contents

technologies
 
Elliptic сurve сryptography

Sun Microsystems, Inc. (Nasdaq: SUNW) today announced that the Sun Java System Web Server 7.0, a key component of the Sun Java Enterprise System, will support Elliptic Curve Cryptography (ECC). ECC is a next generation security technology selected by the National Security Agency to protect classified U. S. Government information. Its inclusion in the Java System Web Server dramatically reduces the time it takes to complete secure online transactions, improving both performance and scalability. Additionally, ECC encryption increases the security of the Java System Web Server by enabling secure transactions with ECC enabled devices. Today's announcement also signals Sun's commitment to offer ECC technology across a broad spectrum of its product portfolio.
The exponential growth of online transactions has masked a serious technical challenge: how to ensure strong security for the new generation of lightweight devices -- cell phones, PDAs, wireless sensors, appliances. The devices keep getting smaller but security requirements keep growing, taxing the constrained resources of the new wave of net-connected devices. ECC uses shorter keys to provide the same level of security as traditional alternatives. Shorter keys translate into better resource efficiency, longer battery life and faster computations.
"For our customers, ECC means efficient security, " said David Bryant, senior director of marketing, Application Platform Products, Sun Microsystems. "You no longer have to choose between performance and security. Now you can expand the security features of your network based services without worrying about excluding whole classes of devices from participation. And you can scale up to accommodate enormous volumes of secure transactions on demand."
Online service providers can now offer their customers data security by extending encryption to transactions that had been conducted in the clear due to performance issues with low powered hardware. Today, for example, most handheld portable devices lack the computing power to effectively use RSA- based encryption/decryption, forcing service providers to transfer sensitive data in using cryptographically weak key sizes entirely unencrypted.
Sun has played a major role in developing ECC and promoting its wide- spread industry adoption -- through both standards work and technology contributions. Sun employees co-authored the IETF specification describing the use of ECC within Secure Socket Layer and Transport Layer Security (SSL/TLS), the Internet's dominant security protocols. Researchers at Sun Labs developed ECC-based security architectures for various platforms (ranging from coin- sized, battery-powered, wireless sensors to high-performance Web servers) and contributed ECC code to the two most popular open-source cryptographic libraries -- OpenSSL and Network Security Services (NSS). These contributions add ECC capabilities to a broad range of open-source products including the Apache web server and the Mozilla/Firefox browsers.
Also today at the RSA 2006 Conference, Sun announced the Sun Crypto Accelerator 6000 (SCA6000), an ECC enabled board, designed to increase reliability, optimize performance and handle simultaneous transactions for secure online networks.
Sun Java System Web Server 7.0 is expected to be released in the summer 2006 time frame. And as part of the Java Enterprise System, strengthens Sun's position in providing customers with a single and complete platform that includes the operating system, infrastructure software, system management and developer tools all within the Solaris() Enterprise System, which is available at no cost for unlimited use to developers and users.
For more information, on the NSA's endorsement of ECC is available athttp://www.nsa.gov/ia/industry/crypto_suite_b.cfm



write your comments about the article :: © 2006 Networking News :: home page