Re: [Cfrg] I-D Action: draft-yonezawa-pairing-friendly-curves-00.txt

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Fri, 08 February 2019 12:01 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DD53A12EB11 for <cfrg@ietfa.amsl.com>; Fri, 8 Feb 2019 04:01:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wRAyF6UN6cfn for <cfrg@ietfa.amsl.com>; Fri, 8 Feb 2019 04:01:36 -0800 (PST)
Received: from EUR03-AM5-obe.outbound.protection.outlook.com (mail-eopbgr30059.outbound.protection.outlook.com [40.107.3.59]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B1DFC12F19D for <cfrg@irtf.org>; Fri, 8 Feb 2019 04:01:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=t/4X3SJCZUj0JADdrlZ8pbw75kYR53+ncCxSpUfWAc4=; b=P60L1nXAmPoZNA7vIZr3PxdMeiWb4EJn9vfPmyJQ8Exwn1ox3mw0K3zg+mSt440jnic5/mGwGJCGrz4pXZk9cqIJKStWbf3B2xf4XnuKwbjdESqbeLM5rLJm33MfLpt/KKa83yz/+erte2M73+bmo4HVL9ebNmwRJrlYtGyrKLY=
Received: from DB7PR03MB3561.eurprd03.prod.outlook.com (52.134.98.30) by DB7PR03MB3643.eurprd03.prod.outlook.com (52.134.98.156) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1601.19; Fri, 8 Feb 2019 12:01:32 +0000
Received: from DB7PR03MB3561.eurprd03.prod.outlook.com ([fe80::7c67:ed34:18f6:6894]) by DB7PR03MB3561.eurprd03.prod.outlook.com ([fe80::7c67:ed34:18f6:6894%5]) with mapi id 15.20.1601.016; Fri, 8 Feb 2019 12:01:32 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Shoko YONEZAWA <yonezawa@lepidum.co.jp>
CC: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] I-D Action: draft-yonezawa-pairing-friendly-curves-00.txt
Thread-Index: AQHUtxmHWFuPvACV/U+ONBnWwtdTJ6XV3duA
Date: Fri, 08 Feb 2019 12:01:32 +0000
Message-ID: <5DC878C8-148E-4746-9C5C-0F960882194D@rhul.ac.uk>
References: <030efaab-7a2d-8743-89a7-28fe61211cea@lepidum.co.jp>
In-Reply-To: <030efaab-7a2d-8743-89a7-28fe61211cea@lepidum.co.jp>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.15.0.190117
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-originating-ip: [134.219.227.30]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; DB7PR03MB3643; 6:si4YjOzQbX/W5cKcFLpcm3jeZ2bEr+OOlDQFUdAThYIrbMzt3afhOQ32GnNRkIEeWZ6JWlA0uWWNyAWQfuPAc/9LvDcu18g5Lki6SO7ECzyUKhjTwIJnaQ6JtzjWuvlWWymrgm5bkT8yzM3r8LpOw9YH2r0NK43ppepUXPO0zZ4xyrt+CQ/TnxjC7+gZ994OPgDxNv0xfFHXiIcQmkAwSiUq3oCqePnddBlG2/qZguzA3FR9l35BIR5rZ5dJgHBm3Y+hojiFhVR23LSDS0MMC7ifa3E/KbRFsCG3rk/4dXCkb+WrolW+MfToyYhrCOtZI7301HZS7LGQA1BjBhygmmZweJ61rK/ArdONCmMMe+MAKapQczma1vH5xkmn5trqWRq4Yc4mh7i5WEzFYy/OrQLW5OKdDAviprLjAfCB9P/Sb5MEEJuKyoa8i3KVFbG9HppJPz2lK99jAtO0lrf0Bg==; 5:bVynL7lZyNr8JTriVTisnzj02vQowGm606iIt8KZ+fa8u9PELjCHqLOxo8MyL47k5bspC6SwKLTFL/JEyD0/JTXXiYnkRS4NM6pVbiauxWKSl5tpzbLVdXItU+nIePSo2cT6GCJtek/pabJE0s8gcxrdHGZbE9TcPK1vqM7/ZQg+MwcSrkrOhjoUQZt4iACfA21lAG70Udyl1D/YrT1GDw==; 7:z5m69Nmg5t6FtggRiSx7/bnUYMoeHgasCyaPTVTmgO8JPiB9EKKLbOqqN4tx0il6YDLInxYe112n6mBedKY5rrQpTyAfyxTNvPiwgPMztZ+0wMvtOUOPiyXnPEe5nc4kN3QszdmPZ8kuCuDriLdUeg==
x-ms-office365-filtering-correlation-id: 8992cf8a-600b-4492-863a-08d68dbd2aa4
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600110)(711020)(4605077)(2017052603328)(7153060)(7193020); SRVR:DB7PR03MB3643;
x-ms-traffictypediagnostic: DB7PR03MB3643:
x-ms-exchange-purlcount: 5
x-microsoft-antispam-prvs: <DB7PR03MB364392DBA13B8365E945DADDBC690@DB7PR03MB3643.eurprd03.prod.outlook.com>
x-forefront-prvs: 094213BFEA
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(136003)(376002)(39860400002)(396003)(366004)(346002)(13464003)(199004)(189003)(6512007)(6436002)(2906002)(446003)(66066001)(476003)(53936002)(486006)(11346002)(53546011)(6306002)(36756003)(76176011)(2616005)(6486002)(229853002)(97736004)(25786009)(6116002)(86362001)(3846002)(4326008)(6506007)(102836004)(6246003)(186003)(26005)(33656002)(6916009)(74482002)(105586002)(106356001)(66574012)(83716004)(14454004)(478600001)(966005)(72206003)(413944005)(14444005)(256004)(71190400001)(81156014)(71200400001)(81166006)(82746002)(8676002)(786003)(99286004)(8936002)(68736007)(305945005)(7736002)(316002)(58126008); DIR:OUT; SFP:1101; SCL:1; SRVR:DB7PR03MB3643; H:DB7PR03MB3561.eurprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: YbOsBw5kqvBAORGIiudTR4iH3lYO22KU7vjWllchomhWBbRNPVmgJQsyWAw1PhPtLe1lgRrOMSpRukVSFXZlEfH7uMFfsYW0qXuVrWrD2vYpHNdA0WopETpjKU0g8EDzNfAv1R2Mci6nG9YIHsecBVee7YqfOpzWaeypUPPPAG/tpQrNog+phhaS2pobTy29otLrp0r1uGKERTuMdPD/M/JIobU+uXeUp2x9sWIH3bXqRqnDascpJRUsosOBVEXPyjSCqsUkqrXTPbQXp4J9mMqtERR7o93BnOvShYBPU2K7dJEM6btIjggo9N1DSRUZ1XU+MKUR6O6WwAJdTFYqRkqA9LNSkomXmUtWL1VlFBW9QcQTeYHIcAb16Fzm4crUcgnClU3th8Qa7Ayc13Mn0N+MVVL0BuhRhuL64DakdzY=
Content-Type: text/plain; charset="utf-8"
Content-ID: <2F17F3926B44274A86532B9FE1542DC8@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-Network-Message-Id: 8992cf8a-600b-4492-863a-08d68dbd2aa4
X-MS-Exchange-CrossTenant-originalarrivaltime: 08 Feb 2019 12:01:32.2333 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB7PR03MB3643
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/t2MWFyHkeEGrPHzNsGLsfamE0yc>
Subject: Re: [Cfrg] I-D Action: draft-yonezawa-pairing-friendly-curves-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Feb 2019 12:01:39 -0000

