Re: [Cfrg] Recommending secp256k1 in FIPS 186-5

Tony Arcieri <bascule@gmail.com> Thu, 19 December 2019 17:03 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DC323120271 for <cfrg@ietfa.amsl.com>; Thu, 19 Dec 2019 09:03:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X8QIXqNzDwAO for <cfrg@ietfa.amsl.com>; Thu, 19 Dec 2019 09:03:19 -0800 (PST)
Received: from mail-ot1-x330.google.com (mail-ot1-x330.google.com [IPv6:2607:f8b0:4864:20::330]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0623D1200A4 for <cfrg@irtf.org>; Thu, 19 Dec 2019 09:03:19 -0800 (PST)
Received: by mail-ot1-x330.google.com with SMTP id p8so7973186oth.10 for <cfrg@irtf.org>; Thu, 19 Dec 2019 09:03:18 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=RrSzZklU4AA++hikG4HaoPRJg7bGAIawzdfvWv4WA1M=; b=UkcEbk7TkgW4Ccf6YRlL+Mua1FRQ+32/rncf817UjG1E//SaI11g6KPUZKmDlFVGF7 kFObraUj1Bbpn+b8YDU2VUGbv1e1V/FfxdoQD/6v8jlYh/DUIy2ysIdaV7knWBx5F4ug GK6BUTEC4E9jiU+jEql87+/kTjDqba/R5uA0bvjKvoRg+pZaYOT/WIkfXXmROstX7LRl IPPMCtdK2Vk3BFIX+x2XgAfpOpnipJ6iTqgbPk4PTdlwKffmnKCc1l7v5n4sUJqqo3Nn 0Sgrw1ah2f6lnIsqkFLHWV6yCaRcHC95UfuTSvW/yBj7bZLgW0F7Y3F2hhyRnrINllBB olCg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=RrSzZklU4AA++hikG4HaoPRJg7bGAIawzdfvWv4WA1M=; b=KMsO1cZ5LvOSiHPY+dPiH8H14ZkNeBLZ3XL3HkPBw6Sd9GCtXqoA9Wi2InWboyV/tR D2BwQSzWb8qS9+D0Qo2bH7e21JuGBeFYbzANai6YVPnKPzNM3MC+sWDx9YLW0+Ep5XgR zxiLUXEju27MPbb7nf2+xF23MvMvE+9w3fd/GCONEoo/eNgqfmprDm6+ndplhGArQecz J48cUPhyEzyC9NjAz7VSnppjrN4vxeLSfNBTbcQ5jyKTgYUplk2860e8T0fZntD2GQh9 ZIkZAL78NHliA6oOkhJ012Nk4zMWvdX6/tKz1edLTVqvmAAlqUaLPlZDmGO/W+26V7dg HuhQ==
X-Gm-Message-State: APjAAAVIBOJKiVIifL60pbRaqCLoLvpl2nkNrHjyBIqs8ixrOAmLXdAj Yr90tUOmJh5Cd95Bl1rCkGPvc71gQygP9tIvKE4=
X-Google-Smtp-Source: APXvYqxAeJOdP9RvIXTSwbpCpWLYECCTuknBQiqhF/q9JH5yoYvqxWlTdBxJAWNFepp7fsF34k2HJ6bkH24W4t7tAL8=
X-Received: by 2002:a05:6830:18e9:: with SMTP id d9mr1454176otf.332.1576774998092; Thu, 19 Dec 2019 09:03:18 -0800 (PST)
MIME-Version: 1.0
References: <CAJ-gw3FCpmFBUOgsLwmH+NmFLwyS636RoA7-7TM-f5WTnmcsyQ@mail.gmail.com>
In-Reply-To: <CAJ-gw3FCpmFBUOgsLwmH+NmFLwyS636RoA7-7TM-f5WTnmcsyQ@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Thu, 19 Dec 2019 09:03:07 -0800
Message-ID: <CAHOTMVLSOAXXO21MNdBFGjh6K9hH7hNznTd6gzEa4CN5dvMOdg@mail.gmail.com>
To: Dan Burnett <daniel.burnett@consensys.net>
Cc: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000a6f295059a118993"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/3IopYTjWKhx7s6y-AON60Q_4N8c>
Subject: Re: [Cfrg] Recommending secp256k1 in FIPS 186-5
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Dec 2019 17:03:21 -0000

On Thu, Dec 19, 2019 at 7:30 AM Dan Burnett <daniel.burnett@consensys.net>
wrote:

> My company and others are concerned about the lack of endorsement for
> secp256k1 in this standard and have drafted a request for its addition.[2]
> We would welcome any comments and/or support from this group and/or any of
> its members (directly in the Google Doc linked below).  All comments are
> welcome, including those arguing against this request :)
>

Unless I'm mistaken, no IETF protocols use secp256k1 either, nor has the
CFRG ever recommended it.

-- 
Tony Arcieri