secp256k1
ECDHE | Security: 128 bits | Code: 22
Group Details
secp256k1220x0016What is secp256k1?
secp256k1 is a Koblitz curve providing 128-bit security, most famous for its use in Bitcoin and other cryptocurrencies. Unlike secp256r1 (which uses a random seed), secp256k1 uses a special structure that allows faster computation with certain optimization techniques. This curve is defined in SEC 2 (Standards for Efficient Cryptography) and is widely trusted in the blockchain community. However, secp256k1 is rarely used in TLS, as browsers and servers prefer secp256r1 (NIST-approved) or X25519 (faster and safer). Its presence in TLS is primarily for interoperability with cryptocurrency and blockchain applications.
Role in JA3 Fingerprinting
The secp256k1 group is used for ECDHE key exchange in TLS, providing perfect forward secrecy. Different browsers and HTTP clients advertise different supported groups, making this a key component of JA3 fingerprints.
Fingerprinting Impact: The order and selection of supported groups reveals browser type, version, and security preferences.