Re: [Cfrg] [TLS] Announcing the availability of the MSR Elliptic Curve Cryptography Library for NUMS Curves

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Mon, 30 June 2014 14:00 UTC

Return-Path: <prvs=22584f816a=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 145121A034F for <cfrg@ietfa.amsl.com>; Mon, 30 Jun 2014 07:00:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.85
X-Spam-Level:
X-Spam-Status: No, score=-4.85 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.651, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LW-QOXwIeKKJ for <cfrg@ietfa.amsl.com>; Mon, 30 Jun 2014 07:00:16 -0700 (PDT)
Received: from mx2.ll.mit.edu (MX2.LL.MIT.EDU [129.55.12.46]) by ietfa.amsl.com (Postfix) with ESMTP id D13A61A034B for <cfrg@ietf.org>; Mon, 30 Jun 2014 07:00:15 -0700 (PDT)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by mx2.ll.mit.edu (unknown) with ESMTP id s5UE09wZ018365; Mon, 30 Jun 2014 10:00:14 -0400
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: "'bal@microsoft.com'" <bal@microsoft.com>, "'cfrg@ietf.org'" <cfrg@ietf.org>
Thread-Topic: [TLS] Announcing the availability of the MSR Elliptic Curve Cryptography Library for NUMS Curves
Thread-Index: Ac+ULptlErlgH8vFSUux7ZRAEp5kVgAPPRs4
Date: Mon, 30 Jun 2014 13:59:51 +0000
Message-ID: <65D2FD736B6B2B48B2EAD2BD189DC9CC16CCCC@LLE2K10-MBX01.mitll.ad.local>
In-Reply-To: <e9a75f08a57847b088d1897aa23c8dc4@BL2PR03MB242.namprd03.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [155.34.14.22]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.12.52, 1.0.14, 0.0.0000 definitions=2014-06-30_03:2014-06-30,2014-06-29,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1406300146
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/dff-uqgU1qcUp9JnoSjRJdqRrlI
Subject: Re: [Cfrg] [TLS] Announcing the availability of the MSR Elliptic Curve Cryptography Library for NUMS Curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Jun 2014 14:00:18 -0000

Brian,

Congratulations to you and your team on a job well-done! 

Thank you!

--
Regards,
Uri Blumenthal                            Voice: (781) 981-1638
Cyber Systems and Technology   Fax:   (781) 981-0186
MIT Lincoln Laboratory                Cell:  (339) 223-5363
244 Wood Street                        Email: <uri@ll.mit.edu>
Lexington, MA  02420-9185       

Web:  http://www.ll.mit.edu/CST/

 

MIT LL Root CA: 

 <https://www.ll.mit.edu/labcertificateauthority.html>


DSN:   478-5980 ask Lincoln ext.1638

----- Original Message -----
From: Brian LaMacchia [mailto:bal@microsoft.com]
Sent: Monday, June 30, 2014 03:58 AM
To: cfrg@ietf.org <cfrg@ietf.org>; tls@ietf.org <tls@ietf.org>
Subject: [TLS] Announcing the availability of the MSR Elliptic Curve Cryptography Library for NUMS Curves

Dear members of the IRTF CFRG and the IETF TLS WG,

On behalf of the Microsoft Research ECCLib Project, I am pleased to announce the first release of the Microsoft Research Elliptic Curve Cryptography Library (ECCLib) for NUMS ("Nothing Up My Sleeve") curves.  We are releasing ECCLib under the Apache 2.0 License.  Here is a link to the project page and download location:

http://research.microsoft.com/en-us/projects/nums/  

The MSR ECCLib is an efficient cryptography library that provides functions for computing essential elliptic curve operations on a new set of high-security curves as previously described in [1] and presented at the CFRG Spring 2014 Interim Meeting (see [2] for a copy of the slides from that presentation).  All computations in ECCLib on secret data exhibit regular, constant-time execution, providing protection against timing and cache attacks.

ECCLib supports six high-security elliptic curves proposed in [1], which cover three security levels (128-, 192-, and 256-bit security) and two curve models. The curves have a very simple and deterministic generation with minimal room for parameter manipulation.  ECCLib includes all the ECC functions necessary to implement most popular elliptic curve-based schemes. In particular, ECCLib supports the computation of scalar multiplication for the six curves above in three variants: 
	1. Variable-base scalar multiplication (e.g., this is used for computing the shared key in the Diffie-Hellman key exchange).
	2. Fixed-base scalar multiplication (e.g., this is used for key generation in the Diffie-Hellman key exchange).
	3. Double-scalar multiplication. This operation is typically used for verifying signatures. 
 
As both the CFRG and the TLS WG are currently considering additional curves for elliptic curve cryptography, we hope that this contribution (in addition to the technical paper previously presented) will further a thoughtful discussion concerning what new curves CFRG should recommend and TLS should consider for inclusion.  We welcome questions/comments/feedback on this library; please send them to msrsc@microsoft.com.

Please Note: the version of ECCLib that we are releasing today is for x64 platforms with AVX and builds with the Microsoft Visual Studio toolchain.  We are actively working on both a version that builds with GCC and also a portable C version and hope to add these to the release in the near future.

Thanks,

                                                                                --bal

[1] Joppe W. Bos, Craig Costello, Patrick Longa and Michael Naehrig, "Selecting Elliptic Curves for Cryptography: An Efficiency and Security Analysis", Cryptology ePrint Archive: Report 2014/130. Available at: http://eprint.iacr.org/2014/130 

[2] http://patricklonga.webs.com/Presentation_CFRG_Selecting_Elliptic_Curves_for_Cryptography.pdf


_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls