Re: [TLS] [Cfrg] V1.1 of MSR ECCLib for NUMS Curves library released (now supporting GCC on Linux)

Brian LaMacchia <bal@microsoft.com> Sun, 20 July 2014 19:39 UTC

Return-Path: <bal@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C302D1B29D8; Sun, 20 Jul 2014 12:39:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mm2YMZ6yjyTz; Sun, 20 Jul 2014 12:39:52 -0700 (PDT)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1lp0140.outbound.protection.outlook.com [207.46.163.140]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 92EC91B29F3; Sun, 20 Jul 2014 12:39:49 -0700 (PDT)
Received: from BL2PR03MB242.namprd03.prod.outlook.com (10.255.231.18) by BL2PR03MB243.namprd03.prod.outlook.com (10.255.231.23) with Microsoft SMTP Server (TLS) id 15.0.990.7; Sun, 20 Jul 2014 19:39:47 +0000
Received: from BL2PR03MB242.namprd03.prod.outlook.com ([169.254.8.232]) by BL2PR03MB242.namprd03.prod.outlook.com ([169.254.8.232]) with mapi id 15.00.0990.007; Sun, 20 Jul 2014 19:39:46 +0000
From: Brian LaMacchia <bal@microsoft.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>, "tls@ietf.org" <tls@ietf.org>, "cfrg@ietf.org" <cfrg@ietf.org>
Thread-Topic: [Cfrg] V1.1 of MSR ECCLib for NUMS Curves library released (now supporting GCC on Linux)
Thread-Index: Ac+kTESvmkQ17PaKRGm9P1nDdxWNMQAA41WAAAAkyHA=
Date: Sun, 20 Jul 2014 19:39:45 +0000
Message-ID: <45fdc0b2d9754990aa70d9d92d349c84@BL2PR03MB242.namprd03.prod.outlook.com>
References: <32919a77a6ba4b2aab3c446b087ad979@BL2PR03MB242.namprd03.prod.outlook.com> <53CC16BF.3080108@gmx.net>
In-Reply-To: <53CC16BF.3080108@gmx.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [68.166.41.173]
x-microsoft-antispam: BCL:0;PCL:0;RULEID:
x-forefront-prvs: 02788FF38E
x-forefront-antispam-report: SFV:NSPM; SFS:(6009001)(26614003)(13464003)(52604005)(164054003)(377454003)(51704005)(479174003)(189002)(24454002)(199002)(74316001)(86612001)(54356999)(81342001)(50986999)(87936001)(19580395003)(19580405001)(107886001)(76576001)(81542001)(33646002)(64706001)(2656002)(76176999)(99396002)(20776003)(66066001)(80022001)(86362001)(15202345003)(101416001)(107046002)(76482001)(106356001)(31966008)(83322001)(85306003)(95666004)(99286002)(77096002)(105586002)(15975445006)(19273905006)(79102001)(83072002)(21056001)(46102001)(2201001)(77982001)(92566001)(85852003)(4396001)(74502001)(74662001)(108616002)(42262001)(24736002)(563064011)(9853045004); DIR:OUT; SFP:; SCL:1; SRVR:BL2PR03MB243; H:BL2PR03MB242.namprd03.prod.outlook.com; FPR:; MLV:sfv; PTR:InfoNoRecords; MX:1; LANG:en;
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ryDjq9i3Qq5l85rv-UCxhXnlMgQ
Subject: Re: [TLS] [Cfrg] V1.1 of MSR ECCLib for NUMS Curves library released (now supporting GCC on Linux)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 20 Jul 2014 19:39:55 -0000

Hi Hannes,

Thanks very much for your interest and yes we are working on a portable C version but it's not quite ready yet.  As soon as it's done & posted I'll send out another announcement.   

--bal

-----Original Message-----
From: Hannes Tschofenig [mailto:hannes.tschofenig@gmx.net] 
Sent: Sunday, July 20, 2014 3:22 PM
To: Brian LaMacchia; tls@ietf.org; cfrg@ietf.org
Subject: Re: [Cfrg] V1.1 of MSR ECCLib for NUMS Curves library released (now supporting GCC on Linux)

Hi Brian,

thanks for sharing the code.

I am wondering whether you also have a version that does not make use of assembler code since I cannot run this code on 32-bit ARM processors.

