cfrg / draft-irtf-cfrg-pairing-friendly-curves

https://datatracker.ietf.org/doc/draft-irtf-cfrg-pairing-friendly-curves/
Other
8 stars 6 forks source link

Comments from Armando during the RGLC (Minor Comments) #59

Closed yumi-sakemi closed 3 years ago

yumi-sakemi commented 4 years ago

Minor comments from Armando (CFRG members) are shown as follows.

https://mailarchive.ietf.org/arch/msg/cfrg/5R3YzUekQTqpJxatVVsrksNDoms/

Tsune3110 commented 3 years ago

OK!

This is a cross-check as a co-author.

yumi-sakemi commented 3 years ago

(Reply Comments)

Section 2.2: You can start by defining what a bilinear pairing is and its properties with respect to abstract groups. After that you can describe how these groups are instantiated using the torsion-r subgroups of elliptic curves.

Note the distinction between: F_q-rational points are those with coordinates in F_q. and F_q^k-rational points are those with coordinates in F_q^k.

E(F_q^k): the group of rational points of E.

E(F_q^k): the number of rational points of E.

Thank you for your suggestion! I'm sorry, but I think there is not a big problem because this part has passed Expert Review.

yumi-sakemi commented 3 years ago

(Reply Comments)

Both BN, BLS, and KSS are families of pairing-friendly curves. Consider to rewrite sentences like this one: "A BN curve [BN05] is one of the instantiations of pairing-friendly curves proposed in 2005".

Thank you for your comments. We revised the part pointed out according to your comments.

yumi-sakemi commented 3 years ago

(Reply Comments)

This sentence is redundant as p is prime. " b is an element of a multiplicative group (F_p)^* of order (p - 1)"

Thanks for your comment. A similar comment was also made by Rene, which we have revised based on that as well.

armfazh commented 3 years ago

All of these comments were already addressed in v08, fell free to close this issue.