Re: [Cfrg] Call for adoption: draft-yonezawa-pairing-friendly-curves

Kobi Gurkan <kobigurk@gmail.com> Fri, 06 September 2019 11:50 UTC

Return-Path: <kobigurk@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8279F120142; Fri, 6 Sep 2019 04:50:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3PEPFDZUEgt8; Fri, 6 Sep 2019 04:50:48 -0700 (PDT)
Received: from mail-ot1-x32d.google.com (mail-ot1-x32d.google.com [IPv6:2607:f8b0:4864:20::32d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 74D6E120122; Fri, 6 Sep 2019 04:50:48 -0700 (PDT)
Received: by mail-ot1-x32d.google.com with SMTP id b2so5424632otq.10; Fri, 06 Sep 2019 04:50:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=UdV0DUuvwtlhCt6iUqM0fa0MFQRKuPB3oBh4yw3H4zc=; b=rs3lDcqWHScwdmx+fX6+TClUkK23rY6f0R7LxHtTcdb5XnbR/jpuQHNYyMv/QSzMA4 H5CJNEpuZ3PyLfEJhCWaBweiITWb+NYUypHETJr6e2SfTpHLcwlKKWN+w06f7OXdl5Nm v9dQx738mB2gZgMznJ32vFIt/CWGc+lxERHvpVD2Ia3Gryi4+bmp6SE7ODDnvz+dBLrP jyIHYlbPC6SPkVfsciul2L4izru6ZDGIlWnR9SmhttiFunj2NWJhJXqZhkbu57kCEXzZ NWuEbZu/Kac/pkf9wr2TrzZGzT4rCHi2EEAIE87Z21UsGOeAepbJaBgPdjIqzezrsR8V fBAw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=UdV0DUuvwtlhCt6iUqM0fa0MFQRKuPB3oBh4yw3H4zc=; b=Qap3P7LUCUKaH1GV0DbUgASY0Aymg3kXsn39XXugPH46+1SG2xzmGLLudz/QOU+imr q67iBBl4tSQlAuFehpa4Ri/j9VOomGPP13X+Ql6sA8CV4iVryAh9jj1g8IKp8dBNdWjR P8GDurRLZpccAiq2tCYyWvjsoEOgsaO74lsFzOeE7F7QttskqzSbQpAncboRRZmESDqF 4scMmlq3VBSJcObFCARJzJg5ZkDXBTe8QT4s46Ni/7QJWkBOaiaRfpBgu8jDoXHGr37b 5PfrAicTM5sLDfL1e3VcxG4DU+Omn9x2YBUHQDpm50z4MXln/WX+lMfiZ7K3yudgkSCw pmQw==
X-Gm-Message-State: APjAAAXPLy9JYAEvYqUpE9RS72PtBYBpYa3eeKh1yz/PzE0PU8BX7Q7j r7Cxv6Z78aXnRTmvVC7SP3zmoDQ/9XCp6PgYqD4=
X-Google-Smtp-Source: APXvYqwwZrQeGS7RBtu8WGV7Zay0+Jo0nL8a5YQ4h60vCsdJ/aYRBC8lyJcmoWQYLZtnp5Ji8jGJGZr+XRWIz/SK9g4=
X-Received: by 2002:a9d:5a06:: with SMTP id v6mr5911046oth.250.1567770647682; Fri, 06 Sep 2019 04:50:47 -0700 (PDT)
MIME-Version: 1.0
References: <2E880A9A-78D2-4CE0-9C73-57AA73582D2D@inf.ethz.ch>
In-Reply-To: <2E880A9A-78D2-4CE0-9C73-57AA73582D2D@inf.ethz.ch>
From: Kobi Gurkan <kobigurk@gmail.com>
Date: Fri, 06 Sep 2019 14:50:11 +0300
Message-ID: <CAP6aw1Bqc18U_yNvTaP70LCAAd2WDxxsqziV6UUb66FMMhktvA@mail.gmail.com>
To: Paterson Kenneth <kenny.paterson@inf.ethz.ch>
Cc: "cfrg@ietf.org" <cfrg@ietf.org>, "draft-yonezawa-pairing-friendly-curves.authors@ietf.org" <draft-yonezawa-pairing-friendly-curves.authors@ietf.org>, "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000008ba2710591e10cbb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/gGT83U3BEXUZ56WrnDP5Ey8Nu_o>
Subject: Re: [Cfrg] Call for adoption: draft-yonezawa-pairing-friendly-curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Sep 2019 11:50:51 -0000

Hi,

Seems like a good idea to have recommendations for pairing friendly curves
for a variety of use-cases.

I want to suggest describing additional topics:
1. Products of pairings/multi-pairings - Many implementations of
pairing-based protocols use these optimizations, so maybe it's worth
discussing the way to do it.
2. More curves being used in the wild - BLS12-377 and SW6 (Cocks-Pinch
curve whose order is the BLS12-377 base field) described in Zexe and used
in Celo, MNT4753/MNT6753 cycle of curves used in Coda.

Kobi

On Fri, Sep 6, 2019 at 2:37 PM Paterson Kenneth <kenny.paterson@inf.ethz.ch>
wrote:

> Dear CFRG,
>
> This email commences a 2-week call for adoption for
> draft-yonezawa-pairing-friendly-curves:
>
> https://datatracker.ietf.org/doc/draft-yonezawa-pairing-friendly-curves/
>
> Please give your views on whether this document should be adopted as a
> CFRG draft, and if so, whether you'd be willing to help work on it/review
> it.
>
> Thanks,
>
> Kenny (for the chairs)
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>