Re: [Cfrg] Fwd: I-D Action: draft-yonezawa-pairing-friendly-curves-01.txt

Michael Scott <mike.scott@miracl.com> Thu, 02 May 2019 10:51 UTC

Return-Path: <mike.scott@miracl.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED906120074 for <cfrg@ietfa.amsl.com>; Thu, 2 May 2019 03:51:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=miracl-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Zq1rh2PLaDm4 for <cfrg@ietfa.amsl.com>; Thu, 2 May 2019 03:51:25 -0700 (PDT)
Received: from mail-it1-x134.google.com (mail-it1-x134.google.com [IPv6:2607:f8b0:4864:20::134]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3D0F9120348 for <cfrg@irtf.org>; Thu, 2 May 2019 03:51:25 -0700 (PDT)
Received: by mail-it1-x134.google.com with SMTP id k64so2557306itb.5 for <cfrg@irtf.org>; Thu, 02 May 2019 03:51:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=miracl-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=86wGB7XLCehDwAAAS3ssIPeViJgKwguwQ5AYWQAnXp0=; b=aXOtnpe2W6mAashtfPVBKRbH7H3evqGhYeDtyQRR4z89jhxOu4cmxihgoNjhg2E+2y 0vl5Er6J6C6J8QoVHMR6jMHD40dzUf9weeJ+fZUoqo5aKn0mCtg75qKCoQIsPw7RWgHB 7fs3sdwdb3OMfpZ/w789gh45gT3Xb58wd8J1xs2BCfXztlkEZ+AFcrkrXBRP2pLX6uCW NqJr9ckmoIG0QhHybtC231Fu2GS11ehbiGZkl7oQQdcRXDBaE1HRkvis6AxA8FLb6lBC Ir0bTwW1mJrpjw8tcrQtfQ5+LEGb+pC6R7t6hpUm2MVEItE2w7/6TAQ7fUubEhOSmJ3X d7FA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=86wGB7XLCehDwAAAS3ssIPeViJgKwguwQ5AYWQAnXp0=; b=qmAyjXz/cg6sN3iYJGIFPRJzXWWfXodbu9c9QiMEJvFvRZ+y7oduLENQnZFtXbu+QF gVnB/M9LXwzpBV1PJKr4oVujgYKQj2nUgzsNK/Hekmj+NBU10H6NSfQD0aSqMTpJBIED RCtSWw3Lusis9XzGPbU1ejWGUHnHwPG5oj27Oy6DUcQkqMyIg0lj7WJUjbLiOjloDcJV +U7W65tajZCXsSvsn1Kl9iOoN5OmKcfCx1EpwVG3O3eSTkF6/3ag4aPvAgdVDCy7oPuh dc7mXjsNnkU14c7r8i1sOiRtttEru7MR2kYI+OJzEyEXvbQNbUqA9Gl8fr3f6y8Tn4Sx yRgg==
X-Gm-Message-State: APjAAAWjjgvPRi18Tzs8pdB9Sr6l8AWYjZcu0TJGVLntSsIAvriJEzMc 1j5wiAQRPeaV95dnoMmmhCgGAt1l6kxPZIslUft57ziFcJ4=
