Re: [Crypto-panel] Request for review: draft-irtf-cfrg-pairing-friendly-curves-03

SAITO Tsunekazu <tsunekazu.saito.hg@hco.ntt.co.jp> Mon, 27 April 2020 01:09 UTC

Return-Path: <tsunekazu.saito.hg@hco.ntt.co.jp>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE8763A091C for <crypto-panel@ietfa.amsl.com>; Sun, 26 Apr 2020 18:09:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id akVgMctWyX5e for <crypto-panel@ietfa.amsl.com>; Sun, 26 Apr 2020 18:09:51 -0700 (PDT)
Received: from dish-sg.nttdocomo.co.jp (dish-sg.nttdocomo.co.jp [202.19.227.74]) by ietfa.amsl.com (Postfix) with ESMTP id 7B6CD3A0919 for <crypto-panel@irtf.org>; Sun, 26 Apr 2020 18:09:50 -0700 (PDT)
X-dD-Source: Outbound
Received: from zssg-mailmd104.ddreams.local (zssg-mailmd900.ddreams.local [10.160.172.63]) by zssg-mailou103.ddreams.local (Postfix) with ESMTP id 1912C1200D2; Mon, 27 Apr 2020 10:09:50 +0900 (JST)
Received: from zssg-mailcc301.ddreams.local (zssg-mailcc301.ddreams.local [10.160.162.152]) by zssg-mailmd104.ddreams.local (dDREAMS) with ESMTP id <0Q9F00OYG9WDPHA0@dDREAMS>; Mon, 27 Apr 2020 10:09:49 +0900 (JST)
Received: from zssg-mailcc301 (localhost [127.0.0.1]) by zssg-mailcc301.ddreams.local (unknown) with SMTP id 03R19nWI041936; Mon, 27 Apr 2020 10:09:49 +0900
Received: from zssg-mailmf102.ddreams.local (unknown [127.0.0.1]) by zssg-mailmf102.ddreams.local (Postfix) with ESMTP id B5B227E603A; Mon, 27 Apr 2020 10:08:15 +0900 (JST)
Received: from zssg-mailmf102.ddreams.local (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id B17E58E6050; Mon, 27 Apr 2020 10:08:15 +0900 (JST)
Received: from localhost (unknown [127.0.0.1]) by IMSVA (Postfix) with SMTP id AE4518E6052; Mon, 27 Apr 2020 10:08:15 +0900 (JST)
X-IMSS-HAND-OFF-DIRECTIVE: localhost:10026
Received: from zssg-mailmf102.ddreams.local (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 9149E8E6042; Mon, 27 Apr 2020 10:08:14 +0900 (JST)
Received: from zssg-mailua101.ddreams.local (unknown [10.160.172.62]) by zssg-mailmf102.ddreams.local (Postfix) with ESMTP; Mon, 27 Apr 2020 10:08:14 +0900 (JST)
Received: from rcR9101293 (unknown [10.171.96.154]) by zssg-mailua101.ddreams.local (dDREAMS) with ESMTPA id <0Q9F00T679TI0Y80@dDREAMS>; Mon, 27 Apr 2020 10:08:06 +0900 (JST)
From: SAITO Tsunekazu <tsunekazu.saito.hg@hco.ntt.co.jp>
References: <CAMr0u6mjt+cMAnEtJibkGvH5Lod4Akcv57x+fd-nYvAxtG=gmg@mail.gmail.com> <CAL+7JtTOVsuTOvM8DyAaVmbAkFvB+Y+-jaHXUnLQVQqnJDyQ6A@mail.gmail.com> <CAMr0u6=8gjBWifvW-7tkWjTXuKM1_Uu9xcgY5vZE=gNMbP_Emw@mail.gmail.com> <CAL+7JtS0FcGLB2hzVw=36M=JzZUofs5NWV3b_QDAAPfGoOmeOg@mail.gmail.com> <CAMr0u6=OgC_6RsqiFNm-8wrMVxJ7Nvecn_fWQ8pNHXk1ABHWHw@mail.gmail.com> <CAL+7JtSZa=3y5_tdgi11Q3_rFWT7tAUWpTZEzXv1-c0_VBC78A@mail.gmail.com> <CAMr0u6=cJKSf+OgXctSMzBVT3n3AK9qaTr-6XNRo74FO0zDnKA@mail.gmail.com>
In-reply-to: <CAMr0u6=cJKSf+OgXctSMzBVT3n3AK9qaTr-6XNRo74FO0zDnKA@mail.gmail.com>
Date: Mon, 27 Apr 2020 10:08:06 +0900
Message-id: <002201d61c30$4f561da0$ee0258e0$@hco.ntt.co.jp_1>
MIME-version: 1.0
Content-type: multipart/alternative; boundary="----=_NextPart_000_0023_01D61C7B.BF445550"
X-Mailer: Microsoft Outlook 16.0
Thread-index: AQKPXNpcraGbvsxWQUBVcejw8wCSrwIwO/nqAcQaCGUCJjfFAQGUz9peAc5RdTECaRb5/aa6b3IA
Content-language: ja
X-TM-AS-GCONF: 00
To: "'Stanislav V. Smyshlyaev'" <smyshsv@gmail.com>, 'Chloe Martindale' <chloemartindale@gmail.com>, 'Tetsutaro Kobayashi' <tetsutaro.kobayashi.dr@hco.ntt.co.jp>, 'Yumi Sakemi' <yumi.sakemi@lepidum.co.jp>
Cc: cfrg-chairs@ietf.org, crypto-panel@irtf.org, tsunekazu.saito.hg@hco.ntt.co.jp
X-CC-Mail-RelayStamp: CC/Mail Relayed
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/lVxAzqTBOH8qj5u_Ne4Mgjqa42k>
Subject: Re: [Crypto-panel] Request for review: draft-irtf-cfrg-pairing-friendly-curves-03
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Apr 2020 01:09:54 -0000

