Re: [Cfrg] Recommending secp256k1 in FIPS 186-5

Tony Arcieri <bascule@gmail.com> Thu, 19 December 2019 18:02 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B308B1209A7 for <cfrg@ietfa.amsl.com>; Thu, 19 Dec 2019 10:02:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bHwtdGJ7sPY9 for <cfrg@ietfa.amsl.com>; Thu, 19 Dec 2019 10:02:18 -0800 (PST)
Received: from mail-oi1-x233.google.com (mail-oi1-x233.google.com [IPv6:2607:f8b0:4864:20::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 88E9F1209AB for <cfrg@irtf.org>; Thu, 19 Dec 2019 10:02:06 -0800 (PST)
Received: by mail-oi1-x233.google.com with SMTP id v10so3356548oiv.12 for <cfrg@irtf.org>; Thu, 19 Dec 2019 10:02:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Pg4mqoULiXJ6efpglSNiBR8RgdCRyBksaIBdOn1B0zo=; b=ao1DDNsjMOXDRV6SCHq6xKY9hmb0OB2xRvr5E6BKuQYGlmUaXgfDHOnJiGvKk5JrZm t0mJ9lhJ7LQooRGIIOeymxcpVLZnjY/fmZL805LU/WpvkxEVyvJfOz+76Ggmj6JIotUH /vv1nyGkwNf++sEyecNSZkIjDr9aiuhBcJqDJh2bN8k+ovXDcme0eWXVQUG9ov5BjoSt /V9m6whLsnoyV9Jc/6/+8HPZGhywpiY1AGCwk45BkVAlCK30lzAfKiw+ichwZ/VicEWh nKb2JmsqDrBArlG0g9ABguVPsmUq24+u9g5RBiTJ/wiFiW/5fg4zt7ydFTJqHclTlmCB eong==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Pg4mqoULiXJ6efpglSNiBR8RgdCRyBksaIBdOn1B0zo=; b=n2J1JgWEza603A0ccwHWTzO2zpMs5u4RlW/e8eTw4BTuD2bW+jg8Hz2NG7VM9TetA9 MUp+7eBq6UDOMWxNe1zd6/5LliYTmr9ZO1taH4H13x3waIYiRGuhnwq1aaSetLwZ0v9Z 94SE6urt1VIUY1XC83oOJvb25NgSNsECNqxmr6XkD7NX6SfN1GWcf9zb4p6MWxEuCK2B l7R818ntYBL0cCM+/jhSlKhDtpu3I7DR13+4Fe9CZkl/MLThILmrkCsxwjbLKPk1sszg Bxn6yVuIZYcC5rLGbMKWBkdsFfWC9xtOFEL4eOgxTwx+ZOHZgdphNcjISsn6oZjecivR 6dCQ==
X-Gm-Message-State: APjAAAWONcZreNb6eHTb+VxB680cC/JQJXBGsud3VZBLXHNMHB0U70j+ 7PugQ3qAlalNYqvsYv1szktPXz39qLN76qcDUmY=
X-Google-Smtp-Source: APXvYqz8MjgPVvxM4JK7eSnPGJi4ES7zUIHaW3TeAQa2sb9w15B1/fGRArHDMvJLSXiE/XHKUd7efq2NoR/6Wr4pkIg=
X-Received: by 2002:a54:4817:: with SMTP id j23mr2608814oij.152.1576778525725; Thu, 19 Dec 2019 10:02:05 -0800 (PST)
MIME-Version: 1.0
References: <CAHOTMVLSOAXXO21MNdBFGjh6K9hH7hNznTd6gzEa4CN5dvMOdg@mail.gmail.com> <3C6C3732-B5F3-4759-9BEF-5B3AA52DF2CD@gmail.com>
In-Reply-To: <3C6C3732-B5F3-4759-9BEF-5B3AA52DF2CD@gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Thu, 19 Dec 2019 10:01:54 -0800
Message-ID: <CAHOTMV+femM6oaD9xnMY6Gs_N6Z_MWM3LL8Mw7u8khw7_NnxHg@mail.gmail.com>
To: Neil Madden <neil.e.madden@gmail.com>
Cc: Dan Burnett <daniel.burnett@consensys.net>, CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000ea589c059a125be3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/EyTv61GVcP7MGceJBZOd6aYlTqg>
Subject: Re: [Cfrg] Recommending secp256k1 in FIPS 186-5
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Dec 2019 18:02:25 -0000

On Thu, Dec 19, 2019 at 9:56 AM Neil Madden <neil.e.madden@gmail.com> wrote:

> But see
> https://datatracker.ietf.org/doc/draft-ietf-cose-webauthn-algorithms/ ...
>

I can't say I think too highly of a draft dated November 1st, 2019 which is
recommending only RSASSA PKCS#1v1.5 and ECDSA w\ secp256k1.

Especially in the case of the former this seems unwise given the lingering
history of BB'06 (which continues to cause real-world breakages... there
was a BlackHat talk about it this year
<https://i.blackhat.com/USA-19/Wednesday/us-19-Chau-A-Decade-After-Bleichenbacher-06-RSA-Signature-Forgery-Still-Works-wp.pdf>
)

-- 
Tony Arcieri