[Bitcoin-development] WebCryto standard to support secp256r1 but not secp256k1

Melvin Carvalho melvincarvalho at gmail.com
Wed May 29 12:14:20 UTC 2013


On 7 May 2013 12:18, Melvin Carvalho <melvincarvalho at gmail.com> wrote:

> Looking at the proposed native crypto browser support (should arrive in
> the next year)
>
> http://www.w3.org/TR/WebCryptoAPI/#EcKeyGenParams-dictionary
>
> We see:
>
> enum NamedCurve {
>   // NIST recommended curve P-256, also known as secp256r1.
>   "P-256",
>   // NIST recommended curve P-384, also known as secp384r1.
>   "P-384",
>   // NIST recommended curve P-521, also known as secp521r1.
>   "P-521"
> };
>
> I wonder if we might be able to get bitcoin's curve in there
>
> For more background on Koblitz curve used by bitcoin see:
>
> https://bitcointalk.org/?topic=2699.0
>

Hi All

I enuired about this and got the following reply, from the chair of the
crypto group:

[[
Just email public-webcrypto-comments at w3.org. It's a public list. Do
definitely mention your use-cases!

I think there's issues of whether NSS etc. already support it. I think the
answer here is "no" but David can clarify. The goal is not to get browser
vendors to write new crypto code, but to expose the crypto code that
already exists.

We still have an open issue about whether "experimental" registry for
identifiers for say, new curves that aren't in the core spec, will be
maintained. So, maybe if browsers don't support it today, it's always
possible they might want to support it tomorrow given Bitcoin's growth.
]]

Please let me know if anyone has a use case for ecdsa in the browser let me
know.

Or if anyone would like to write to the public list that's fine

Otherwise I'll just fire off a mail and see what they come back with ...
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.linuxfoundation.org/pipermail/bitcoin-dev/attachments/20130529/f396cd94/attachment.html>


More information about the bitcoin-dev mailing list