Re: [Cfrg] Call for adoption: draft-yonezawa-pairing-friendly-curves

SAITO Tsunekazu <tsunekazu.saito.hg@hco.ntt.co.jp> Thu, 19 September 2019 11:03 UTC

Return-Path: <tsunekazu.saito.hg@hco.ntt.co.jp>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AEAEA1200B7 for <cfrg@ietfa.amsl.com>; Thu, 19 Sep 2019 04:03:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xJgFbb98_Gp7 for <cfrg@ietfa.amsl.com>; Thu, 19 Sep 2019 04:03:13 -0700 (PDT)
Received: from dish-sg.nttdocomo.co.jp (dish-sg.nttdocomo.co.jp [202.19.227.74]) by ietfa.amsl.com (Postfix) with ESMTP id 25968120033 for <cfrg@ietf.org>; Thu, 19 Sep 2019 04:03:13 -0700 (PDT)
X-dD-Source: Outbound
Received: from zssg-mailmd101.ddreams.local (zssg-mailmd900.ddreams.local [10.160.172.63]) by zssg-mailou101.ddreams.local (Postfix) with ESMTP id AFEBB1200D7 for <cfrg@ietf.org>; Thu, 19 Sep 2019 20:03:12 +0900 (JST)
Received: from zssg-mailcc302.ddreams.local (zssg-mailcc302.ddreams.local [10.160.162.153]) by zssg-mailmd101.ddreams.local (dDREAMS) with ESMTP id <0PY200KQMS1CBP70@dDREAMS>; Thu, 19 Sep 2019 20:03:12 +0900 (JST)
Received: from zssg-mailcc301 (localhost [127.0.0.1]) by zssg-mailcc302.ddreams.local (unknown) with SMTP id x8JB3Cef045804; Thu, 19 Sep 2019 20:03:12 +0900
Received: from zssg-mailmf104.ddreams.local (unknown [127.0.0.1]) by zssg-mailmf104.ddreams.local (Postfix) with ESMTP id 27DD57E6032; Thu, 19 Sep 2019 20:03:01 +0900 (JST)
Received: from zssg-mailmf104.ddreams.local (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 252F68E612B; Thu, 19 Sep 2019 20:03:01 +0900 (JST)
Received: from localhost (unknown [127.0.0.1]) by IMSVA (Postfix) with SMTP id 234708E6129; Thu, 19 Sep 2019 20:03:01 +0900 (JST)
X-IMSS-HAND-OFF-DIRECTIVE: localhost:10026
Received: from zssg-mailmf104.ddreams.local (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id E31AD8E612A; Thu, 19 Sep 2019 20:03:00 +0900 (JST)
Received: from zssg-mailua101.ddreams.local (unknown [10.160.172.62]) by zssg-mailmf104.ddreams.local (Postfix) with ESMTP; Thu, 19 Sep 2019 20:03:00 +0900 (JST)
Received: from rcR9101293 (unknown [10.171.96.154]) by zssg-mailua101.ddreams.local (dDREAMS) with ESMTPA id <0PY200RM3S0XSX30@dDREAMS>; Thu, 19 Sep 2019 20:02:58 +0900 (JST)
From: SAITO Tsunekazu <tsunekazu.saito.hg@hco.ntt.co.jp>
References: <2E880A9A-78D2-4CE0-9C73-57AA73582D2D@inf.ethz.ch> <CAP6aw1Bqc18U_yNvTaP70LCAAd2WDxxsqziV6UUb66FMMhktvA@mail.gmail.com>
In-reply-to:
Date: Thu, 19 Sep 2019 20:02:57 +0900
Message-id: <000801d56ed9$cb8c8440$62a58cc0$@hco.ntt.co.jp_1>
MIME-version: 1.0
Content-type: text/plain; charset="utf-8"
Content-transfer-encoding: quoted-printable
X-Mailer: Microsoft Outlook 16.0
Thread-index: AQGAnI2JCM2pBVcutDJL+ChfC5VzZAGtA+29p88BStCAAAepgA==
Content-language: ja
X-TM-AS-GCONF: 00
To: cfrg@ietf.org
X-CC-Mail-RelayStamp: CC/Mail Relayed
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/tS4l8y3EYUZYEAsLkTOJUgrU-P4>
Subject: Re: [Cfrg] Call for adoption: draft-yonezawa-pairing-friendly-curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Sep 2019 11:03:16 -0000

Dear Kobi.

This is SAITO Tsunekazu.

Thank you for your comments.

There are two discussions on optimization:
(A) Optimization of curve parameters according to protocol.
(B) Optimization of calculation method with fixed curve parameters.

Regarding (A), I think that it is better to describe the pairing curve with the requirements of some protocols and the parameters that are specific to the calculation.
For example, The curve BLS12-381 is made specifically for the calculation of G3. 
And in the case of BLS signature, the multiplication of G3 needs to be fast in order to composition the signature value. 

On the other hand, The curve BLS48 is made so that the pairing calculation itself is fast. 
For another case, Attribute-Based Encryption etc. require multi-pairing calculation.

Regarding (B), calculation speedup, the optimum implementation with a fixed parameter 
differs depending on the implementation environment, and we decided that it should not be standardized. 
For example, scalar multiplication of elliptic curves has differences 
such as using a different window size depending on the bit length the implementation environment supports.

Best Regards,
SAITO Tsunekazu

From: Kobi Gurkan <kobigurk@gmail.com>
Sent: Friday, September 6, 2019 8:50 PM
To: Paterson Kenneth <kenny.paterson@inf.ethz.ch>
Cc: cfrg@ietf.org; draft-yonezawa-pairing-friendly-curves.authors@ietf.org; cfrg-chairs@ietf.org
Subject: Re: [Cfrg] Call for adoption: draft-yonezawa-pairing-friendly-curves

Hi,

Seems like a good idea to have recommendations for pairing friendly curves for a variety of use-cases.

I want to suggest describing additional topics:
1. Products of pairings/multi-pairings - Many implementations of pairing-based protocols use these optimizations, so maybe it's worth discussing the way to do it.
2. More curves being used in the wild - BLS12-377 and SW6 (Cocks-Pinch curve whose order is the BLS12-377 base field) described in Zexe and used in Celo, MNT4753/MNT6753 cycle of curves used in Coda.

Kobi

On Fri, Sep 6, 2019 at 2:37 PM Paterson Kenneth <mailto:kenny.paterson@inf.ethz.ch> wrote:
Dear CFRG,

This email commences a 2-week call for adoption for draft-yonezawa-pairing-friendly-curves:

https://datatracker.ietf.org/doc/draft-yonezawa-pairing-friendly-curves/

Please give your views on whether this document should be adopted as a CFRG draft, and if so, whether you'd be willing to help work on it/review it.

Thanks,

Kenny (for the chairs)

_______________________________________________
Cfrg mailing list
mailto:Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg