Re: [CFRG] Second RGLC on draft-irtf-cfrg-pairing-friendly-curves

Michael Scott <mike.scott@miracl.com> Mon, 06 September 2021 07:41 UTC

Return-Path: <mike.scott@miracl.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A878F3A2545 for <cfrg@ietfa.amsl.com>; Mon, 6 Sep 2021 00:41:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=miracl.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E8CqHKp91liB for <cfrg@ietfa.amsl.com>; Mon, 6 Sep 2021 00:41:07 -0700 (PDT)
Received: from mail-yb1-xb33.google.com (mail-yb1-xb33.google.com [IPv6:2607:f8b0:4864:20::b33]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A9AE73A2544 for <cfrg@irtf.org>; Mon, 6 Sep 2021 00:41:07 -0700 (PDT)
Received: by mail-yb1-xb33.google.com with SMTP id e133so12013564ybh.0 for <cfrg@irtf.org>; Mon, 06 Sep 2021 00:41:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=miracl.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Hg1NUrHHm1twkavA7P1b4kxWB34x5J6g7s1jkgkD3Es=; b=YzqWttgfk5Gh7I9qRc9eHdvR0qoSRJqrkPMAP20G+8Pgz8XU+lNaBP2zSICN7+gxkP DyZvQvTmoLnG1Avz/bKQnXZVeVruAv7cVdvnRZ+THA7W3L5eWpI5vO+YW6jE3FZlbaUJ KL+ZVV0YpA5BtTJYs4tlkAEHJ0uMqVdaZVjg+z2vrge2ATz+d5xDnQIbdNe2dvoIUovg XTpWNdCQTauKVv1tcxqgdad1wqPbgEUIROAXzapWcfAdG8zxD8dOTIf6AndAmIUqKZ8m 68AqZ2qZOOnPUrJG1ZHk20eiX0aIB1ptz+qQLI/XiiyjQ55zqNtA7TifIcfmyFYq7yM0 ScBw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Hg1NUrHHm1twkavA7P1b4kxWB34x5J6g7s1jkgkD3Es=; b=ZD5zBY0op2o0T7UabsNBfBuCg23GbpOgvU3G63E0YKm4vFSKss3+vDGcnwv4fTBE97 c7OpWCoTU9bQbU5IAgd+CDhF9vUwOibCkwSQJbpU2T15vXapt48W87i2Tn2fv1YiiD6L C5CsWZHLzX4F3RqjTPNoIwpXgJa/yhtaG3jHdhQ40nwbkhCBq3nsFf20CNsPefqH46kM lU5uvXRip48Uu+m4tLfjItpkdTJzPAx/fiAIlTCdx2uWcl42zeJWfnK4Irlp3PDld+E+ TzD3CyvcqiD6n4HpGwXcGnHMiDKdr/6fuGfW3NorwTHkL9OcR7PPkld3mvbG7666ST5L qsOg==
X-Gm-Message-State: AOAM533ccsnOAsH69N8uG1FEZMCZl66fex+vwiWkQIjOvafGn96AFJRk T31dC0AGSNIwivkQh3sDLupIHYXjjyxSLIZnPqC55w==
X-Google-Smtp-Source: ABdhPJyz4FRJHYgtPlSR9CxJpIPhIhMU4LMdJ7PMkyh6OnNrAi1+8ZdQ653bbjcbhCNMAN6/wtyTr335pl4B9ZCSpJc=
X-Received: by 2002:a25:b48:: with SMTP id 69mr12834903ybl.258.1630914065880; Mon, 06 Sep 2021 00:41:05 -0700 (PDT)
MIME-Version: 1.0
References: <CAMr0u6kV-YsAuAMRh6OVArhZ6DftZSCumqYNOQQ5BWq0cgxW3Q@mail.gmail.com>
In-Reply-To: <CAMr0u6kV-YsAuAMRh6OVArhZ6DftZSCumqYNOQQ5BWq0cgxW3Q@mail.gmail.com>
From: Michael Scott <mike.scott@miracl.com>
Date: Mon, 06 Sep 2021 08:41:53 +0100
Message-ID: <CAEseHRp=arSCUtFb5orJ2pVyWU08_FWgnm2y_DeNKnTHU6XNRQ@mail.gmail.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Cc: CFRG <cfrg@irtf.org>, cfrg-chairs@ietf.org
Content-Type: multipart/alternative; boundary="0000000000008e6fe005cb4ec570"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/a_s2WNZkTRuB3XzRwKcQG6dN29s>
Subject: Re: [CFRG] Second RGLC on draft-irtf-cfrg-pairing-friendly-curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Sep 2021 07:41:14 -0000

I would like to reiterate my support for this proposed standard. The
authors have diligently responded to earlier feedback, the pairing-friendly
curves proposed have not received any substantive criticism, and in some
cases have already been widely adopted. Therefore in my view this draft
standard is ready to progress.

Mike Scott

On Fri, Aug 13, 2021 at 4:40 PM Stanislav V. Smyshlyaev <smyshsv@gmail.com>
wrote:

> Dear CFRG participants,
>
> This message starts a second RGLC on "Pairing-Friendly Curves"
> (draft-irtf-cfrg-pairing-friendly-curves-10), that will end on September,
> 8th.
>
> See
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-pairing-friendly-curves/
> for the latest version of the draft.
>
> We are having the second RGLC since Yumi Sakemi has provided (see
> https://mailarchive.ietf.org/arch/msg/cfrg/-1nTbbVRlkP5wV2odEYFac-jK08/)
> updated replies for the questions raised after the first RGLC.
>
> Please send your comments, as well as expression of support to publish as
> an RFC (or possible reasons for not doing so) in reply to this message or
> directly to CFRG chairs.
>
> Regards,
> Stanislav, Nick and Alexey
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>