Re: [Cfrg] Fwd: I-D Action: draft-yonezawa-pairing-friendly-curves-01.txt

Michael Scott <mike.scott@miracl.com> Mon, 22 April 2019 13:45 UTC

Return-Path: <mike.scott@miracl.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E38301202B4 for <cfrg@ietfa.amsl.com>; Mon, 22 Apr 2019 06:45:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=miracl-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DVykKs9VLo88 for <cfrg@ietfa.amsl.com>; Mon, 22 Apr 2019 06:45:40 -0700 (PDT)
Received: from mail-io1-xd29.google.com (mail-io1-xd29.google.com [IPv6:2607:f8b0:4864:20::d29]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C4C5D1200F9 for <cfrg@irtf.org>; Mon, 22 Apr 2019 06:45:40 -0700 (PDT)
Received: by mail-io1-xd29.google.com with SMTP id b6so9562430iog.0 for <cfrg@irtf.org>; Mon, 22 Apr 2019 06:45:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=miracl-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=+vEPHNpR8RZKZVWheI4jVTsdoqd1ONhROz9Fzi5/2cg=; b=EuGmSFSd3DPnhFFxmnKEECKuPkIC17T4NwtDWtlAeGrxyNdMCQY1a43Gq5vmiXFaqu 1eyB/F+PyRGaATw5af7QFPT5aQ/X7492OYub7jwLT1lXLg0w4d6KYYRs0i0Zl5JRExKo SxlHDg0duhuRUwvOcX9NwJrePbCBgj10HLCBRYJ+U5+RZIZY2dcbsiGGzjdpjfj4pvbm eHqiI9C3m2qf/yKcLKvt9iXwnjhISQvwnI44mZmS2+pLBSpeUAg/o+Dmnb2vn7T3PbC9 WDYblcpKx5Wwyzjhuwhs9LewznXgYJcquPOe0dDXAoBeoJ9qKK1q1PZpnFSCfbaTlud6 P5WA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=+vEPHNpR8RZKZVWheI4jVTsdoqd1ONhROz9Fzi5/2cg=; b=fahoW64I4EJKUxRGPkgBys1AyJGPKfQ8xQuLaV6WXy8k2uQAzUhQ/QQsOOPNr/Md3H L+GW7kb/rZXrykULEA3+SU5WQE4usaFaFrZcGaIe1BLDO8Epw0Snvh8DZ1bblYIWE8rn FfPGCNixwrmuaWfY/PaHBjmGhl2s29Gm2MCaok8izYns0rQRRq7GEN7YNHjo03xTf0sI wr3seo3metQITFz6ADCgF4fNlrVNd4U8H7BCxh6Z4c3yT+mMUK7ord+w4ZDaAEGApI+L K7v7xze1/pIYn0bEBqmP5iL8y7HfGriq3y2oSCFWlFFtDaeHOAI2c/IBe81pVyTGIRcD vNXw==
X-Gm-Message-State: APjAAAXI5Dp5xha2Sn0tML/1iSWn5SoR33QcymPrL54+rdwab1em9rsx /MrzNbt+mFd6qgT5JvJ5Kke1hYMMRVhp64q5d3xqBqh0/B25nQ==
X-Google-Smtp-Source: APXvYqw9P75Zqr6dcvxsgdsMppwp1rrzTNpL85KSGT+FSqsrWZbB06qMLIhBniI/PAru7iUAWmWSPwgBPuXPTZ0zkGs=
X-Received: by 2002:a5d:88ca:: with SMTP id i10mr12370183iol.261.1555940739890; Mon, 22 Apr 2019 06:45:39 -0700 (PDT)
MIME-Version: 1.0
References: <155231848866.23086.9976784460361189399@ietfa.amsl.com> <737ea2b3-74e3-d02e-a44d-c44cca5db036@lepidum.co.jp> <CAEseHRrSiJ72tQepyTiL=pSBcRRLGXhnJyy_QzOubWax+v=Ntw@mail.gmail.com> <CAEseHRqh4d0VaeSaj4CWr_ZxJbbpm33ZaLF-aYGBjVowFNLFeQ@mail.gmail.com> <c57bbf7b-3177-eb64-a3c0-26842fccbb89@lepidum.co.jp> <CAEseHRrVomCo6KD7gidCRBzKJDzFZRQ+q0+PjfBr8tQT4dVpMQ@mail.gmail.com> <b016d1f6-68e4-9728-c738-ab72c593dfd1@lepidum.co.jp> <CAEseHRoLGFbf74HT9n2beryc9Liqf2Hz+_rh-yo6Q8hNqwCvNQ@mail.gmail.com> <17e2c039-3c20-21a6-0201-4278c988c060@lepidum.co.jp> <CAEseHRp0ALe9Wc9VCNNNwgF=jhgC7TTy=eZx60Mz8fJ-H6wCXA@mail.gmail.com> <CAEseHRpSc4N+TWb-=wyauU3SJY4t56L2WeKSxgX3T0eK3SkaHg@mail.gmail.com> <04141723-2541-4bdd-04a3-c4ff364773e9@lepidum.co.jp>
In-Reply-To: <04141723-2541-4bdd-04a3-c4ff364773e9@lepidum.co.jp>
From: Michael Scott <mike.scott@miracl.com>
Date: Mon, 22 Apr 2019 14:46:09 +0100
Message-ID: <CAEseHRpWYLoPd7QoHSuQPK-JKvW9BqpK3jM3jY7Yiz46THU48Q@mail.gmail.com>
To: Shoko YONEZAWA <yonezawa@lepidum.co.jp>
Cc: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="00000000000017d4a505871eafe5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/WHLTC50jx7CzS9H0kZp6Fae6tJs>
Subject: Re: [Cfrg] Fwd: I-D Action: draft-yonezawa-pairing-friendly-curves-01.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Apr 2019 13:45:49 -0000

