NESSIE
   HOME

TheInfoList



OR:

NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a
Europe Europe is a large peninsula conventionally considered a continent in its own right because of its great physical size and the weight of its history and traditions. Europe is also considered a Continent#Subcontinents, subcontinent of Eurasia ...
an research project funded from 2000 to 2003 to identify secure
cryptographic Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or '' -logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adv ...
primitives. The project was comparable to the
NIST The National Institute of Standards and Technology (NIST) is an agency of the United States Department of Commerce whose mission is to promote American innovation and industrial competitiveness. NIST's activities are organized into physical sci ...
AES process The Advanced Encryption Standard (AES), the symmetric block cipher ratified as a standard by National Institute of Standards and Technology of the United States (NIST), was chosen using a process lasting from 1997 to 2000 that was markedly more ...
and the Japanese Government-sponsored
CRYPTREC CRYPTREC is the Cryptography Research and Evaluation Committees set up by the Japanese Government to evaluate and recommend cryptographic techniques for government and industrial use. It is comparable in many respects to the European Union's NESSIE ...
project, but with notable differences from both. In particular, there is both overlap and disagreement between the selections and recommendations from NESSIE and CRYPTREC (as of the August 2003 draft report). The NESSIE participants include some of the foremost active
cryptographer Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
s in the world, as does the CRYPTREC project. NESSIE was intended to identify and evaluate quality cryptographic designs in several categories, and to that end issued a public call for submissions in March 2000. Forty-two were received, and in February 2003 twelve of the submissions were selected. In addition, five algorithms already publicly known, but not explicitly submitted to the project, were chosen as "selectees". The project has publicly announced that "no weaknesses were found in the selected designs".


Selected algorithms

The selected algorithms and their submitters or developers are listed below. The five already publicly known, but not formally submitted to the project, are marked with a "*". Most may be used by anyone for any purpose without needing to seek a patent license from anyone; a license agreement is needed for those marked with a "#", but the licensors of those have committed to "reasonable non-discriminatory license terms for all interested", according to a NESSIE project press release. None of the six
stream cipher stream cipher is a symmetric key cipher where plaintext digits are combined with a pseudorandom cipher digit stream (keystream). In a stream cipher, each plaintext digit is encrypted one at a time with the corresponding digit of the keystream ...
s submitted to NESSIE were selected because every one fell to cryptanalysis. This surprising result led to the
eSTREAM eSTREAM is a project to "identify new stream ciphers suitable for widespread adoption", organised by the EU ECRYPT network. It was set up as a result of the failure of all six stream ciphers submitted to the NESSIE project. The call for primi ...
project.


Block ciphers

*
MISTY1 In cryptography, MISTY1 (or MISTY-1) is a block cipher designed in 1995 by Mitsuru Matsui and others for Mitsubishi Electric. MISTY1 is one of the selected algorithms in the European NESSIE project, and has been among the cryptographic techni ...
:
Mitsubishi The is a group of autonomous Japanese multinational companies in a variety of industries. Founded by Yatarō Iwasaki in 1870, the Mitsubishi Group historically descended from the Mitsubishi zaibatsu, a unified company which existed from 1870 ...
Electric * AES*: (Advanced Encryption Standard) (
NIST The National Institute of Standards and Technology (NIST) is an agency of the United States Department of Commerce whose mission is to promote American innovation and industrial competitiveness. NIST's activities are organized into physical sci ...
, FIPS Pub 197) (aka Rijndael) *
Camellia ''Camellia'' (pronounced or ) is a genus of flowering plants in the family Theaceae. They are found in eastern and southern Asia, from the Himalayas east to Japan and Indonesia. There are more than 220 described species, with some controve ...
:
Nippon Telegraph and Telephone , commonly known as NTT, is a Japanese telecommunications company headquartered in Tokyo, Japan. Ranked 55th in ''Fortune'' Global 500, NTT is the fourth largest telecommunications company in the world in terms of revenue, as well as the third la ...
and Mitsubishi Electric * SHACAL-2: Gemplus


Collision-Resistant Hash Functions

*
WHIRLPOOL A whirlpool is a body of rotating water produced by opposing currents or a current running into an obstacle. Small whirlpools form when a bath or a sink is draining. More powerful ones formed in seas or oceans may be called maelstroms ( ). ''Vo ...
: Scopus Tecnologia S.A. and K.U.Leuven *
SHA-256 SHA-2 (Secure Hash Algorithm 2) is a set of cryptographic hash functions designed by the United States National Security Agency (NSA) and first published in 2001. They are built using the Merkle–Damgård construction, from a one-way compressi ...
*, SHA-384* and
SHA-512 SHA-2 (Secure Hash Algorithm 2) is a set of cryptographic hash functions designed by the United States National Security Agency (NSA) and first published in 2001. They are built using the Merkle–Damgård construction, from a one-way compression ...
*:
NSA The National Security Agency (NSA) is a national-level intelligence agency of the United States Department of Defense, under the authority of the Director of National Intelligence (DNI). The NSA is responsible for global monitoring, collec ...
, (US FIPS 180-2)


Message Authentication Codes

* UMAC:
Intel Intel Corporation is an American multinational corporation and technology company headquartered in Santa Clara, California. It is the world's largest semiconductor chip manufacturer by revenue, and is one of the developers of the x86 ser ...
Corp, Univ. of Nevada at Reno, IBM Research Laboratory, Technion Institute, and Univ. of California at Davis * Two-Track-MAC:
Katholieke Universiteit Leuven KU Leuven (or Katholieke Universiteit Leuven) is a Catholic research university in the city of Leuven, Belgium. It conducts teaching, research, and services in computer science, engineering, natural sciences, theology, humanities, medicine, ...
and debis AG *EMAC: Berendschot et al. *
HMAC In cryptography, an HMAC (sometimes expanded as either keyed-hash message authentication code or hash-based message authentication code) is a specific type of message authentication code (MAC) involving a cryptographic hash function and a secret ...
*: (ISO/IEC 9797-1);


