[Cfrg] I submitted 3 drafts related to a pairing

KATO Akihiro <kato.akihiro@po.ntts.co.jp> Wed, 15 July 2015 07:48 UTC

Return-Path: <kato.akihiro@po.ntts.co.jp>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 48C501A8857 for <cfrg@ietfa.amsl.com>; Wed, 15 Jul 2015 00:48:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.797
X-Spam-Level: *
X-Spam-Status: No, score=1.797 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, HELO_EQ_JP=1.244, HOST_EQ_JP=1.265, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XEfmy2Jorj5c for <cfrg@ietfa.amsl.com>; Wed, 15 Jul 2015 00:48:35 -0700 (PDT)
Received: from mail12.ics.ntts.co.jp (mail12.ics.ntts.co.jp [210.232.35.65]) by ietfa.amsl.com (Postfix) with ESMTP id 5ABA41A8847 for <cfrg@irtf.org>; Wed, 15 Jul 2015 00:48:35 -0700 (PDT)
Received: from sadoku34.silk.ntts.co.jp (sadoku34 [10.7.18.34]) by mail12.ics.ntts.co.jp (8.14.4/8.14.4/NTTSOFT) with ESMTP id t6F7mYfq009485 for <cfrg@irtf.org>; Wed, 15 Jul 2015 16:48:34 +0900 (JST)
Received: (from root@localhost) by sadoku34.silk.ntts.co.jp (8.13.8/NTTSOFT) id t6F7mY9i006812 for cfrg@irtf.org; Wed, 15 Jul 2015 16:48:34 +0900 (JST)
Received: from ccmds31.silk.ntts.co.jp [10.107.0.31] by sadoku34.silk.ntts.co.jp with SMTP id SAA06811; Wed, 15 Jul 2015 16:48:34 +0900
Received: from mail147.silk.ntts.co.jp (localhost.localdomain [127.0.0.1]) by ccmds31.silk.ntts.co.jp (8.14.3/8.14.3) with ESMTP id t6F7mYxA021383 for <cfrg@irtf.org>; Wed, 15 Jul 2015 16:48:34 +0900
Received: from mail147.silk.ntts.co.jp (localhost.localdomain [127.0.0.1]) by mail147.silk.ntts.co.jp (8.14.5/8.14.5/NTTSOFT) with ESMTP id t6F7mWQP032224 for <cfrg@irtf.org>; Wed, 15 Jul 2015 16:48:32 +0900
Received: from ccmds31 (mail145.silk.ntts.co.jp [10.107.0.145]) by mail147.silk.ntts.co.jp (8.14.5/8.14.5/NTTSOFT) with SMTP id t6F7mWWt032221 for <cfrg@irtf.org>; Wed, 15 Jul 2015 16:48:32 +0900
From: KATO Akihiro <kato.akihiro@po.ntts.co.jp>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Message-ID: <55A61043.9030301@po.ntts.co.jp>
Date: Wed, 15 Jul 2015 16:48:19 +0900
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:38.0) Gecko/20100101 Thunderbird/38.1.0
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-2022-jp"
Content-Transfer-Encoding: 7bit
X-CC-Mail-RelayStamp: CC-Mail-V4.3-Client
X-CC-Mail-RelayStamp: CC-Mail-V4.3-Server
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/ZVLT_1xj1-k7DnHWYKFUeDTnr78>
Subject: [Cfrg] I submitted 3 drafts related to a pairing
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Jul 2015 07:48:37 -0000

Hi cfrg folks,

A special map called a pairing on elliptic curves allow cryptographic
protocols to achieve functionally or efficiency.

We have recently submitted three I-Ds related paring.

draft-kato-fsu-key-exchange-00.txt
draft-kato-optimal-ate-pairings-00.txt
draft-kasamatsu-bncurves-01.txt

The I-Ds specifies key exchange protocols, pairing algorithm, and pairing
friendly curves respectively.

Those I-Ds are related to following Kasamatsu Kohei's post:
http://www.ietf.org/mail-archive/web/cfrg/current/msg04104.html

We would appreciate your comments and suggestions on our I-Ds and works.

Regards.

KATO, Akihiro


----------------------
A New Internet-Draft is available from the on-line Internet-Drafts
directories.


Title : FSU Key Exchange
Authors : Akihiro Kato
Thomas Hardjono
Tetsutaro Kobayashi
Tsunekazu Saito
Koutarou Suzuki
Filename : draft-kato-fsu-key-exchange-00.txt
Pages : 25
Date : 2015-07-06

Abstract:
This draft proposes an identity-based authenticated key exchange
protocol following the extended Canetti-Krawczyk (id-eCK) model. The
protocol is currently the most efficient among the id-eCK protocols.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-kato-fsu-key-exchange/

There's also a htmlized version available at:
https://tools.ietf.org/html/draft-kato-fsu-key-exchange-00

-------
A New Internet-Draft is available from the on-line Internet-Drafts
directories.


        Title           : Optimal Ate Pairing
        Authors         : Akihiro Kato
                          Michael Scott
                          Tetsutaro Kobayashi
                          Yuto Kawahara
	Filename        : draft-kato-optimal-ate-pairings-00.txt
	Pages           : 17
	Date            : 2015-07-06

Abstract:
   Pairing is a special map from two elliptic curve that called Pairing-
   friend curves to a finite field and is useful mathematical tools for
   constructing cryptographic primitives.  It allows us to construct
   powerful primitives. (e.g. [3] and [4])

   There are some types of pairing and its choice has an impact on the
   performance of the primitive.  For example, Tate Pairing [3] and Ate
   Pairing [4] are specified in IETF.  This memo focuses on Optimal Ate
   Pairing [2] which is an improvement of Ate Pairing.

   This memo defines Optimal Ate Pairing for any pairing-friendly curve.
   We can obtain concrete algorithm by deciding parameters and building
   blocks based on the form of a curve and the description in this memo.
   It enables us to reduce the cost for specifying Optimal Ate Pairing
   over additional curves.  Furthermore, this memo provides concrete
   algorithm for Optimal Ate Pairing over BN-curves [7] and its test
   vectors.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-kato-optimal-ate-pairings/

There's also a htmlized version available at:
https://tools.ietf.org/html/draft-kato-optimal-ate-pairings-00



--------------------------
A new Internet-Draft is available from the on-line Internet-Drafts
directories.


    Title         : Barreto-Naehrig Curves
    Author(s)     : K. Kasamatsu, et al
    Filename      : draft-kasamatsu-bncurves
    Pages         : 24
    Date          : 2015-07-06

   Elliptic curves with pairings are useful tools for constructing
   cryptographic primitives.  In this memo, we specify domain parameters
   of Barreto-Naehrig curves (BN-curves) [8].  The BN-curve is an
   elliptic curve suitable for pairings and allows us to achieve high
   security and efficiency of cryptographic schemes.  This memo
   specifies domain parameters of four 254-bit BN-curves [1] [2] [5]
   which allow us to obtain efficient implementations.


A URL for this Internet-Draft is:
https://www.ietf.org/internet-drafts/draft-kasamatsu-bncurves-01.txt