Dear Chloe, Stanislav,

 

This is Tsunekazu. 

 

We plan to update the draft to version 04 soon.

As the contents of the update, we changed the wording of Section 1.3 and security consideration.

Yumi will submit the 4th edition, so please wait a moment.

 

Best regards,

Tsunekazu

 

From: Stanislav V. Smyshlyaev <smyshsv@gmail.com> 
Sent: Sunday, April 26, 2020 2:30 PM
To: Chloe Martindale <chloemartindale@gmail.com>; SAITO Tsunekazu <tsunekazu.saito.hg@hco.ntt.co.jp>; Tetsutaro Kobayashi <tetsutaro.kobayashi.dr@hco.ntt.co.jp>; Yumi Sakemi <yumi.sakemi@lepidum.co.jp>
Cc: cfrg-chairs@ietf.org; crypto-panel@irtf.org
Subject: Re: [Crypto-panel] Request for review: draft-irtf-cfrg-pairing-friendly-curves-03

 

Dear Chloe,

Many thanks for your review (such a great and a prompt one!).

 

Dear Yumi, Saito, Tetsutaro, do you plan to update your draft taking into account Chloe’s review?

 

Best regards,

Stanislav 

 

пт, 24 апр. 2020 г. в 19:49, Chloe Martindale <chloemartindale@gmail.com <mailto:chloemartindale@gmail.com> >:

Hi all,

 

review is attached.

 

All the best,

Chloe

 

On Tue, 21 Apr 2020 at 18:05, Stanislav V. Smyshlyaev <smyshsv@gmail.com <mailto:smyshsv@gmail.com> > wrote:

Sure - it is 

https://tools.ietf.org/html/draft-irtf-cfrg-pairing-friendly-curves-03

 

Thank you again!

 

Regards,

Stanislav

 

вт, 21 апр. 2020 г. в 19:10, Chloe Martindale <chloemartindale@gmail.com <mailto:chloemartindale@gmail.com> >:

Just to be sure, can you point me towards the most recent version of the draft please?

 

Thanks,

Chloe

 

On Tue, 21 Apr 2020 at 13:17, Stanislav V. Smyshlyaev <smyshsv@gmail.com <mailto:smyshsv@gmail.com> > wrote:

Great, many thanks, Chloe!

 

Kind regards,

Nick, Alexey, Stanislav

 

On Tue, 21 Apr 2020 at 15:16, Chloe Martindale <chloemartindale@gmail.com <mailto:chloemartindale@gmail.com> > wrote:

I'll take a look this week.

 

All the best,

Chloe

 

On Tue, 21 Apr 2020, 13:10 Stanislav V. Smyshlyaev, <smyshsv@gmail.com <mailto:smyshsv@gmail.com> > wrote:

Dear Crypto Panel members, 

 

The authors of the Pairing-Friendly Curves draft have addressed the concerns raised during the discussion and are ready to move to the next stage with the draft.

 

Alexey, Nick and I would like to ask Crypto Review Panel members about the review(s) of draft-irtf-cfrg-pairing-friendly-curves-03.

 

This memo introduces pairing-friendly curves used for constructing pairing-based cryptography. It describes recommended parameters for each security level and recent implementations of pairing-friendly curves.  

 

 

Can we have any volunteers, please?..

 

 

Best regards,

Stanislav (on behalf of chairs)

_______________________________________________
Crypto-panel mailing list
Crypto-panel@irtf.org <mailto:Crypto-panel@irtf.org> 
https://www.irtf.org/mailman/listinfo/crypto-panel