Re: [Cfrg] CFRG feedback on signing with secp256k1 curve

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 13 June 2018 08:45 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 18F4C130E16 for <cfrg@ietfa.amsl.com>; Wed, 13 Jun 2018 01:45:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5yo-8s6u6tsi for <cfrg@ietfa.amsl.com>; Wed, 13 Jun 2018 01:45:40 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F1B0F130F23 for <cfrg@irtf.org>; Wed, 13 Jun 2018 01:45:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1528879540; x=1560415540; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=9UowUXDqnhko0dhH4W7ndQNynVKP6Ud9BEcXt8z0iWQ=; b=wYpq8Eq4ZMqShTScQ5g2mKONwnbcLXzzCCJdk2Xs76fAzCWPWhGAVu/I HiLQk08xe9R3j0j6pf8bQ2wsDEzG5QCXUJZqemjMw8MMnplAC/k13aRBe PMLoyJjCp0aQo0gU7GyhEdncBPsZGrliZI28PcFPszVO4fDcQArYceXHe I/NYzB/dK8qTksecHy9DvYwajSR/lW/0nXm6ypzsOaNHeTvM7e7/r/yBg 5+bwWUXGY4H9iM19WEe5LknV5iyOCXnAlHxHfiAx45vRZtzHrgPESShdP di7drboJR9AYJs3VORPE+aZMVrnb8s51/0t52LZT1bgIxn+AIAOn4nzIU A==;
X-IronPort-AV: E=Sophos;i="5.51,218,1526299200"; d="scan'208";a="16101437"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.4 - Outgoing - Outgoing
Received: from uxcn13-tdc-c.uoa.auckland.ac.nz ([10.6.3.4]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 13 Jun 2018 20:45:32 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.5) by uxcn13-tdc-c.UoA.auckland.ac.nz (10.6.3.4) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Wed, 13 Jun 2018 20:45:32 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::b0d7:2dae:1a32:6ff4]) by uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::b0d7:2dae:1a32:6ff4%14]) with mapi id 15.00.1263.000; Wed, 13 Jun 2018 20:45:32 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Mike Jones <Michael.Jones=40microsoft.com@dmarc.ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: CFRG feedback on signing with secp256k1 curve
Thread-Index: AdQB3vwgpxKUsU9XRnCoysNCHCWZFABE8ZK9
Date: Wed, 13 Jun 2018 08:45:31 +0000
Message-ID: <1528879528019.92607@cs.auckland.ac.nz>
References: <MW2PR00MB0300CA51291C5238E7272C52F57F0@MW2PR00MB0300.namprd00.prod.outlook.com>
In-Reply-To: <MW2PR00MB0300CA51291C5238E7272C52F57F0@MW2PR00MB0300.namprd00.prod.outlook.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/J_Aq7yLCk_Yr0fb8_CK6AQrINyA>
Subject: Re: [Cfrg] CFRG feedback on signing with secp256k1 curve
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Jun 2018 08:45:51 -0000

Mike Jones <Michael.Jones=40microsoft.com@dmarc.ietf.org> writes:

>because Blockchain is using secp256k1 and is under tremendous scrutiny, it’s
>my assumption that if major security flaws were known, people would be widely
>talking about them

It's worse than that: Because of Blockchain, secp256k1 is under tremendous
scrutiny, and anyone finding a weakness is highly motivated *not* to talk
about it.  

secp256k1 is the curve I'd least want to use because it's such a massive
target for highly-motivated attackers.

Peter.