Link Search Menu Expand Document

Re: More BitCoin questions


From: Satoshi Nakamoto <[email protected]>
Date: Mon, Jan 10, 2011 at 8:47 PM
To: Mike Hearn <[email protected]>
Subject: Re: More BitCoin questions
 
>By the way, if you didn't see it already, there's a discussion on the security of secp256k1 on the forum:
>http://www.bitcoin.org/smf/index.php?topic=2699.0
>Hal (i presume this is Hal Finney)
 
Yes, it's him.  He was supportive on the Cryptography list and ran one of the first nodes.
 
>seems to think the curve is at higher risk of attack than random curves. I guess you chose secp256k1 for the mentioned performance improvement?
 
I must admit, this project was 2 years of development before release, and I could only spend so much time on each of the many issues.  I found guidance on the recommended size for SHA and RSA, but nothing on ECDSA which was relatively new.  I took the recommended key size for RSA and converted to equivalent key size for ECDSA, but then increased it so the whole app could be said to be 256-bit security.  I didn't find anything to recommend a curve type so I just... picked one.  Hopefully there is enough key size to make up for any deficiency.
 
At the time, I was concerned whether the bandwidth and storage sizes would be practical even with ECDSA.  RSA's huge keys were out of the question.  Storage and bandwidth seemed tighter back then.  I felt the size was either only just becoming practical, or would be soon.  When I presented it, I was surprised nobody else was concerned about size, though I was also surprised how many issues they argued, and more surprised that every single one was something I had thought of and solved.
 
As it turns out, ECDSA verification time may be the greater bottleneck.  (In my tests, OpenSSL was taking 3.5ms per ECDSA verify, or about 285 verifies per second)  Client versions bypass the problem.
 
As things have evolved, the number of people who need to run full nodes is less than I originally imagined.  The network would be fine with a small number of nodes if processing load becomes heavy.