%% You should probably cite draft-yonezawa-pairing-friendly-curves instead of this I-D. @techreport{kato-threat-pairing-01, number = {draft-kato-threat-pairing-01}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-kato-threat-pairing/01/}, author = {Tetsutaro Kobayashi and Taechan Kim and Tsunekazu Saito}, title = {{The threat of Pairing based cryptographic protocols.}}, pagetotal = 20, year = 2018, month = mar, day = 19, abstract = {Pairing is a special map from two elliptic curves that called Pairing-friendly curves to a finite field and is useful mathematical tools for constructing cryptographic primitives. At CRYPTO 2016, Kim and Barbulescu proposed an efficient number field sieve algorithm for the discrete logarithm problem in a finite field. The security of pairing-based cryptography is based on the difficulty in solving the DLP. Hence, it has become necessary to shift the parameters that the DLP is computationally infeasible against the efficient number field sieve algorithms. This memo introduce Optimal Ate Pairing and two pairing-friendly curves with parameters of pairing against efficient number field sieve algorithms.}, }