[Cfrg] Recommending secp256k1 in FIPS 186-5

Dan Burnett <daniel.burnett@consensys.net> Thu, 19 December 2019 15:30 UTC

Return-Path: <daniel.burnett@consensys.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 021E2120868 for <cfrg@ietfa.amsl.com>; Thu, 19 Dec 2019 07:30:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=consensys.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VJkGAAfoRCfU for <cfrg@ietfa.amsl.com>; Thu, 19 Dec 2019 07:30:11 -0800 (PST)
Received: from mail-io1-xd2f.google.com (mail-io1-xd2f.google.com [IPv6:2607:f8b0:4864:20::d2f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F2B1E1208A7 for <cfrg@irtf.org>; Thu, 19 Dec 2019 07:30:10 -0800 (PST)
Received: by mail-io1-xd2f.google.com with SMTP id c16so4732237ioh.6 for <cfrg@irtf.org>; Thu, 19 Dec 2019 07:30:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=consensys.net; s=google; h=mime-version:from:date:message-id:subject:to; bh=Jt6cISQaG3qFb9/b5/EzKwVVWm0aSk7xGoeq+oqxa2o=; b=qIsBZKdv4Bx1zikRKrIhopVM7flyrFooL/GrDPdgzkdyaW3aK1IgmKeYm5RIcqJ4RE 3wDplJGTBsnkGHHcMP/oUXA6r6glFsNycJuM5hWzx/iGymkDHXk2ylFNAAU9PVG7880k 7w/1nDLdVtR2n+racBSiIhkikETnMiRXODpgTPkXlizoSEFUpD772WTys5wrKH1RQuWQ qDJ3GBUoxMDl+moDpI0Ahr03oH+UVH1Q2HbUMxYBrqsgpTcJOzpNIaSjPgiM2Bxxb5IA 1IWDtQHC2VrOv/JmD56oqEyoI3U/GqFyx2OyM2PgJRxlZdxFJqhXzANdjvN5V9emo1Hd LLew==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=Jt6cISQaG3qFb9/b5/EzKwVVWm0aSk7xGoeq+oqxa2o=; b=Tkra66c16gNlQH28JvavYpoScCIVj9XCK3LSkSOoQXmb3pVUm0hilvvdS3G09L6xQo NTqny8IfXD16QvWaA7s6lqTmGbx/rOU9o2GqQWQkdMziFKhDW+4t3EAPbMW3j188EklR 9XcJUStcYvVwE1w/smQIFwYKvk5icA9jmbdwRmvJDbiz5n2ZEn/bA1M4O1z0zROfJIs9 IP5bKvfUd2RT3KgpuTEEgQBhAxN/hwNgp79dtj72g/MTYNRnd72xuNshX7GA60Ifl8lT 1M1CWvlpfR/yq2kHC5wJ1QG9d4CR2sIBh0pslbPsNaNGnmEqkckAcjSRD1ZprsYv29GQ wDgw==
X-Gm-Message-State: APjAAAUq5E03bz0jvulN2uWYyYGAfKmYvfhKCMjuGTosrJAtXXaa1Rso vLF779xIgR96aIHqIZaM6GlfpOj5FFP66IvkRe/KGSn7pEs=
X-Google-Smtp-Source: APXvYqwKNjpr+bx2UCPBlhRERrILXe/uxTqajqyj+CDmS2SOEO+WXtVSWG4MKl8uqTJfWSIXwKfNP0G3Mq4D2M8sSk0=
X-Received: by 2002:a5e:a809:: with SMTP id c9mr6456544ioa.105.1576769409980; Thu, 19 Dec 2019 07:30:09 -0800 (PST)
MIME-Version: 1.0
From: Dan Burnett <daniel.burnett@consensys.net>
Date: Thu, 19 Dec 2019 10:29:54 -0500
Message-ID: <CAJ-gw3FCpmFBUOgsLwmH+NmFLwyS636RoA7-7TM-f5WTnmcsyQ@mail.gmail.com>
To: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="000000000000933d2c059a103c3b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/iunvB1Ozatx2PrMI1W6bwveJwUs>
Subject: [Cfrg] Recommending secp256k1 in FIPS 186-5
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Dec 2019 15:30:13 -0000

Hello,

I have been a participant in several IETF Working Groups over the
years, most recently RTCWEB (and W3C's WebRTC), but not this RG in
particular.  However, I frequently recommend this group as highly
knowledgeable when it comes to wise choices in cryptographic
recommendations.  I learn something new every time I sit in on this group's
sessions at IETF meetings.

As mentioned in another thread, NIST is seeking feedback on their
recently-released draft of FIPS 186-5. [1]
My company and others are concerned about the lack of endorsement for
secp256k1 in this standard and have drafted a request for its addition.[2]
We would welcome any comments and/or support from this group and/or any of
its members (directly in the Google Doc linked below).  All comments are
welcome, including those arguing against this request :)

Thanks,

Dan Burnett
ConsenSys

[1]
https://www.federalregister.gov/documents/2019/10/31/2019-23742/request-for-comments-on-fips-186-5-and-sp-800-186
[2]
https://docs.google.com/document/d/1wygRHPMGhhanDev7iZSn_AlXw6FZdTK-cIh4fXD77jk/edit#heading=h.1xljt59f35x5