X-Google-Smtp-Source: APXvYqxfV+yQt9VXQ6QiotERrVrVcor8mKFDPILVBCLiV6FMAAWUkBmuNgJSyxl0T0NKcTYedJms7onbsH1lBdDKics=
X-Received: by 2002:a02:c54a:: with SMTP id g10mr1943809jaj.43.1556794284350; Thu, 02 May 2019 03:51:24 -0700 (PDT)
MIME-Version: 1.0
References: <155231848866.23086.9976784460361189399@ietfa.amsl.com> <737ea2b3-74e3-d02e-a44d-c44cca5db036@lepidum.co.jp> <CAEseHRrSiJ72tQepyTiL=pSBcRRLGXhnJyy_QzOubWax+v=Ntw@mail.gmail.com> <CAEseHRqh4d0VaeSaj4CWr_ZxJbbpm33ZaLF-aYGBjVowFNLFeQ@mail.gmail.com> <c57bbf7b-3177-eb64-a3c0-26842fccbb89@lepidum.co.jp> <CAEseHRrVomCo6KD7gidCRBzKJDzFZRQ+q0+PjfBr8tQT4dVpMQ@mail.gmail.com> <b016d1f6-68e4-9728-c738-ab72c593dfd1@lepidum.co.jp> <CAEseHRoLGFbf74HT9n2beryc9Liqf2Hz+_rh-yo6Q8hNqwCvNQ@mail.gmail.com> <17e2c039-3c20-21a6-0201-4278c988c060@lepidum.co.jp> <CAEseHRp0ALe9Wc9VCNNNwgF=jhgC7TTy=eZx60Mz8fJ-H6wCXA@mail.gmail.com> <CAEseHRpSc4N+TWb-=wyauU3SJY4t56L2WeKSxgX3T0eK3SkaHg@mail.gmail.com> <04141723-2541-4bdd-04a3-c4ff364773e9@lepidum.co.jp> <CAEseHRpWYLoPd7QoHSuQPK-JKvW9BqpK3jM3jY7Yiz46THU48Q@mail.gmail.com> <CAEseHRpRRarcp_yJFGofvqq9fHZTpvkEmsg8ywx+anskPvRinQ@mail.gmail.com> <c1bac4f3-207e-0b8a-e16d-5c3e4a664f41@lepidum.co.jp>
In-Reply-To: <c1bac4f3-207e-0b8a-e16d-5c3e4a664f41@lepidum.co.jp>
From: Michael Scott <mike.scott@miracl.com>
Date: Thu, 02 May 2019 11:52:01 +0100
Message-ID: <CAEseHRouQkBypjiPguKzt-QT-702cbjkR6wb63QrZDBJeMZiUw@mail.gmail.com>
To: Shoko YONEZAWA <yonezawa@lepidum.co.jp>
Cc: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000004eb8690587e56a3c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/pLE6iXFSIF-zhGFCAo8GzunxOyA>
Subject: Re: [Cfrg] Fwd: I-D Action: draft-yonezawa-pairing-friendly-curves-01.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 May 2019 10:51:28 -0000