Dear Shoko,

Thanks for preparing this draft. I think it could be very useful for CFRG to specify some pairing-friendly curves that reflect recent advances in cryptanalysis. We expect additional drafts making use of such curves to come before CFRG for consideration in the near future.

One question I had at this stage: would it be feasible to include a short, self-contained description in pseudo-code of how to compute a pairing on these curves? I know this may be asking for quite a lot, especially as there are different pairings available, and many implementation optimisations can be made. However, perhaps a simple and not necessarily super-optimised description could be given? This would enable people starting from scratch with a suitable curve library to at least obtain a working implementation for themselves (which would of course be rather slow). Relatedly, then, it would be useful to include test vectors for this "reference implementation".

Best wishes,

Kenny 

-----Original Message-----
From: Cfrg <cfrg-bounces@irtf.org> on behalf of Shoko YONEZAWA <yonezawa@lepidum.co.jp>
Date: Monday, 28 January 2019 at 14:55
To: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: [Cfrg] I-D Action: draft-yonezawa-pairing-friendly-curves-00.txt

    Hi there,
    
    we have submitted an Internet-Draft about pairing-friendly curves.
    This is a revision of draft-kato-threat-pairing 
    (https://datatracker.ietf.org/doc/draft-kato-threat-pairing/).
    
    Our I-D introduces pairing-friendly curves used for constructing
    highly-functional crypto-based protocols.
    We describe secure parameters for pairing-frinedly curves
    reflecting the recent result on the remarkable attack
    by Kim and Barbulescu.
    
    I would be grateful if you are interested in our draft
    and kindly read it. Your comments are welcome.
    
    Thank you,
    Shoko YONEZAWA
    
    ---
    A New Internet-Draft is available from the on-line Internet-Drafts 
    directories.
    
    
             Title           : Pairing-Friendly Curves
             Authors         : Shoko Yonezawa
                               Sakae Chikara
                               Tetsutaro Kobayashi
                               Tsunekazu Saito
    	Filename        : draft-yonezawa-pairing-friendly-curves-00.txt
    	Pages           : 17
    	Date            : 2019-01-27
    
    Abstract:
        This memo introduces pairing-friendly curves used for constructing
        pairing-based cryptography.  It describes recommended parameters for
        each security level and recent implementations of pairing-friendly
        curves.
    
    
    The IETF datatracker status page for this draft is:
    https://datatracker.ietf.org/doc/draft-yonezawa-pairing-friendly-curves/
    
    There are also htmlized versions available at:
    https://tools.ietf.org/html/draft-yonezawa-pairing-friendly-curves-00
    https://datatracker.ietf.org/doc/html/draft-yonezawa-pairing-friendly-curves-00
    
    
    Please note that it may take a couple of minutes from the time of submission
    until the htmlized version and diff are available at tools.ietf.org.
    
    Internet-Drafts are also available by anonymous FTP at:
    ftp://ftp.ietf.org/internet-drafts/
    
    _______________________________________________
    Cfrg mailing list
    Cfrg@irtf.org
    https://www.irtf.org/mailman/listinfo/cfrg