CRYPTREC

CRYPTREC is the Cryptography Research and Evaluation Committees set up by the Japanese Government to evaluate and recommend cryptographic techniques for government and industrial use. It is comparable in many respects to the European Union's NESSIE project and to the Advanced Encryption Standard process run by National Institute of Standards and Technology in the U.S..

Comparison with NESSIE

There is some overlap, and some conflict, between the NESSIE selections and the CRYPTREC draft recommendations. Both efforts include some of the best cryptographers in the world therefore conflicts in their selections and recommendations should be examined with care. For instance, CRYPTREC recommends several 64 bit block ciphers while NESSIE selected none, but CRYPTREC was obliged by its terms of reference to take into account existing standards and practices, while NESSIE was not. Similar differences in terms of reference account for CRYPTREC recommending at least one stream cipher, RC4, while the NESSIE report specifically said that it was notable that they had not selected any of those considered. RC4 is widely used in the SSL/TLS protocols; nevertheless, CRYPTREC recommended that it only be used with 128-bit keys. Essentially the same consideration led to CRYPTREC's inclusion of 160-bit message digest algorithms, despite their suggestion that they be avoided in new system designs. Also, CRYPTREC was unusually careful to examine variants and modifications of the techniques, or at least to discuss their care in doing so; this resulted in particularly detailed recommendations regarding them.

Background and sponsors

CRYPTREC includes members from Japanese academia, industry, and government. It was started in May 2000 by combining efforts from several agencies who were investigating methods and techniques for implementing 'e-Government' in Japan. Presently, it is sponsored by

  • the Ministry of Economy Trade and Industry,
  • the Ministry of Public Management, Home Affairs and Post and Telecommunications,
  • the Telecommunications Advancement Organization, and
  • the Information-Technology Promotion Agency.

Responsibilities

It is also the organization that provides technical evaluation and recommendations concerning regulations that implement Japanese laws. Examples include the Electronic Signatures and Certification Services (Law 102 of FY2000, taking effect as from April 2001), the Basic Law on the Formulation of an Advanced Information and Telecommunications Network Society of 2000 (Law 144 of FY2000), and the Public Individual Certification Law of December 2002. Furthermore, CRYPTEC has responsibilities with regard to the Japanese contribution to the ISO/IEC JTC 1/SC27 standardization effort.

Selection

In the first release in 2003,[1] many Japanese ciphers were selected for the "e-Government Recommended Ciphers List": CIPHERUNICORN-E (NEC), Hierocrypt-L1 (Toshiba), and MISTY1 (Mitsubishi Electric) as 64 bit block ciphers, Camellia (Nippon Telegraph and Telephone, Mitsubishi Electric), CIPHERUNICORN-A (NEC), Hierocrypt-3 (Toshiba), and SC2000 (Fujitsu) as 128 bit block ciphers, and finally MUGI and MULTI-S01 (Hitachi) as stream ciphers.

In the revised release of 2013,[2] the list was divided into three: "e-Government Recommended Ciphers List", "Candidate Recommended Ciphers List", and "Monitored Ciphers List". Most of the Japanese ciphers listed in the previous list (except for Camellia) have moved from the "Recommended Ciphers List" to the "Candidate Recommended Ciphers List". There were several new proposals, such as CLEFIA (Sony) as a 128 bit block cipher as well as KCipher-2 (KDDI) and Enocoro-128v2 (Hitachi) as stream ciphers. However, only KCipher-2 has been listed on the "e-Government Recommended Ciphers List". The reason why most Japanese ciphers have not been selected as "Recommended Ciphers" is not that these ciphers are necessarily unsafe, but that these ciphers are not widely used in commercial products, open-source projects, governmental systems, or international standards. There is the possibility that ciphers listed on "Candidate Recommended Ciphers List" will be moved to the "e-Government Recommended Ciphers List" when they are utilized more widely.

In addition, 128 bit RC4 and SHA-1 are listed on "Monitored Ciphers List". These are unsafe and only permitted to remain compatible with old systems.

CRYPTREC Ciphers List

Monitored Ciphers List

Notes

  1. Use of RSA-1024 is permitted based on Japanese government guideline.
  2. 128 bit block ciphers are preferable if possible
  3. Permitted 'for the time being' if used as specified in FIPS Pub 46-3, and if specified as a de facto standard
  4. Initial vector (IV) should be 96 bytes.
  5. Only permitted as KEM (Key Encapsulating Mechanism)–DEM (Data Encapsulating Mechanism)
  6. 128 bit block ciphers are preferable if possible
  7. Size of the plaintext should be multiples of 64 bit.
  8. Use of RSA-1024 and SHA-1 is permitted based on Japanese government guideline.
  9. Permitted 'for the time being' based on the results in use of SSL 3.0 / TLS 1.0, 1.1, 1.2.
  10. Should not be used any more.
  11. Message length should be fixed.

References

  1. "e-Government recommended ciphers list" (PDF). CRYPTREC. 2003-02-20. Retrieved 2018-08-16.
  2. "Specifications of e-Government Recommended Ciphers". CRYPTREC. 2018-07-02. Retrieved 2018-08-16.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.