Puneet Varma (Editor)

NESSIE

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000–2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Government-sponsored CRYPTREC project, but with notable differences from both. In particular, there is both overlap and disagreement between the selections and recommendations from NESSIE and CRYPTREC (as of the August 2003 draft report). The NESSIE participants include some of the foremost active cryptographers in the world, as does the CRYPTREC project.

Contents

NESSIE was intended to identify and evaluate quality cryptographic designs in several categories, and to that end issued a public call for submissions in March 2000. Forty-two were received, and in February 2003 twelve of the submissions were selected. In addition, five algorithms already publicly known, but not explicitly submitted to the project, were chosen as "selectees". The project has publicly announced that "no weaknesses were found in the selected designs".

Selected algorithms

The selected algorithms and their submitters or developers are listed below. The five already publicly known, but not formally submitted to the project, are marked with a "*". Most may be used by anyone for any purpose without needing to seek a patent license from anyone; a license agreement is needed for those marked with a "#", but the licensors of those have committed to "reasonable non-discriminatory license terms for all interested", according to a NESSIE project press release.

None of the six stream ciphers submitted to NESSIE were selected because every one fell to cryptanalysis. This surprising result led to the eSTREAM project.

Block ciphers

  • MISTY1: Mitsubishi Electric
  • Camellia: Nippon Telegraph and Telephone and Mitsubishi Electric
  • SHACAL-2: Gemplus
  • AES*: (Advanced Encryption Standard) (NIST, FIPS Pub 197) (aka Rijndael)
  • Public-key encryption

  • ACE Encrypt#: IBM Zurich Research Laboratory
  • PSEC-KEM: Nippon Telegraph and Telephone Corp
  • RSA-KEM*: RSA key exchange mechanism (draft of ISO/IEC 18033-2)
  • MAC algorithms and cryptographic hash functions

  • Two-Track-MAC: Katholieke Universiteit Leuven and debis AG
  • UMAC: Intel Corp, Univ. of Nevada at Reno, IBM Research Laboratory, Technion Institute, and Univ. of California at Davis
  • CBC-MAC*: (ISO/IEC 9797-1);
  • EMAC: Berendschot et al.
  • HMAC*: (ISO/IEC 9797-1);
  • WHIRLPOOL: Scopus Tecnologia S.A. and K.U.Leuven
  • SHA-256*, SHA-384* and SHA-512*: NSA, (US FIPS 180-2)
  • Digital signature algorithms

  • ECDSA: Certicom Corp
  • RSA-PSS: RSA Laboratories
  • SFLASH: Schlumberger Corp (SFLASH was broken in 2007 and should not be used anymore).
  • Identification schemes

  • GPS-auth: Ecole Normale Supérieure, France Télécom, and La Poste
  • Other entrants

    Entrants that did not get past the first stage of the contest include Noekeon, Q, Nimbus, NUSH, Grand Cru, Anubis, Hierocrypt, SC2000, and LILI-128.

    Project contractors

    The contractors and their representatives in the project were:

  • Katholieke Universiteit Leuven (Prime contractor): Bart Preneel, Alex Biryukov, Antoon Bosselaers, Christophe de Cannière, Bart Van Rompay
  • École Normale Supérieure: Jacques Stern, Louis Granboulan, Gwenaëlle Martinet
  • Royal Holloway, University of London: Sean Murphy, Alex Dent, Rachel Shipsey, Christine Swart, Juliette White
  • Siemens AG: Markus Dichtl, Marcus Schafheutle
  • Technion Institute of Technology: Eli Biham, Orr Dunkelman
  • Université catholique de Louvain: Jean-Jacques Quisquater, Mathieu Ciet, Francesco Sica
  • Universitetet i Bergen: Lars Knudsen, Håvard Raddum
  • References

    NESSIE Wikipedia