Ciao
Hannes

On 07/20/2014 08:56 PM, Brian LaMacchia wrote:
> Folks,
> 
>  
> 
> Microsoft Research is pleased to announce the release of v1.1 of the 
> MSR Elliptic Curve Cryptography Library for NUMS curves.  Please visit
> 
>  
> 
> http://research.microsoft.com/en-us/projects/nums/
> 
>  
> 
> for full details and download links.  New features in v1.1 include:
> 
>  
> 
> *         GCC support on Linux:  The new pre-assembly files .S located
> in <LibraryPath>/MSR_ECCLib/AMD64 are compatible with both GNU GCC 
> (GAS
> assembler) and MSVS (MASM assembler) compilers
> 
> *         New API for ephemeral elliptic curve Diffie-Hellman key
> exchange (ECDHE)
> 
> *         New tests for ECDHE
> 
> *         Simplified API for some ECC scalar multiplication functions
> 
> *         Extended support to any x64 processor
> 
>  
> 
> We welcome questions/comments/feedback on this library; please send 
> them to msrsc@microsoft.com <mailto:msrsc@microsoft.com>.
> 
>  
> 
> Thanks,
> 
>  
> 
>                                                                                
> --bal
> 
>  
> 
> -----Original Message-----
> From: Brian LaMacchia
> Sent: Monday, June 30, 2014 3:58 AM
> To: cfrg@ietf.org; tls@ietf.org
> Subject: Announcing the availability of the MSR Elliptic Curve 
> Cryptography Library for NUMS Curves
> 
>  
> 
> Dear members of the IRTF CFRG and the IETF TLS WG,
> 
>  
> 
> On behalf of the Microsoft Research ECCLib Project, I am pleased to 
> announce the first release of the Microsoft Research Elliptic Curve 
> Cryptography Library (ECCLib) for NUMS ("Nothing Up My Sleeve") curves.
> We are releasing ECCLib under the Apache 2.0 License.  Here is a link 
> to the project page and download location:
> 
>  
> 
> http://research.microsoft.com/en-us/projects/nums/
> 
>  
> 
> The MSR ECCLib is an efficient cryptography library that provides 
> functions for computing essential elliptic curve operations on a new 
> set of high-security curves as previously described in [1] and 
> presented at the CFRG Spring 2014 Interim Meeting (see [2] for a copy 
> of the slides from that presentation).  All computations in ECCLib on 
> secret data exhibit regular, constant-time execution, providing 
> protection against timing and cache attacks.
> 
>  
> 
> ECCLib supports six high-security elliptic curves proposed in [1], 
> which cover three security levels (128-, 192-, and 256-bit security) 
> and two curve models. The curves have a very simple and deterministic 
> generation with minimal room for parameter manipulation.  ECCLib 
> includes all the ECC functions necessary to implement most popular 
> elliptic curve-based schemes. In particular, ECCLib supports the 
> computation of scalar multiplication for the six curves above in three variants:
> 
>                 1. Variable-base scalar multiplication (e.g., this is 
> used for computing the shared key in the Diffie-Hellman key exchange).
> 
>                 2. Fixed-base scalar multiplication (e.g., this is 
> used for key generation in the Diffie-Hellman key exchange).
> 
>                 3. Double-scalar multiplication. This operation is 
> typically used for verifying signatures.
> 
>  
> 
> As both the CFRG and the TLS WG are currently considering additional 
> curves for elliptic curve cryptography, we hope that this contribution 
> (in addition to the technical paper previously presented) will further 
> a thoughtful discussion concerning what new curves CFRG should 
> recommend and TLS should consider for inclusion.  We welcome 
> questions/comments/feedback on this library; please send them to 
> msrsc@microsoft.com <mailto:msrsc@microsoft.com>.
> 
>  
> 
> Please Note: the version of ECCLib that we are releasing today is for
> x64 platforms with AVX and builds with the Microsoft Visual Studio 
> toolchain.  We are actively working on both a version that builds with 
> GCC and also a portable C version and hope to add these to the release 
> in the near future.
> 
>  
> 
> Thanks,
> 
>  
> 
>                                                                                
> --bal
> 
>  
> 
> [1] Joppe W. Bos, Craig Costello, Patrick Longa and Michael Naehrig, 
> "Selecting Elliptic Curves for Cryptography: An Efficiency and 
> Security Analysis", Cryptology ePrint Archive: Report 2014/130. Available at:
> http://eprint.iacr.org/2014/130
> 
>  
> 
> [2]
> http://patricklonga.webs.com/Presentation_CFRG_Selecting_Elliptic_Curv
> es_for_Cryptography.pdf
> 
>  
> 
>  
> 
> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>