Jump to content

CRYPTREC

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by 113.42.219.90 (talk) at 09:56, 25 November 2013 (update lists). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

CRYPTREC is the Cryptography Research and Evaluation Committees set up by the Japanese Government to evaluate and recommend cryptographic techniques for government and industrial use. It is comparable in many respects to the European Union's NESSIE project and to the Advanced Encryption Standard process run by NIST in the U.S..

Comparison with NESSIE

There is some overlap, and some conflict, between the NESSIE selections and the CRYPTREC draft recommendations. Both efforts include some of the best cryptographers in the world[citation needed] therefore conflicts in their selections and recommendations should be examined with care. For instance, CRYPTREC recommends several 64 bit block ciphers while NESSIE selected none, but CRYPTREC was obliged by its terms of reference to take into account existing standards and practices, while NESSIE was not. Similar differences in terms of reference account for CRYPTREC recommending at least one stream cipher, RC4, while the NESSIE report specifically said that it was notable that they had not selected any of those considered. RC4 is widely used in the SSL/TLS protocols; nevertheless, CRYPTREC recommended that it only be used with 128-bit keys. Essentially the same consideration led to CRYPTREC's inclusion of 160-bit message digest algorithms, despite their suggestion that they be avoided in new system designs. Also, CRYPTREC was unusually careful to examine variants and modifications of the techniques, or at least to discuss their care in doing so; this resulted in particularly detailed recommendations regarding them.

Background and sponsors

CRYPTREC includes members from Japanese academia, industry, and government. It was started in May 2000 by combining efforts from several agencies who were investigating methods and techniques for implementing 'e-Government' in Japan. Presently, it is sponsored by

  • the Ministry of Economy Trade and Industry,
  • the Ministry of Public Management, Home Affairs and Post and Telecommunications,
  • the Telecommunications Advancement Organization, and
  • the Information-Technology Promotion Agency.

Responsibilities

It is also the organization providing technical evaluation and recommendations in regard to regulations implementing Japanese laws: examples include that on Electronic Signatures and Certification Services (Law 102 of FY2000, taking effect as from April 2001), the Basic Law on the Formulation of an Advanced Information and Telecommunications Network Society of 2000 (Law 144 of FY2000), and the Public Individual Certification Law of December 2002. Furthermore, CRYPTEC has responsibilities with regard to the Japanese contribution to the ISO/IEC JTC 1/SC27 standardization effort.

Selection

In March, 2013, the CRYPTREC list was updated for the first time in 10 years.[1] Camellia was announced as has been selected for adoption in Japan's new e-Government Recommended Ciphers List as the only 128-bit block cipher encryption algorithm developed in Japan.[2]

Monitored Ciphers List

Notes

  1. ^ a b c Use of RSA-1024 is permitted based on Japanese government guideline.
  2. ^ 128 bit block ciphers are preferable if possible
  3. ^ Permitted 'for the time being' if used as specified in FIPS Pub 46-3, and if specified as a de facto standard
  4. ^ Initial vector (IV) should be 96 bytes.
  5. ^ Only permitted as KEM (Key Encapsulating Mechanism)–DEM (Data Encapsulating Mechanism)
  6. ^ 128 bit block ciphers are preferable if possible
  7. ^ Size of the plaintext should be multiples of 64 bit.
  8. ^ a b Use of RSA-1024 and SHA-1 is permitted based on Japanese government guideline.
  9. ^ Permitted 'for the time being' based on the results in use of SSL 3.0 / TLS 1.0, 1.1, 1.2.
  10. ^ a b limited to SSL3.0 / TLS1.0 or higher Cite error: The named reference "note-10" was defined multiple times with different content (see the help page).

References

  1. ^ "Specifications of e-Government Recommended Ciphers". 2013-03-26.
  2. ^ "Camellia Encryption Algorithm Selected for New e-Government Recommended Ciphers List". 2013-03-26.