Re: [Cfrg] V1.1 of MSR ECCLib for NUMS Curves library released (now supporting GCC on Linux)

Hannes Tschofenig <hannes.tschofenig@gmx.net> Sun, 20 July 2014 19:21 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 20C711B29B1; Sun, 20 Jul 2014 12:21:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q1N3zgAscMA4; Sun, 20 Jul 2014 12:21:44 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.17.20]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 37D051B296C; Sun, 20 Jul 2014 12:21:44 -0700 (PDT)
Received: from [192.168.10.128] ([66.207.208.102]) by mail.gmx.com (mrgmx103) with ESMTPSA (Nemesis) id 0MFu0Y-1XLbbY0GCE-00EwDs; Sun, 20 Jul 2014 21:21:38 +0200
Message-ID: <53CC16BF.3080108@gmx.net>
Date: Sun, 20 Jul 2014 21:21:35 +0200
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: Brian LaMacchia <bal@microsoft.com>, "tls@ietf.org" <tls@ietf.org>, "cfrg@ietf.org" <cfrg@ietf.org>
References: <32919a77a6ba4b2aab3c446b087ad979@BL2PR03MB242.namprd03.prod.outlook.com>
In-Reply-To: <32919a77a6ba4b2aab3c446b087ad979@BL2PR03MB242.namprd03.prod.outlook.com>
X-Enigmail-Version: 1.5.2
OpenPGP: id=4D776BC9
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="gKvR9uL9QCjw2pEh3haRj3cLBs7hhCiXk"
X-Provags-ID: V03:K0:kcanRWmfn29/GHSrROVSHmTa3EOdiUqWNLIw1xWb04GgP/cEtRy YQsRyyiBgBkURLdmrcjjwFh8g4b/eXyacjfDUPZutSWuuYIcq+ZiF++v0RP5CzCfyQjkFRE mSjOP7jFDqVnEj3RGGGDKsbMtDPFQHpHqDmbG1RzJW1/2xcqrBqmhlQfhIosxTC69x3PD2i 29NXK+aIXbujra9fD2tkQ==
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/BwwOUty2bMuf4WO1YuK6mgbYj1g
Subject: Re: [Cfrg] V1.1 of MSR ECCLib for NUMS Curves library released (now supporting GCC on Linux)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 20 Jul 2014 19:21:47 -0000

Hi Brian,

thanks for sharing the code.

I am wondering whether you also have a version that does not make use of
assembler code since I cannot run this code on 32-bit ARM processors.

Ciao
Hannes

On 07/20/2014 08:56 PM, Brian LaMacchia wrote:
> Folks,
> 
>  
> 
> Microsoft Research is pleased to announce the release of v1.1 of the MSR
> Elliptic Curve Cryptography Library for NUMS curves.  Please visit
> 
>  
> 
> http://research.microsoft.com/en-us/projects/nums/
> 
>  
> 
> for full details and download links.  New features in v1.1 include:
> 
>  
> 
> ·         GCC support on Linux:  The new pre-assembly files .S located
> in <LibraryPath>/MSR_ECCLib/AMD64 are compatible with both GNU GCC (GAS
> assembler) and MSVS (MASM assembler) compilers
> 
> ·         New API for ephemeral elliptic curve Diffie-Hellman key
> exchange (ECDHE)
> 
> ·         New tests for ECDHE
> 
> ·         Simplified API for some ECC scalar multiplication functions
> 
> ·         Extended support to any x64 processor
> 
>  
> 
> We welcome questions/comments/feedback on this library; please send them
> to msrsc@microsoft.com <mailto:msrsc@microsoft.com>.
> 
>  
> 
> Thanks,
> 
>  
> 
>                                                                                
> --bal
> 
>  
> 
> -----Original Message-----
> From: Brian LaMacchia
> Sent: Monday, June 30, 2014 3:58 AM
> To: cfrg@ietf.org; tls@ietf.org
> Subject: Announcing the availability of the MSR Elliptic Curve
> Cryptography Library for NUMS Curves
> 
>  
> 
> Dear members of the IRTF CFRG and the IETF TLS WG,
> 
>  
> 
> On behalf of the Microsoft Research ECCLib Project, I am pleased to
> announce the first release of the Microsoft Research Elliptic Curve
> Cryptography Library (ECCLib) for NUMS (“Nothing Up My Sleeve”) curves. 
> We are releasing ECCLib under the Apache 2.0 License.  Here is a link to
> the project page and download location:
> 
>  
> 
> http://research.microsoft.com/en-us/projects/nums/ 
> 
>  
> 
> The MSR ECCLib is an efficient cryptography library that provides
> functions for computing essential elliptic curve operations on a new set
> of high-security curves as previously described in [1] and presented at
> the CFRG Spring 2014 Interim Meeting (see [2] for a copy of the slides
> from that presentation).  All computations in ECCLib on secret data
> exhibit regular, constant-time execution, providing protection against
> timing and cache attacks.
> 
>  
> 
> ECCLib supports six high-security elliptic curves proposed in [1], which
> cover three security levels (128-, 192-, and 256-bit security) and two
> curve models. The curves have a very simple and deterministic generation
> with minimal room for parameter manipulation.  ECCLib includes all the
> ECC functions necessary to implement most popular elliptic curve-based
> schemes. In particular, ECCLib supports the computation of scalar
> multiplication for the six curves above in three variants:
> 
>                 1. Variable-base scalar multiplication (e.g., this is
> used for computing the shared key in the Diffie-Hellman key exchange).
> 
>                 2. Fixed-base scalar multiplication (e.g., this is used
> for key generation in the Diffie-Hellman key exchange).
> 
>                 3. Double-scalar multiplication. This operation is
> typically used for verifying signatures.
> 
>  
> 
> As both the CFRG and the TLS WG are currently considering additional
> curves for elliptic curve cryptography, we hope that this contribution
> (in addition to the technical paper previously presented) will further a
> thoughtful discussion concerning what new curves CFRG should recommend
> and TLS should consider for inclusion.  We welcome
> questions/comments/feedback on this library; please send them to
> msrsc@microsoft.com <mailto:msrsc@microsoft.com>.
> 
>  
> 
> Please Note: the version of ECCLib that we are releasing today is for
> x64 platforms with AVX and builds with the Microsoft Visual Studio
> toolchain.  We are actively working on both a version that builds with
> GCC and also a portable C version and hope to add these to the release
> in the near future.
> 
>  
> 
> Thanks,
> 
>  
> 
>                                                                                
> --bal
> 
>  
> 
> [1] Joppe W. Bos, Craig Costello, Patrick Longa and Michael Naehrig,
> “Selecting Elliptic Curves for Cryptography: An Efficiency and Security
> Analysis”, Cryptology ePrint Archive: Report 2014/130. Available at:
> http://eprint.iacr.org/2014/130
> 
>  
> 
> [2]
> http://patricklonga.webs.com/Presentation_CFRG_Selecting_Elliptic_Curves_for_Cryptography.pdf
> 
>  
> 
>  
> 
> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>