Hello Shoko,

Yes, that is another good reason. So please proceed...

Mike

On Thu, May 2, 2019 at 11:03 AM Shoko YONEZAWA <yonezawa@lepidum.co.jp>
wrote:

> Hello Mike,
>
> Thank you for your consideration.
> Another reason why we chose BN462 with 2+sqrt(-1)
> is that most of the former BN curves were D type
> and we would like to follow them.
>
> We would be grateful if we could proceed with BN462
> described in the current version of our draft.
>
> Best,
> Shoko
>
> On 2019/05/02 17:34, Michael Scott wrote:
> > Hello Shoko,
> >
> > Just to clarify what is going on here with the BN462 curve..
> >
> > By choosing the QNR as 1+sqrt(-1), the curve is M type, and F_p^2
> > arithmetic will be quite fast, but M type twists require a bit more work.
> >
> > By choosing the QNR as 2+sqrt(-1) (as in your draft), the curve is D
> > type, with slower F_p^2 arithmetic, but faster twisting.
> >
> > So its depends on which optimization is regarded as more important. I
> > would still prefer to go with the M type, but really it makes little
> > difference. A common approach seems to be to support all QNRs of the
> > form 2^i+sqrt(-1), with minimal i.
> >
> > So basically I am withdrawing my objection to the way in which BN462 has
> > been presented in your draft.
> >
> > Mike
> >
> > On Mon, Apr 22, 2019 at 2:46 PM Michael Scott <mike.scott@miracl.com
> > <mailto:mike.scott@miracl.com>> wrote:
> >
> >     (Re-sending as this thread has bloated to over 40k bytes)
> >
> >     Hello Shoko,
> >
> >     And thanks for your reply. I am OK with the choice of parameters for
> >     the BLS381 curve.
> >
> >     For the BN462 curve it would be a pity to use a suboptimal
> >     representation, when a better representation is possible. For
> >     example in https://eprint.iacr.org/2017/334.pdf , all the suggested
> >     curves use the simpler form, as it offers "the best possible
> >     arithmetic", including the original BN462 suggested curve.
> >
> >     Maybe, as you suggest, a choice of parameters would be a solution
> >     (or some guidance on how to switch between representations)
> >
> >     Mike
> >
> >     On Mon, Apr 22, 2019 at 12:26 PM Shoko YONEZAWA
> >     <yonezawa@lepidum.co.jp <mailto:yonezawa@lepidum.co.jp>> wrote:
> >
> >         Hello Mike,
> >
> >         I'm sorry for being late for responding to your comments,
> >         all of which are important and valuable.
> >         Please allow me to reply to all of your comments in this single
> >         mail.
> >
> >         Thank you for your suggestions of the curve parameters.
> >         As you mentioned, there are the curve parameters which provide
> more
> >         efficient computation than we described,
> >         but we emphasize the implementation status, that is,
> >         whether the curves have been already available.
> >
> >         As for BN462, we refer to the parameters implemented in mcl
> >         (https://github.com/herumi/mcl).
> >         In this implementation, the twisted curve is set to
> E':y^2=x^3-u+2
> >         and the tower of extension field is F_p6 = F_p2[v] / (v^3 - u -
> 2).
> >         Their implementation of BLS12-381 has been adopted to Zcash
> >         and we cannot ignore the curve parameters chosen in mcl.
> >         Therefore, we would like to choose the existing curve parameters
> >         in our
> >         draft in order for interoperability.
> >
> >         We understand that the parameters you suggested can indeed
> >         improve the
> >         efficiency.
> >         We can add these parameters to our draft if it is accepted to
> >         describe
> >         multiple parameters.
> >
> >         I would be grateful if my answers could make sense.
> >
> >         Best,
> >         Shoko
> >
> >         On 2019/04/03 18:08, Michael Scott wrote:
> >          > .. as a follow up to my comments on the curve BN462..
> >          >
> >          > I note this choice
> >          >
> >          > F_p6 = F_p2[v] / (v^3 - u - 2)
> >          >
> >          >
> >          > Its not clear to me why you did not choose the simpler
> >         irreducible
> >          > polynomial
> >          >
> >          > x^6-(1+sqrt(-1))
> >          >
> >          > which will always be more efficient. See the section on "BN
> >         towers" in
> >          > https://eprint.iacr.org/2009/556.pdf
> >          >
> >          > where the conditions for this choice are satisfied.
> >          >
> >          >    – If x0 ≡ 7 or 11 mod 12 then x^6 − (1 + √ −1) is
> >         irreducible over
> >          > Fp2 = Fp( √ −1).
> >          >
> >          > (in the case of BN462 x0=7 mod 12)
> >          >
> >          > Mike
> >          >
> >          >
> >          > On Sun, Mar 31, 2019 at 8:28 PM Michael Scott
> >         <mike.scott@miracl.com <mailto:mike.scott@miracl.com>
> >          > <mailto:mike.scott@miracl.com
> >         <mailto:mike.scott@miracl.com>>> wrote:
> >          >
> >          >     Hello Shoko,
> >          >
> >          >     Thanks for previous clarifications.
> >          >
> >          >     I am a bit puzzled by the proposed BN462 curve
> >          >
> >          >     You chose the curve E:y^2=x^3+5
> >          >     On the twisted curve you choose E':y^2=x^3-u+2 (and I am
> >         unclear
> >          >     where -u+2 came from)
> >          >
> >          >     In the paper that first suggested the curve -
> >          > https://eprint.iacr.org/2017/334.pdf
> >          >
> >          >     the authors suggest
> >          >     E: y^2=x^3-4, and
> >          >     E': y^2=x^3-4(1+u)
> >          >
> >          >     which seems simpler, and closer to the BLS381 approach
> >          >
> >          >     I am attempting to implement these curves (and already
> >         have BLS381
> >          >     done). Any help is much appreciated.
> >          >
> >          >     Mike
> >          >
> >
>
> --
> Shoko YONEZAWA
> Lepidum Co. Ltd.
> yonezawa@lepidum.co.jp
> TEL: +81-3-6276-5103
>