Re: [Cfrg] Comparing ECC curves

Mike Jones <Michael.Jones@microsoft.com> Thu, 24 July 2014 17:59 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F17151ABB2B for <cfrg@ietfa.amsl.com>; Thu, 24 Jul 2014 10:59:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.602
X-Spam-Level:
X-Spam-Status: No, score=-2.602 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6-Wg9FQbBR-b for <cfrg@ietfa.amsl.com>; Thu, 24 Jul 2014 10:59:01 -0700 (PDT)
Received: from na01-by2-obe.outbound.protection.outlook.com (mail-by2lp0240.outbound.protection.outlook.com [207.46.163.240]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 51FEC1A019C for <Cfrg@irtf.org>; Thu, 24 Jul 2014 10:58:42 -0700 (PDT)
Received: from CH1PR03CA006.namprd03.prod.outlook.com (10.255.156.151) by BL2PR03MB618.namprd03.prod.outlook.com (10.255.109.43) with Microsoft SMTP Server (TLS) id 15.0.995.14; Thu, 24 Jul 2014 17:58:40 +0000
Received: from BN1BFFO11FD001.protection.gbl (10.255.156.132) by CH1PR03CA006.outlook.office365.com (10.255.156.151) with Microsoft SMTP Server (TLS) id 15.0.995.14 via Frontend Transport; Thu, 24 Jul 2014 17:58:40 +0000
Received: from mail.microsoft.com (131.107.125.37) by BN1BFFO11FD001.mail.protection.outlook.com (10.58.144.64) with Microsoft SMTP Server (TLS) id 15.0.980.11 via Frontend Transport; Thu, 24 Jul 2014 17:58:39 +0000
Received: from TK5EX14MBXC293.redmond.corp.microsoft.com ([169.254.2.111]) by TK5EX14HUBC104.redmond.corp.microsoft.com ([157.54.80.25]) with mapi id 14.03.0195.002; Thu, 24 Jul 2014 17:58:01 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Thread-Topic: [Cfrg] Comparing ECC curves
Thread-Index: AQHPpsVltRKhI9riPEacZw7cZlqhYJuuPs2AgAAMEwCAAB/AAIAAHY0AgAAPJwCAAKC2gIAASxQA
Date: Thu, 24 Jul 2014 17:58:00 +0000
Message-ID: <4E1F6AAD24975D4BA5B16804296739439ADEBF56@TK5EX14MBXC293.redmond.corp.microsoft.com>
References: <CAMm+Lwj9EPJ9v92xrkM1ceAbkWYe22fpOOBObUbUJjkk8X0dng@mail.gmail.com> <CA+Vbu7xAcKjpeqWGqkVRQeENELdMYUpZF6BNb2ntne25_dyzKg@mail.gmail.com> <CAMm+LwgDZR1_onqJ2sAEx7=rgh7=9mGYuqS36nb0T-RAr6Vgnw@mail.gmail.com> <CACsn0c=o0HFdr_qn--H8ZStQan2asbt-M60kP_70p1DCT5f0_w@mail.gmail.com> <CAMm+LwjxnGw6hgoba_V+GY8WVKh-YGpPkw1AFfn_RvoX+2OzKQ@mail.gmail.com> <CACsn0cmywvO1eNf96nyVtP8dYdqAPj9QYCLCdMNNbnkYN-05hQ@mail.gmail.com> <CAMm+Lwhp-N+gU5ThCu1CdjvWzbg-T8xw_-t4tHu4TsZ-WvuGMA@mail.gmail.com>
In-Reply-To: <CAMm+Lwhp-N+gU5ThCu1CdjvWzbg-T8xw_-t4tHu4TsZ-WvuGMA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [157.54.51.37]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-EOPAttributedMessage: 0
X-Forefront-Antispam-Report: CIP:131.107.125.37; CTRY:US; IPV:CAL; IPV:NLI; IPV:NLI; EFV:NLI; SFV:NSPM; SFS:(6009001)(438002)(199002)(189002)(86362001)(106116001)(46406003)(15975445006)(77096002)(93886003)(92566001)(97756001)(76482001)(84676001)(77982001)(81156004)(2656002)(31966008)(26826002)(106466001)(23726002)(97736001)(21056001)(87936001)(93376004)(92726001)(104016003)(86612001)(83322001)(85852003)(83072002)(76176999)(44976005)(19580395003)(6806004)(54356999)(50986999)(20776003)(85306003)(95666004)(99396002)(79102001)(68736004)(50466002)(110136001)(69596002)(15202345003)(64706001)(74662001)(4396001)(55846006)(47776003)(81542001)(46102001)(80022001)(66066001)(81342001)(33656002)(74502001)(107046002)(15302535012); DIR:OUT; SFP:; SCL:1; SRVR:BL2PR03MB618; H:mail.microsoft.com; FPR:; MLV:ovrnspm; PTR:InfoDomainNonexistent; MX:1; LANG:en;
X-Microsoft-Antispam: BCL:0;PCL:0;RULEID:
X-O365ENT-EOP-Header: Message processed by - O365_ENT: Allow from ranges (Engineering ONLY)
X-Forefront-PRVS: 028256169F
Received-SPF: Pass (protection.outlook.com: domain of microsoft.com designates 131.107.125.37 as permitted sender) receiver=protection.outlook.com; client-ip=131.107.125.37; helo=mail.microsoft.com;
Authentication-Results: spf=pass (sender IP is 131.107.125.37) smtp.mailfrom=Michael.Jones@microsoft.com;
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/GxSk-yOeFcHBwJ-20_v8WAiLlyI
Cc: "cfrg@irtf.org" <Cfrg@irtf.org>
Subject: Re: [Cfrg] Comparing ECC curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Jul 2014 17:59:06 -0000

> I would really like to standardize on AES-GCM going forward for new protocols. But right now I can't use that in Windows .NET without writing my own AES code. Hmmm.

See http://blogs.msdn.com/b/shawnfa/archive/2009/03/17/authenticated-symmetric-encryption-in-net.aspx for an example using the authenticated encryption support in .NET.  Substitute CngChainingMode.Gcm for CngChainingMode.Ccm in the code and you're off to the races using GCM in .NET.

				-- Mike