Asymmetric encryption schemes

* PSEC-KEM: Nippon Telegraph and Telephone Corp *RSA-KEM*: RSA
key exchange Key exchange (also key establishment) is a method in cryptography by which cryptographic keys are exchanged between two parties, allowing use of a cryptographic algorithm. If the sender and receiver wish to exchange encrypted messages, each ...
mechanism (draft of ISO/IEC 18033-2) * ACE Encrypt#: IBM Zurich Research Laboratory


Digital signature algorithms

*
RSA-PSS Probabilistic Signature Scheme (PSS) is a cryptographic signature scheme designed by Mihir Bellare and Phillip Rogaway. RSA-PSS is an adaptation of their work and is standardized as part of PKCS#1 v2.1. In general, RSA-PSS should be used as a rep ...
: RSA Laboratories * ECDSA: Certicom Corp * SFLASH: Schlumberger Corp (SFLASH was broken in 2007 and should not be used anymore).


Asymmetric Identification Schemes

* GPS-auth: Ecole Normale Supérieure, France Télécom, and La Poste


Other entrants

Entrants that did not get past the first stage of the contest include Noekeon, Q, Nimbus,
NUSH In cryptography, NUSH is a block cipher invented by Anatoly Lebedev and Alexey Volchkov for the Russian company LAN Crypto. It was submitted to the NESSIE project, but was not selected. NUSH exists in several different variants, using keys ...
, Grand Cru,
Anubis Anubis (; grc, Ἄνουβις), also known as Inpu, Inpw, Jnpw, or Anpu in Ancient Egyptian () is the god of death, mummification, embalming, the afterlife, cemeteries, tombs, and the Underworld, in ancient Egyptian religion, usually depict ...
,
Hierocrypt In cryptography, Hierocrypt-L1 and Hierocrypt-3 are block ciphers created by Toshiba in 2000. They were submitted to the NESSIE project, but were not selected. Both algorithms were among the cryptographic techniques recommended for Japanese gover ...
,
SC2000 In cryptography, SC2000 is a block cipher invented by a research group at Fujitsu Labs. It was submitted to the NESSIE project, but was not selected. It was among the cryptographic techniques recommended for Japanese government use by CRYPTREC ...
, and LILI-128.


Project contractors

The contractors and their representatives in the project were: *
Katholieke Universiteit Leuven KU Leuven (or Katholieke Universiteit Leuven) is a Catholic research university in the city of Leuven, Belgium. It conducts teaching, research, and services in computer science, engineering, natural sciences, theology, humanities, medicine, ...
(Prime contractor):
Bart Preneel Bart Preneel (born 15 October 1963 in Leuven, Belgium) is a Flemish cryptographer and cryptanalyst. He is a professor at Katholieke Universiteit Leuven, in the COSIC group. He was the president of the International Association for Cryptologic R ...
,
Alex Biryukov Alex Biryukov is a cryptographer, currently a full professor at the University of Luxembourg. His notable work includes the design of the stream cipher LEX, as well as the cryptanalysis of numerous cryptographic primitives. In 1998, he develop ...
, Antoon Bosselaers, Christophe de Cannière, Bart Van Rompay *
École Normale Supérieure École may refer to: * an elementary school in the French educational stages normally followed by secondary education establishments (collège and lycée) * École (river), a tributary of the Seine flowing in région Île-de-France * École, S ...
:
Jacques Stern Jacques Stern (born 21 August 1949) is a cryptographer, currently a professor at the École Normale Supérieure. He received the 2006 CNRS Gold medal. His notable work includes the cryptanalysis of numerous encryption and signature schemes, the ...
, Louis Granboulan, Gwenaëlle Martinet *
Royal Holloway Royal Holloway, University of London (RHUL), formally incorporated as Royal Holloway and Bedford New College, is a public research university and a constituent college of the federal University of London. It has six schools, 21 academic departm ...
,
University of London The University of London (UoL; abbreviated as Lond or more rarely Londin in post-nominals) is a federal public research university located in London, England, United Kingdom. The university was established by royal charter in 1836 as a degr ...
: Sean Murphy, Alex Dent, Rachel Shipsey, Christine Swart, Juliette White *
Siemens AG Siemens AG ( ) is a German multinational conglomerate corporation and the largest industrial manufacturing company in Europe headquartered in Munich with branch offices abroad. The principal divisions of the corporation are ''Industry'', ''E ...
: Markus Dichtl, Marcus Schafheutle * Technion Institute of Technology: Eli Biham, Orr Dunkelman, Vladimir Furman *
Université catholique de Louvain The Université catholique de Louvain (also known as the Catholic University of Louvain, the English translation of its French name, and the University of Louvain, its official English name) is Belgium's largest French-speaking university. It ...
:
Jean-Jacques Quisquater Jean-Jacques Quisquater (born 13 January 1945) is a Belgian cryptographer and a professor at University of Louvain (UCLouvain). He received, with Claus P. Schnorr, the RSA Award for Excellence in Mathematics in 2013, and the ESORICS Outstanding ...
, Mathieu Ciet, Francesco Sica * Universitetet i Bergen:
Lars Knudsen Lars Ramkilde Knudsen (born 21 February 1962) is a Danish researcher in cryptography, particularly interested in the design and analysis of block ciphers, hash functions and message authentication codes (MACs). Academic After some early work in ...
, Håvard Raddum


See also

* ECRYPT


References


External links


The homepage of the NESSIE project
{{Cryptography navbox , public-key , hash , block Cryptography contests Cryptography standards Research projects