Re: [Cfrg] Recommending secp256k1 in FIPS 186-5

Neil Madden <neil.e.madden@gmail.com> Thu, 19 December 2019 17:56 UTC

Return-Path: <neil.e.madden@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16BF4120996 for <cfrg@ietfa.amsl.com>; Thu, 19 Dec 2019 09:56:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.996
X-Spam-Level:
X-Spam-Status: No, score=-1.996 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T4AssoJz2BxZ for <cfrg@ietfa.amsl.com>; Thu, 19 Dec 2019 09:56:14 -0800 (PST)
Received: from mail-wm1-x32e.google.com (mail-wm1-x32e.google.com [IPv6:2a00:1450:4864:20::32e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EFC5C120993 for <cfrg@irtf.org>; Thu, 19 Dec 2019 09:56:13 -0800 (PST)
Received: by mail-wm1-x32e.google.com with SMTP id u2so6582336wmc.3 for <cfrg@irtf.org>; Thu, 19 Dec 2019 09:56:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=content-transfer-encoding:from:mime-version:subject:date:message-id :references:cc:in-reply-to:to; bh=MYkuRoqkbWosqoudDkJDwe1phIdXZWcusxrLWFhe3d4=; b=LGLpDQUuKjKMblA1HPRofBEIYq39AT+JwiVQKkHzApRwe7kuiaJY6tm/x+QfldzSi5 tM1LVpxulqWbS2KQ7xP5noxZ5EaIx4qv9pj4E9iDVz0cOfbfWfQbGiRo5o5qeWcBqWlv xX7WExKC1AzVK/cscw9G2oH0t2CipkBswSgHSEOpKDYD/IB2BAV8oAvE9k1k42PGlbgg CegjNT3VgHAWgBcWMmo9EKxp8WXEEUkW5RZUEi3cqpIvBTxewfX4ywpFmFQFncn9hif9 S0zQ4IbvJ6I8oyn2TbtCZc5SMdtOzwZUu1NfMGcqqKVS02vwObpsmhMIRXA6D0gH8E4S bXeQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:content-transfer-encoding:from:mime-version :subject:date:message-id:references:cc:in-reply-to:to; bh=MYkuRoqkbWosqoudDkJDwe1phIdXZWcusxrLWFhe3d4=; b=aOx0PMaxTtDdgYrTFbxAPKt6pL0Jdb3v7jxdZgVk40ZgySgoP6ud/y3nnrBqca0KMu 24yMm/Vb2gd1Wt5NmdmJrCmRkgbRUkYloO1Mc1UdDbBJqf0De1Nw8lGQrM8crUDvnZnM pDNkprwMuglwn4wHKXCz/7cGpYlqiXRdb7hLVTTaVStP5VyQWBbALZgQNh/zTcrmUqAO z46tUSvVx9ZB6RBOTrT0a2jmFZ14+g4KCzyXTExPNBxFiCW0rKMWBLBdPIFqwoah0CHc zccMYlloG7NsZWeBD56u1psMaGk+M8874pCibOB9wsSaxZYbh+KMmtdTNls5PDD8cPV1 kUkw==
X-Gm-Message-State: APjAAAVUKvjbgzatqvmlwE714U9ZbrMCys0sYbN9qzc+lwX9pjBjooX0 F32tvc8gNlxYzJY5uD+2H58h5EvD
X-Google-Smtp-Source: APXvYqwbDlHVi87dsRxOGwylUfYjMyk1uRL71N5DKLkVmfZ7IRyuqZ2uU2wQBKf4a8RRRGMpL/9RvA==
X-Received: by 2002:a7b:c386:: with SMTP id s6mr11318111wmj.105.1576778172167; Thu, 19 Dec 2019 09:56:12 -0800 (PST)
Received: from ?IPv6:2a01:4c8:19:c84c:e9d5:e683:a6e8:bd5f? ([2a01:4c8:19:c84c:e9d5:e683:a6e8:bd5f]) by smtp.gmail.com with ESMTPSA id a14sm7358528wrx.81.2019.12.19.09.56.10 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 19 Dec 2019 09:56:11 -0800 (PST)
Content-Type: multipart/alternative; boundary="Apple-Mail-D6A96B20-58B3-4C59-82AB-185CA98A66B0"
Content-Transfer-Encoding: 7bit
From: Neil Madden <neil.e.madden@gmail.com>
Mime-Version: 1.0 (1.0)
Date: Thu, 19 Dec 2019 17:56:09 +0000
Message-Id: <3C6C3732-B5F3-4759-9BEF-5B3AA52DF2CD@gmail.com>
References: <CAHOTMVLSOAXXO21MNdBFGjh6K9hH7hNznTd6gzEa4CN5dvMOdg@mail.gmail.com>
Cc: Dan Burnett <daniel.burnett@consensys.net>, CFRG <cfrg@irtf.org>
In-Reply-To: <CAHOTMVLSOAXXO21MNdBFGjh6K9hH7hNznTd6gzEa4CN5dvMOdg@mail.gmail.com>
To: Tony Arcieri <bascule@gmail.com>
X-Mailer: iPhone Mail (17A878)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/08WtgcuN2vpPSQIr4nNWatrBJpA>
Subject: Re: [Cfrg] Recommending secp256k1 in FIPS 186-5
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Dec 2019 17:56:16 -0000

On 19 Dec 2019, at 17:03, Tony Arcieri <bascule@gmail.com> wrote:
> 
> 
>> On Thu, Dec 19, 2019 at 7:30 AM Dan Burnett <daniel.burnett@consensys..net> wrote:
>> My company and others are concerned about the lack of endorsement for secp256k1 in this standard and have drafted a request for its addition.[2]  We would welcome any comments and/or support from this group and/or any of its members (directly in the Google Doc linked below).  All comments are welcome, including those arguing against this request :)
> 
> Unless I'm mistaken, no IETF protocols use secp256k1 either, nor has the CFRG ever recommended it.

But see https://datatracker.ietf.org/doc/draft-ietf-cose-webauthn-algorithms/ ...

Neil