(Re-sending as this thread has bloated to over 40k bytes)

Hello Shoko,

And thanks for your reply. I am OK with the choice of parameters for the
BLS381 curve.

For the BN462 curve it would be a pity to use a suboptimal representation,
when a better representation is possible. For example in
https://eprint.iacr.org/2017/334.pdf , all the suggested curves use the
simpler form, as it offers "the best possible arithmetic", including the
original BN462 suggested curve.

Maybe, as you suggest, a choice of parameters would be a solution (or some
guidance on how to switch between representations)

Mike

On Mon, Apr 22, 2019 at 12:26 PM Shoko YONEZAWA <yonezawa@lepidum.co.jp>
wrote:

> Hello Mike,
>
> I'm sorry for being late for responding to your comments,
> all of which are important and valuable.
> Please allow me to reply to all of your comments in this single mail.
>
> Thank you for your suggestions of the curve parameters.
> As you mentioned, there are the curve parameters which provide more
> efficient computation than we described,
> but we emphasize the implementation status, that is,
> whether the curves have been already available.
>
> As for BN462, we refer to the parameters implemented in mcl
> (https://github.com/herumi/mcl).
> In this implementation, the twisted curve is set to E':y^2=x^3-u+2
> and the tower of extension field is F_p6 = F_p2[v] / (v^3 - u - 2).
> Their implementation of BLS12-381 has been adopted to Zcash
> and we cannot ignore the curve parameters chosen in mcl.
> Therefore, we would like to choose the existing curve parameters in our
> draft in order for interoperability.
>
> We understand that the parameters you suggested can indeed improve the
> efficiency.
> We can add these parameters to our draft if it is accepted to describe
> multiple parameters.
>
> I would be grateful if my answers could make sense.
>
> Best,
> Shoko
>
> On 2019/04/03 18:08, Michael Scott wrote:
> > .. as a follow up to my comments on the curve BN462..
> >
> > I note this choice
> >
> > F_p6 = F_p2[v] / (v^3 - u - 2)
> >
> >
> > Its not clear to me why you did not choose the simpler irreducible
> > polynomial
> >
> > x^6-(1+sqrt(-1))
> >
> > which will always be more efficient. See the section on "BN towers" in
> > https://eprint.iacr.org/2009/556.pdf
> >
> > where the conditions for this choice are satisfied.
> >
> >    – If x0 ≡ 7 or 11 mod 12 then x^6 − (1 + √ −1) is irreducible over
> > Fp2 = Fp( √ −1).
> >
> > (in the case of BN462 x0=7 mod 12)
> >
> > Mike
> >
> >
> > On Sun, Mar 31, 2019 at 8:28 PM Michael Scott <mike.scott@miracl.com
> > <mailto:mike.scott@miracl.com>> wrote:
> >
> >     Hello Shoko,
> >
> >     Thanks for previous clarifications.
> >
> >     I am a bit puzzled by the proposed BN462 curve
> >
> >     You chose the curve E:y^2=x^3+5
> >     On the twisted curve you choose E':y^2=x^3-u+2 (and I am unclear
> >     where -u+2 came from)
> >
> >     In the paper that first suggested the curve -
> >     https://eprint.iacr.org/2017/334.pdf
> >
> >     the authors suggest
> >     E: y^2=x^3-4, and
> >     E': y^2=x^3-4(1+u)
> >
> >     which seems simpler, and closer to the BLS381 approach
> >
> >     I am attempting to implement these curves (and already have BLS381
> >     done). Any help is much appreciated.
> >
> >     Mike
> >
>
>