Re: [Cfrg] Recommending secp256k1 in FIPS 186-5

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Thu, 19 December 2019 17:05 UTC

Return-Path: <prvs=7256532e32=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1A518120271 for <cfrg@ietfa.amsl.com>; Thu, 19 Dec 2019 09:05:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.194
X-Spam-Level:
X-Spam-Status: No, score=-4.194 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id axBxx_VZGzU8 for <cfrg@ietfa.amsl.com>; Thu, 19 Dec 2019 09:05:49 -0800 (PST)
Received: from llmx3.ll.mit.edu (LLMX3.LL.MIT.EDU [129.55.12.49]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 00E731200A4 for <cfrg@irtf.org>; Thu, 19 Dec 2019 09:05:48 -0800 (PST)
Received: from LLE2K16-MBX03.mitll.ad.local (LLE2K16-MBX03.mitll.ad.local) by llmx3.ll.mit.edu (unknown) with ESMTPS id xBJH5ktG016972; Thu, 19 Dec 2019 12:05:46 -0500
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Tony Arcieri <bascule@gmail.com>, Dan Burnett <daniel.burnett@consensys.net>
CC: CFRG <cfrg@irtf.org>
Thread-Topic: [Cfrg] Recommending secp256k1 in FIPS 186-5
Thread-Index: AQHVtoFYpsHr6TqKxUijjSfFIun+kKfCAy2A//+s6QA=
Date: Thu, 19 Dec 2019 17:05:44 +0000
Message-ID: <72956AE3-A095-4F7C-98BC-1A3166E1EA4F@ll.mit.edu>
References: <CAJ-gw3FCpmFBUOgsLwmH+NmFLwyS636RoA7-7TM-f5WTnmcsyQ@mail.gmail.com> <CAHOTMVLSOAXXO21MNdBFGjh6K9hH7hNznTd6gzEa4CN5dvMOdg@mail.gmail.com>
In-Reply-To: <CAHOTMVLSOAXXO21MNdBFGjh6K9hH7hNznTd6gzEa4CN5dvMOdg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1d.0.190908
x-originating-ip: [172.25.1.84]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3659601944_507743919"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-12-19_04:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=968 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1911140001 definitions=main-1912190135
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/S4NlM_AmphEvgT_uBZg_mXinDMI>
Subject: Re: [Cfrg] Recommending secp256k1 in FIPS 186-5
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Dec 2019 17:05:51 -0000

On Thu, Dec 19, 2019 at 7:30 AM Dan Burnett <daniel.burnett@consensys..net> wrote:

 My company and others are concerned about the lack of endorsement for secp256k1 in this standard and have drafted a request for its addition.[2]  We  would welcome any comments and/or support from this group and/or any of its members (directly in the Google Doc linked below).  All comments are welcome, including those arguing against this request :)

 

Unless I'm mistaken, no IETF protocols use secp256k1 either, nor has the CFRG ever recommended it.

 

And there’s no reason that I can see to add such a recommendation.