Re: [Cfrg] Call for adoption: draft-yonezawa-pairing-friendly-curves

Kobi Gurkan <kobigurk@gmail.com> Wed, 11 September 2019 10:47 UTC

Return-Path: <kobigurk@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DCE101200D7; Wed, 11 Sep 2019 03:47:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rp4rCjD6KjBE; Wed, 11 Sep 2019 03:47:07 -0700 (PDT)
Received: from mail-oi1-x231.google.com (mail-oi1-x231.google.com [IPv6:2607:f8b0:4864:20::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AAAAB120052; Wed, 11 Sep 2019 03:47:07 -0700 (PDT)
Received: by mail-oi1-x231.google.com with SMTP id 7so13723723oip.5; Wed, 11 Sep 2019 03:47:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=6I4S4GeX8mELpHK3NTBsjEzFEjC+8qnp0+fk2TGlwXo=; b=FGFxyZamiP21pIxUHXfQ+8X24/Seqx64atELM1Qv8iW9cEalea0JvTZGQ/BYUkyHwh kSdoqspDw9mh4h6QeuRUFC+SKLvgMeTpH17XKUCb6A4jnSO4lImOgNwFQFbohrXM2oZw 678nvrF6asYRCSMrdkKD5piUDovDtLnB72R23ZOPM9q8aHDqaCrFxkp1wo17XmVD91E1 uCHpx1AMHYMsJ3+bZfwxAQt51qiKfUmb5I5FVYQkOG+ObXaYKFYQTEbzEkGYcaL3Mu6V yQiFuY7n2O3+rU54XN+Iw9PR0pgSdP69JYc1Iuh/P9bmrdZwnFHEzDN+/IN64tycTD7X oFQg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=6I4S4GeX8mELpHK3NTBsjEzFEjC+8qnp0+fk2TGlwXo=; b=ET2sI6kdX/giUh4Y5wzzUiEqD4rNrgyP4FnR0r3SKfJtjBdO2sWlwXYKdgu0g5UGbo W6TcoGzBPVmco4isCbahJ6ME44eUEdiPnw6/f+ssHmRqtG6ZasYAHAoAMFRkVNKx8udk FgZ2PkQD1qc6weXSixAsaXYkzCvwxPfiO9ntXRMDN9UcUrPdIK5kJrEmX/Dn3HmV4nGU RrFp7VXlK5cpwfIz6eEpBPjYnC66P/GM3j7gT1+BkBRNdQsot5SJtckzEjh7rYpRPVVd jAK+GMCiJjRULjK973GjJ1Ij5YkuEPULMisxwVztlhHd0ZIsWdU60wnZ4nQCsQrRkBEr XAxQ==
X-Gm-Message-State: APjAAAVYw+M/CMQL519+Q5rOzLP4gKObLX6uZrMzfgvcOF27Y1I8PEwE Qf5No/ZUPNU3zfuxTYwt6PA+AEYQbC3QNSFtN063Hu0m
X-Google-Smtp-Source: APXvYqzzYqoAE15xaaDqUuR5BtnL90+3j7snBlqSEmm+JFlHms4YOpIJFiB3vZs0BdU8PKee0Umrb3+tzFz3UFgY/D0=
X-Received: by 2002:aca:b989:: with SMTP id j131mr3267790oif.41.1568198826798; Wed, 11 Sep 2019 03:47:06 -0700 (PDT)
MIME-Version: 1.0
References: <2E880A9A-78D2-4CE0-9C73-57AA73582D2D@inf.ethz.ch> <20190909050447.ytsch3nqqrndzrlk@positron.jfet.org>
In-Reply-To: <20190909050447.ytsch3nqqrndzrlk@positron.jfet.org>
From: Kobi Gurkan <kobigurk@gmail.com>
Date: Wed, 11 Sep 2019 13:46:30 +0300
Message-ID: <CAP6aw1D8hjgh+DMNGQHrOrbTS75xAEERj9OJQ9EFQghY5tTRgA@mail.gmail.com>
To: "Riad S. Wahby" <rsw@jfet.org>
Cc: Paterson Kenneth <kenny.paterson@inf.ethz.ch>, "cfrg@ietf.org" <cfrg@ietf.org>, "draft-yonezawa-pairing-friendly-curves.authors@ietf.org" <draft-yonezawa-pairing-friendly-curves.authors@ietf.org>, "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000002365b059244beea"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/YC1HIQLHo3m8wXyJuHzjiPplGc4>
Subject: Re: [Cfrg] Call for adoption: draft-yonezawa-pairing-friendly-curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Sep 2019 10:47:10 -0000

Riad makes a good point. Maybe a SNARK-specific draft could be a better
place.

On Mon, Sep 9, 2019 at 8:04 AM Riad S. Wahby <rsw@jfet.org> wrote:

> Paterson  Kenneth <kenny.paterson@inf.ethz.ch> wrote:
> > https://datatracker.ietf.org/doc/draft-yonezawa-pairing-friendly-curves/
> >
> > Please give your views on whether this document should be adopted
> > as a CFRG draft, and if so, whether you'd be willing to help work
> > on it/review it.
>
> I support adoption of this draft, and I'm happy to help review it
> and to make sure it's well synchronized with the hash-to-curve and
> BLS signatures efforts (just as Armando has already said).
>
> But I am a bit wary about mission creep. In particular I think we
> should want pretty strong justification before adding specialized
> constructions like the ZEXE curves and the Coda cycle. I'd prefer
> for those to live in their own document(s) since probably they're
> unnecessary (and add needless cost) for most applications.
>
> -=rsw
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>