arcanicanis on Nostr: Wait, secp256k1 (as in Koblitz curve, as used in Bitcoin/Ethereum, only meant for a ...
Wait, secp256k1 (as in Koblitz curve, as used in Bitcoin/Ethereum, only meant for a specific narrow use and supposedly has much more ways to be easily misused, making key compromise easier) versus P-256 (secp256r1) or the much simpler/performant Curve25519? Was there a reason for adopting specifically secp256k1 in Nostr above all others?
Published at
2024-01-13 01:10:06Event JSON
{
"id": "d99edaa1cc8c7354972a09fc8a72a52639c63f0305e302eeae852789b4da2265",
"pubkey": "0ed7afc8b04a4ef5d52c14fd46c65e452d62ca50a47d6cf5287ed2825a6d26f7",
"created_at": 1705108206,
"kind": 1,
"tags": [
[
"p",
"79c2cae114ea28a981e7559b4fe7854a473521a8d22a66bbab9fa248eb820ff6",
"wss://relay.mostr.pub"
],
[
"p",
"6a5f35dc281276c30c527e1240ef6bad3ef27bcf92b4fef017dc7f5a5c31e5ec",
"wss://relay.mostr.pub"
],
[
"e",
"f8f6435ebe9cdc8111e27501fe545d95073e6cf6a0259855062e28894104f0e3",
"wss://relay.mostr.pub",
"reply"
],
[
"proxy",
"https://were.social/objects/98821d92-1de1-4eb3-a378-e60cd882a7cb",
"activitypub"
]
],
"content": "Wait, secp256k1 (as in Koblitz curve, as used in Bitcoin/Ethereum, only meant for a specific narrow use and supposedly has much more ways to be easily misused, making key compromise easier) versus P-256 (secp256r1) or the much simpler/performant Curve25519? Was there a reason for adopting specifically secp256k1 in Nostr above all others?",
"sig": "5353a3b6085d66f2841a9e151db807610743fcfdbe8a78d1f37733f6a7e168ee390547112a54904bce998604492cc92664178e9aaacfd96a98ade7b561bf28fa"
}