%% You should probably cite draft-irtf-cfrg-pairing-friendly-curves-11 instead of this revision. @techreport{irtf-cfrg-pairing-friendly-curves-04, number = {draft-irtf-cfrg-pairing-friendly-curves-04}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-irtf-cfrg-pairing-friendly-curves/04/}, author = {Yumi Sakemi and Tetsutaro Kobayashi and Tsunekazu Saito}, title = {{Pairing-Friendly Curves}}, pagetotal = 44, year = 2020, month = apr, day = 28, abstract = {Pairing-based cryptography, a variant of elliptic curve cryptography, has received attention for its flexible and applicable functionality. Pairing is a special map defined over elliptic curves and it can be applied to construct several cryptographic protocols such as identity-based encryption, attribute-based encryption, and so on. At CRYPTO 2016, Kim and Barbulescu proposed an efficient number field sieve algorithm named exTNFS for the discrete logarithm problem in a finite field. Several types of pairing-friendly curves such as Barreto-Naehrig curves are affected by the attack. In particular, a Barreto-Naehrig curve with a 254-bit characteristic was adopted by a lot of cryptographic libraries as a parameter of 128-bit security, however, it ensures no more than a 100-bit security level due to the effect of the attack. In this memo, we summarize the adoption status of pairing-friendly curves in standards, libraries and applications, and classify them in 128-bit, 192-bit, and 256-bit security levels. Then, from the viewpoints of "security" and "widely use", we select the recommended pairing-friendly curves considering exTNFS.}, }