[Cfrg] I updated 3 drafts related to a FSU KeyEX

KATO Akihiro <kato.akihiro@po.ntts.co.jp> Wed, 27 April 2016 09:45 UTC

Return-Path: <kato.akihiro@po.ntts.co.jp>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5236D12D696 for <cfrg@ietfa.amsl.com>; Wed, 27 Apr 2016 02:45:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.897
X-Spam-Level:
X-Spam-Status: No, score=-2.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.996, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e7SouwsonkYo for <cfrg@ietfa.amsl.com>; Wed, 27 Apr 2016 02:44:58 -0700 (PDT)
Received: from mail12.ics.ntts.co.jp (mail12.ics.ntts.co.jp [210.232.35.65]) by ietfa.amsl.com (Postfix) with ESMTP id 1118512D5E9 for <cfrg@irtf.org>; Wed, 27 Apr 2016 02:44:57 -0700 (PDT)
Received: from sadoku34.silk.ntts.co.jp (sadoku34 [10.7.18.34]) by mail12.ics.ntts.co.jp (unknown) with ESMTP id u3R9iv4P007376 for unknown; Wed, 27 Apr 2016 18:44:57 +0900 (JST)
Received: (from root@localhost) by sadoku34.silk.ntts.co.jp (unknown) id u3R9ivPQ012073 for unknown; Wed, 27 Apr 2016 18:44:57 +0900 (JST)
Received: from unknown [10.107.0.33] by sadoku34.silk.ntts.co.jp with SMTP id UAA12072; Wed, 27 Apr 2016 18:44:57 +0900
Received: from mail137.silk.ntts.co.jp (ccmds33.silk.ntts.co.jp [127.0.0.1]) by ccmds33.silk.ntts.co.jp (unknown) with ESMTP id u3R9iulD005157 for unknown; Wed, 27 Apr 2016 18:44:56 +0900
Received: from mail137.silk.ntts.co.jp (localhost [127.0.0.1]) by mail137.silk.ntts.co.jp (unknown) with ESMTP id u3R9iuGH020293 for unknown; Wed, 27 Apr 2016 18:44:56 +0900
Received: from ccmds33 ([10.107.0.135]) by mail137.silk.ntts.co.jp (unknown) with SMTP id u3R9iuNb020290 for unknown; Wed, 27 Apr 2016 18:44:56 +0900
From: KATO Akihiro <kato.akihiro@po.ntts.co.jp>
Message-ID: <57208A04.4070804@po.ntts.co.jp>
Date: Wed, 27 Apr 2016 18:44:36 +0900
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:38.0) Gecko/20100101 Thunderbird/38.7.2
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-2022-jp"
Content-Transfer-Encoding: 7bit
X-CC-Mail-RelayStamp: CC-Mail-V4.3-Client
X-CC-Mail-RelayStamp: CC-Mail-V5.2.1-Client-Relayed
To: "cfrg@irtf.org" <cfrg@irtf.org>
X-TM-AS-MML: No
X-CC-Mail-RelayStamp: CC-Mail-V4.3-Server
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/VBX4kpGdCw5_eoy_ksnn4BdANu4>
Subject: [Cfrg] I updated 3 drafts related to a FSU KeyEX
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Apr 2016 09:45:00 -0000

Hi cfrg folks,

We have recently updated three I-Ds related ID-based authenticated key
exchange..

draft-kato-fsu-key-exchange-01.txt
draft-kato-optimal-ate-pairings-01.txt
draft-kasamatsu-bncurves-02.txt

The I-Ds specifies key exchange protocols, pairing algorithm, and pairing
friendly curves respectively.

The main change from -00 to -01 of FSU is added an "Our Motivation"
section that came from a hannes's question on FSU,

Thank you for Hannes Tschofenig and Tadanori Teruya by the on/off-list
comments and questions.

We would appreciate your any technical/editorial comments and suggestions
on our I-Ds and works.

Regards.

KATO, Akihiro


----------------------

A New Internet-Draft is available from the on-line Internet-Drafts
directories.


        Title           : FSU Key Exchange
        Authors         : Akihiro Kato
                          Thomas Hardjono
                          Tetsutaro Kobayashi
                          Tsunekazu Saito
                          Koutarou Suzuki
	Filename        : draft-kato-fsu-key-exchange-01.txt
	Pages           : 26
	Date            : 2016-03-18

Abstract:
   This draft proposes an identity-based authenticated key exchange
   protocol following the extended Canetti-Krawczyk (id-eCK) model.  The
   protocol is currently the most efficient among the id-eCK protocols.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-kato-fsu-key-exchange/

There's also a htmlized version available at:
https://tools.ietf.org/html/draft-kato-fsu-key-exchange-01

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-kato-fsu-key-exchange-01

-------

A New Internet-Draft is available from the on-line Internet-Drafts
directories.


        Title           : Optimal Ate Pairing
        Authors         : Akihiro Kato
                          Michael Scott
                          Tetsutaro Kobayashi
                          Yuto Kawahara
	Filename        : draft-kato-optimal-ate-pairings-01.txt
	Pages           : 17
	Date            : 2016-03-18

Abstract:
   Pairing is a special map from two elliptic curve that called Pairing-
   friend curves to a finite field and is useful mathematical tools for
   constructing cryptographic primitives.  It allows us to construct
   powerful primitives. (e.g. [3] and [4])

   There are some types of pairing and its choice has an impact on the
   performance of the primitive.  For example, Tate Pairing [3] and Ate
   Pairing [4] are specified in IETF.  This memo focuses on Optimal Ate
   Pairing [2] which is an improvement of Ate Pairing.

   This memo defines Optimal Ate Pairing for any pairing-friendly curve.
   We can obtain concrete algorithm by deciding parameters and building
   blocks based on the form of a curve and the description in this memo.
   It enables us to reduce the cost for specifying Optimal Ate Pairing
   over additional curves.  Furthermore, this memo provides concrete
   algorithm for Optimal Ate Pairing over BN-curves [7] and its test
   vectors.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-kato-optimal-ate-pairings/

There's also a htmlized version available at:
https://tools.ietf.org/html/draft-kato-optimal-ate-pairings-01

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-kato-optimal-ate-pairings-01

--------------------------

A New Internet-Draft is available from the on-line Internet-Drafts
directories.


        Title           : Barreto-Naehrig Curves
        Authors         : Akihiro Kato
                          Michael Scott
                          Tetsutaro Kobayashi
                          Yuto Kawahara
	Filename        : draft-kasamatsu-bncurves-02.txt
	Pages           : 24
	Date            : 2016-03-18

Abstract:
   Elliptic curves with pairings are useful tools for constructing
   cryptographic primitives.  In this memo, we specify domain parameters
   of Barreto-Naehrig curves (BN-curves) [8].  The BN-curve is an
   elliptic curve suitable for pairings and allows us to achieve high
   security and efficiency of cryptographic schemes.  This memo
   specifies domain parameters of four 254-bit BN-curves [1] [2] [5]
   which allow us to obtain efficient implementations.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-kasamatsu-bncurves/

There's also a htmlized version available at:
https://tools.ietf.org/html/draft-kasamatsu-bncurves-02

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-kasamatsu-bncurves-02