Re: [Cfrg] Recommending secp256k1 in FIPS 186-5

Jeff Burdges <burdges@gnunet.org> Thu, 19 December 2019 17:14 UTC

Return-Path: <burdges@gnunet.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7056812002E for <cfrg@ietfa.amsl.com>; Thu, 19 Dec 2019 09:14:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.531
X-Spam-Level:
X-Spam-Status: No, score=-3.531 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_SOFTFAIL=0.665, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JCEDYqFrcBby for <cfrg@ietfa.amsl.com>; Thu, 19 Dec 2019 09:14:09 -0800 (PST)
Received: from mail-out2.informatik.tu-muenchen.de (mail-out2.in.tum.de [131.159.0.36]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E9EEB120170 for <cfrg@irtf.org>; Thu, 19 Dec 2019 09:14:08 -0800 (PST)
Received: from [127.0.0.1] (sam.net.in.tum.de [IPv6:2001:4ca0:2001:42:225:90ff:fe6b:d60]) by sam.net.in.tum.de (Postfix) with ESMTP id 1C2651C00D2 for <cfrg@irtf.org>; Thu, 19 Dec 2019 18:17:05 +0100 (CET)
From: Jeff Burdges <burdges@gnunet.org>
Content-Type: multipart/signed; boundary="Apple-Mail=_6D900478-FE80-493C-BAC6-60C03CAB2171"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
Date: Thu, 19 Dec 2019 18:13:59 +0100
References: <CAJ-gw3FCpmFBUOgsLwmH+NmFLwyS636RoA7-7TM-f5WTnmcsyQ@mail.gmail.com>
To: cfrg@irtf.org
In-Reply-To: <CAJ-gw3FCpmFBUOgsLwmH+NmFLwyS636RoA7-7TM-f5WTnmcsyQ@mail.gmail.com>
Message-Id: <80A774A8-1369-451D-B5C6-FA58FA8BA9B1@gnunet.org>
X-Mailer: Apple Mail (2.3445.9.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/IbR5GIxp93s3wEiuSVJjxaA5XdA>
Subject: Re: [Cfrg] Recommending secp256k1 in FIPS 186-5
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Dec 2019 17:14:11 -0000

At the high level, there is a good summary of this conversation at  https://safecurves.cr.yp.to  but three key points:

First, secp256k1’s usage in bitcoin and ethereum provides no reason to recommend its use elsewhere.

Second, existing recommendations for curves like P256 provides no reason to recommend additional other less than perfect curves.  In fact, I’d hope future discussions turned towards revoking existing recommendations, like P256, and replacing them with more modern alternatives like Decaf/Ristretto, and curves with more utility, like ZCash’s JubJub.

Third, there are many poorly designed, or outright insecure, protocols like SECIO are built on secp256k1 whose usage should not be encouraged.  Any recommendation for secp256k1 makes these protocols might encourage their usage.  We should also be wary of nasty interactions between existing secp256k1 protocols like BIP32 and ECDSA multisigs.

It’s possible that secp256k1 might become more interesting if any future protocols exploit its mirror curve, but this does not sound like a reason for recommending it now.  I think Blockstream put serious effort into exploiting this, but I’m not sure if anything really emerged.

Best,
Jeff





> On 19 Dec 2019, at 16:29, Dan Burnett <daniel.burnett@consensys.net> wrote:
> 
> Hello,
> 
> I have been a participant in several IETF Working Groups over the years, most recently RTCWEB (and W3C's WebRTC), but not this RG in particular.  However, I frequently recommend this group as highly knowledgeable when it comes to wise choices in cryptographic recommendations.  I learn something new every time I sit in on this group's sessions at IETF meetings.
> 
> As mentioned in another thread, NIST is seeking feedback on their recently-released draft of FIPS 186-5. [1]
> My company and others are concerned about the lack of endorsement for secp256k1 in this standard and have drafted a request for its addition.[2]  We would welcome any comments and/or support from this group and/or any of its members (directly in the Google Doc linked below).  All comments are welcome, including those arguing against this request :)
> 
> Thanks,
> 
> Dan Burnett
> ConsenSys
> 
> [1] https://www..federalregister.gov/documents/2019/10/31/2019-23742/request-for-comments-on-fips-186-5-and-sp-800-186
> [2] https://docs.google.com/document/d/1wygRHPMGhhanDev7iZSn_AlXw6FZdTK-cIh4fXD77jk/edit#heading=h.1xljt59f35x5
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg