQPWViuV2PdyNouZH5vbJcKaBX4dAC +Sx4B3HMUQdHAEQnboet1bl0sq/l2w4OZs8FfdYVIrzZf14=
X-Google-Smtp-Source: ADFU+vs/j74aJM123ZDa9wIRPE3yWHKKU6062/UjtNKuttNT3xptFjEzFXJKZI5LlCmzviJAuOQNUXDRxde5H70uCZw=
X-Received: by 2002:a2e:9e16:: with SMTP id e22mr8201439ljk.220.1584776075922; Sat, 21 Mar 2020 00:34:35 -0700 (PDT)
MIME-Version: 1.0
References: <158463555117.15734.6524256544546584760@ietfa.amsl.com> <CAA4D8KYofBT5OsnVpYLP3Hevr=arLXRLgEy9a84QJq-kvVuVHQ@mail.gmail.com>
In-Reply-To: <CAA4D8KYofBT5OsnVpYLP3Hevr=arLXRLgEy9a84QJq-kvVuVHQ@mail.gmail.com>
From: Yumi Sakemi <yumi.sakemi@lepidum.co.jp>
Date: Sat, 21 Mar 2020 16:34:25 +0900
Message-ID: <CAA4D8KaYYY0SQr9cxDz8kv6uLE-s9v+ETU5epp_cKhnRoG9gRw@mail.gmail.com>
To: cfrg@irtf.org
Cc: Tetsutaro Kobayashi <tetsutaro.kobayashi.dr@hco.ntt.co.jp>, SAITO Tsunekazu <tsunekazu.saito.hg@hco.ntt.co.jp>
Content-Type: multipart/alternative; boundary="0000000000000de1dc05a1586f70"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/T4INPzpp2NRPZmml2xcjjhJaVXA>
Subject: [Cfrg] Fwd: I-D Action: draft-irtf-cfrg-pairing-friendly-curves-02.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Mar 2020 07:34:59 -0000

Dear CFRG members

I sent the following email to cfrg@ietf.org, but it may not have been
received,  so I'll send it to cfrg@irtf.org just in case.

Best regards,
Yumi

---------- Forwarded message ---------
From: Yumi Sakemi <yumi.sakemi@lepidum.co.jp>
Date: 2020年3月20日(金) 1:47
Subject: Fwd: I-D Action: draft-irtf-cfrg-pairing-friendly-curves-02.txt
To: <cfrg@ietf.org>
Cc: Tetsutaro Kobayashi <tetsutaro.kobayashi.dr@hco.ntt.co.jp>, SAITO
Tsunekazu <tsunekazu.saito.hg@hco.ntt.co.jp>


Dear CFRG members

We submitted a new version of our draft "Pairing-Friendly Curves".

For clarity, we moved Table1 from section 5 to 4.
In revision of Table1, because we needed to check the adoption status of
pairing-friendly curves
to add security level 192 bits, we also rechecked it for security level 128
bits and 256 bits in order to cross-check.

We plan to update the part related to moving Table1 and adding about
security level 192bits and so on
in the beginning of the next week.

Best regards,
Yumi

---
Yumi Sakemi, Ph. D.
Lepidum Co. Ltd.
E-Mail: yumi.sakemi@lepidum.co.jp


---------- Forwarded message ---------
From: <internet-drafts@ietf.org>
Date: 2020年3月20日(金) 1:33
Subject: I-D Action: draft-irtf-cfrg-pairing-friendly-curves-02.txt
To: <i-d-announce@ietf.org>
Cc: <cfrg@ietf.org>



A New Internet-Draft is available from the on-line Internet-Drafts
directories.
This draft is a work item of the Crypto Forum RG of the IRTF.

        Title           : Pairing-Friendly Curves
        Authors         : Yumi Sakemi
                          Tetsutaro Kobayashi
                          Tsunekazu Saito
        Filename        : draft-irtf-cfrg-pairing-friendly-curves-02.txt
        Pages           : 43
        Date            : 2020-03-19

Abstract:
   This memo introduces pairing-friendly curves used for constructing
   pairing-based cryptography.  It describes recommended parameters for
   each security level and recent implementations of pairing-friendly
   curves.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-irtf-cfrg-pairing-friendly-curves/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-irtf-cfrg-pairing-friendly-curves-02
https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-pairing-friendly-curves-02

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-pairing-friendly-curves-02


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/


_______________________________________________
I-D-Announce mailing list
I-D-Announce@ietf.org
https://www.ietf.org/mailman/listinfo/i-d-announce
Internet-Draft directories: http://www.ietf.org/shadow.html
or ftp://ftp.ietf.org/ietf/1shadow-sites.txt