Re: [Cfrg] Recommending secp256k1 in FIPS 186-5

Scott Arciszewski <scott@paragonie.com> Thu, 19 December 2019 17:07 UTC

Return-Path: <scott@paragonie.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA1E11200A4 for <cfrg@ietfa.amsl.com>; Thu, 19 Dec 2019 09:07:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=paragonie-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GQL_GTV9YxlS for <cfrg@ietfa.amsl.com>; Thu, 19 Dec 2019 09:07:52 -0800 (PST)
Received: from mail-lj1-x234.google.com (mail-lj1-x234.google.com [IPv6:2a00:1450:4864:20::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F174112002E for <cfrg@irtf.org>; Thu, 19 Dec 2019 09:07:50 -0800 (PST)
Received: by mail-lj1-x234.google.com with SMTP id k8so7038829ljh.5 for <cfrg@irtf.org>; Thu, 19 Dec 2019 09:07:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=paragonie-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=LMx4ZylgalAnAdJorAkEmsvmgxQglb1PGwB0Z6yC3+A=; b=eXj2ReRv1f2HL93a21dFvdQX7L05Tiwc0m5jsqZTkU6V3GIQZY85cC2we+kznzeIFH Uj/15x7S/4kReGR5T92NnseTxFjOB+WwHvPtQMT1c8Qx+pQxDuB/44fZRioYRV23XBqV ryUTe/uY3LTbR6KoxBJllR5v4W9Z/+MSVPVkyDRd1GplfF6wOlnYNhUg1I1Caav1w+Tk ojTbtiiqLAVFTatLacNz4tWbaMbzQWkU+ywJnW6+HOMc1t74SKJJGjrMhx5PshPq6dc5 gK1tacul0AVwVJN+pvNrZajwJFcBjgofR+SN4bvjrJOJTsDvrnYpVN7SBEJLXEkHxSsU moxA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=LMx4ZylgalAnAdJorAkEmsvmgxQglb1PGwB0Z6yC3+A=; b=cZElmTtbSWVFk4uk0Xfhp05RluDCEz3urYToiYhktdlV7g/vGW67q+ltF07CQPBL2O D0+pYTbiV3b654ZgU7cyIviEByYuJU35Qd0byA6xfFpVySxVKXntP4/CFa+ilSIuSish 5KEeGXW3t2ovLDImYsuJs7E+iKDnGcNqlTOeeBiwz/KV82+EzBxFPYnq1mw2OyeJX+z8 6j+457jongwO3ZDU1fh1jEpptyO8pHkzMXezVC6LKLlxBDlXUZ1Lw9y+3bZi+x5gAJUy 1O9IaLCp7L08ITopGXr77+7ODNztctjdgcY4cj/VS80ffuKYb75r3f1UTYYkIg3mecO6 aE7Q==
X-Gm-Message-State: APjAAAVwBKFdeFeCQVXz59DWptMcD9JV/Oy1zvX+4rmovJheW7/uGbFV aMqdUz+W0geYTbrDaJqNUsFA/HBCbPNgQpB2/6NxQw==
X-Google-Smtp-Source: APXvYqyGZFbinrkyF/EsjFFw6iWJ2Oga8niLk+Yr3Mu94lNnc4td7hNfVw9C0f/CNjVmKWevhIT6D6NkRE+7Kkih7K8=
X-Received: by 2002:a2e:9806:: with SMTP id a6mr6673619ljj.178.1576775269037; Thu, 19 Dec 2019 09:07:49 -0800 (PST)
MIME-Version: 1.0
References: <CAJ-gw3FCpmFBUOgsLwmH+NmFLwyS636RoA7-7TM-f5WTnmcsyQ@mail.gmail.com> <CAHOTMVLSOAXXO21MNdBFGjh6K9hH7hNznTd6gzEa4CN5dvMOdg@mail.gmail.com> <72956AE3-A095-4F7C-98BC-1A3166E1EA4F@ll.mit.edu>
In-Reply-To: <72956AE3-A095-4F7C-98BC-1A3166E1EA4F@ll.mit.edu>
From: Scott Arciszewski <scott@paragonie.com>
Date: Thu, 19 Dec 2019 12:07:36 -0500
Message-ID: <CAKws9z2oVjSVkBtfaRJ9ZbChNrv3Mkq54mtPyJvjyGOWrMFX0g@mail.gmail.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Cc: Tony Arcieri <bascule@gmail.com>, Dan Burnett <daniel.burnett@consensys.net>, CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000cd57e5059a11999c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/UkwwOySCh4IdeujNdDtpA1wWx9o>
Subject: Re: [Cfrg] Recommending secp256k1 in FIPS 186-5
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Dec 2019 17:07:54 -0000

I also oppose its recommendation.

On Thu, Dec 19, 2019, 12:06 PM Blumenthal, Uri - 0553 - MITLL <
uri@ll.mit.edu> wrote:

> On Thu, Dec 19, 2019 at 7:30 AM Dan Burnett <daniel.burnett@consensys..net
> <daniel.burnett@consensys.net>> wrote:
>
> My company and others are concerned about the lack of endorsement for
> secp256k1 in this standard and have drafted a request for its addition.[2]
> We  would welcome any comments and/or support from this group and/or any of
> its members (directly in the Google Doc linked below).  All comments are
> welcome, including those arguing against this request :)
>
>
>
> Unless I'm mistaken, no IETF protocols use secp256k1 either, nor has the
> CFRG ever recommended it.
>
>
>
> And there’s no reason that I can see to add such a recommendation.
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>