Re: [Cfrg] Call for adoption: draft-yonezawa-pairing-friendly-curves

Armando Faz <armfazh@cloudflare.com> Fri, 06 September 2019 16:40 UTC

Return-Path: <armfazh@cloudflare.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9725E12020A for <cfrg@ietfa.amsl.com>; Fri, 6 Sep 2019 09:40:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8k9r0JaRqFuZ for <cfrg@ietfa.amsl.com>; Fri, 6 Sep 2019 09:40:05 -0700 (PDT)
Received: from mail-lj1-x22b.google.com (mail-lj1-x22b.google.com [IPv6:2a00:1450:4864:20::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 46828120170 for <cfrg@ietf.org>; Fri, 6 Sep 2019 09:40:05 -0700 (PDT)
Received: by mail-lj1-x22b.google.com with SMTP id 7so6569818ljw.7 for <cfrg@ietf.org>; Fri, 06 Sep 2019 09:40:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:from:date:message-id:subject:to:cc; bh=FzmWXVZwctGOklZkbQrJFMysw923TFRMBNwHepncVws=; b=hAIqhbQkSQkL5ImlVIsuym5LKZAt3LiJ5/6Rp0Nf5thwM3SOKgNl4lNxEM9Yts50zw XiBfk+kNytnRz0lWd2Pq5GC4LW6UEaYvRdFtuYjUQtSoontOTQGeKV73Dtna1+nfy3bi kirzlQ2RGuU0miXeD2sGYp/+rZpRxM3r1w1Gw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to:cc; bh=FzmWXVZwctGOklZkbQrJFMysw923TFRMBNwHepncVws=; b=njbLBqzYJtl1lcKSxuSPgJTdrGoYiLJ0QrTdm8NazE3tKoWTlOm0J5DHyeGexxWTaS SVJwfEZSw8HAeK/sm2M8abNTc91exsl42dZ6XuocmfNgA4AhYkyIW+yzgbQgmy42v91z Ftsrb5zGUxxCdoCvL4sHPZlHiG6uxpnxaoJZbXZH/OY69n5wb6Vt3tIwMjETQXt9sPDi 7E3mDTLidphqVJ+emwCN9iVAWKHUxceGQYQ5Cc2KNXGa8rOeYnbTaLWmSVka9kiDb7Iw /MvCFJ0DfbNicGIjVESpErhpELWH6bBxJ6lW25kilipcMpEd0Wx/ktYzaIHXdh1NWE1G 6OlQ==
X-Gm-Message-State: APjAAAWDBVxFSa84+RqFDTw++3KgkFnGkZ6cG740a3oeTcNXKthGa2OJ YT3b+NbqJUFADonJwKnyHXKEk4wYwSWBnhBUIjVgSjdTVzv+7A==
X-Google-Smtp-Source: APXvYqzNb/v/i2D4CjnbihqDEi7Vffloyn1Nr2oX5UaT9+1u+UoHe0tHbasJjv1YOvdSI0o0l31wGrpL/fVQtfIS9xI=
X-Received: by 2002:a2e:7613:: with SMTP id r19mr6177092ljc.216.1567788003218; Fri, 06 Sep 2019 09:40:03 -0700 (PDT)
MIME-Version: 1.0
From: Armando Faz <armfazh@cloudflare.com>
Date: Fri, 06 Sep 2019 09:39:52 -0700
Message-ID: <CABZxKY=cfh_goTQgvAwB6z+7Y2FNBgR15DdwBEB8Xw1_m+yVpQ@mail.gmail.com>
To: cfrg@ietf.org
Cc: draft-yonezawa-pairing-friendly-curves.authors@ietf.org
Content-Type: multipart/alternative; boundary="000000000000040a7f0591e517e0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/t7Mil1PqJ5P9nvwyBbxkubUEzbA>
Subject: Re: [Cfrg] Call for adoption: draft-yonezawa-pairing-friendly-curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Sep 2019 16:40:08 -0000

> Rene Struik <rstruik.ext@gmail.com>
> I do have an organizational remark regarding CFRG work items, though:
if this draft is adopted by the CFRG as a working group document, I
would suggest moving the description of the curves isogenous to BLS-12-381
as described in Appendix C of draft-irtf-cfrg-hash-to-curve-04 to
the pairing curve document, so as to keep the curve mapping document
clean and keep all core pairing-related stuff in one document.

We (the hash-to-curve draft authors) can coordinate with pairing team for
including the changes and updating both drafts accordingly.

-- 
Armando Faz
Cloudflare Inc.