Skip to main content

Introduction NESSIE

New European Schemes for Signature, Integrity and Encryption) [19] was a research project within the Information Societies Technology (IST) Programme of the European Commission (IST-1999-12324). The seven NESSIE participants were: Katholieke Universiteit Leuven (Belgium), coordinator; Ecole Normale Supérieure (France); Royal Holloway, University of London (UK); Siemens Aktiengesellschaft (Germany); Technion—Israel Institute of Technology (Israel); Université Catholique de Louvain (Belgium); and Universitetet i Bergen (Norway).

NESSIE was a 40 month project, which started in January 2000. The goal of the NESSIE project was to put forward a portfolio of strong cryptographic algorithms that has been obtained after an open call and been evaluated using a transparent and open evaluation process. NESSIE has also developed a software toolbox to support the security and performance evaluation.

In February 2000, the NESSIE project has published an open call for a broad set...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Bellare, M., R. Canetti, and H. Krawczyk (1996). “Keying hash functions for message authentication.” Advances in Cryptology—CRYPTO'96, Lecture Notes in Computer Science, vol. 1109, ed. N. Koblitz. Springer-Verlag, Berlin, 1–15. Full version http://www.cs.ucsd.edu/users/mihir/papers/hmac.html

    Google Scholar 

  2. Biham, E. and A. Shamir (1993). Differential Cryptanalysis of the Data Encryption Standard. Springer-Verlag, Berlin.

    MATH  Google Scholar 

  3. Biham, E. and A. Shamir (1997). “Differential fault analysis of secret key cryptosystems.” Advances in Cryptology—CRYPTO'97, Lecture Notes in Computer Science, vol. 1294, ed. B. Kaliski. Springer-Verlag, Berlin, 513–525.

    Google Scholar 

  4. Boneh, D., R.A. DeMillo, and R.J. Lipton (1997). “On the importance of checking cryptographic protocols for faults.” Advances in Cryptology—EUROCRYPT'97, Lecture Notes in Computer Science, vol. 1233, ed. W. Fumy. Springer-Verlag, Berlin, 37–51.

    Google Scholar 

  5. Courtois, N.T., L. Goubin, and J. Patarin (2003). “SFLASHv3, a fast asymmetric signature scheme.” Cryptology ePrint Archive: Report 2003/211.

    Google Scholar 

  6. CRYPTREC project (2003). http://www.ipa.go.jp/security/enc/CRYPTREC/index-e.html

  7. Daemen, J. and V. Rijmen (2001). The Design of Rijndael. AES—The Advanced Encryption Standard. Springer-Verlag, Berlin.

    Google Scholar 

  8. FIPS 180-1 (1995). “Secure hash standard.” Federal Information Processing Standard (FIPS), Publication 180-1, National Institute of Standards and Technology, US Department of Commerce, Washington, DC.

    Google Scholar 

  9. FIPS 180-2 (2002). “Secure hash standard.” Federal Information Processing Standard (FIPS), Publication 180-2, National Institute of Standards and Technology, US Department of Commerce, Washington, DC (Change notice 1 published on December 1, 2003.)

    Google Scholar 

  10. FIPS 197 (2001). Advanced Encryption Standard (AES). NIST, US Department of Commerce, Washington, DC.

    Google Scholar 

  11. Fujisaki, E., T. Okamoto, D. Pointcheval, and J. Stern (2001). “RSA-OAEP is secure under the RSA assumption.” Advances in Cryptology—CRYPTO 2001, Lecture Notes in Computer Science, vol. 2139, ed. J. Kilian. Springer-Verlag, Berlin, 260–274.

    Google Scholar 

  12. ISO/IEC 9797. “Information technology—security techniques—message authentication codes (MACs).” Part 1: Mechanisms using a block cipher, 1999, Part 2: Mechanisms using a dedicated hash-function, 2002.

    Google Scholar 

  13. ISO/IEC 10118. “Information technology—security techniques—hash-functions.” Part 1: General, 2000, Part 2: Hash-functions using an n-bit block cipher algorithm, 2000, Part 3: Dedicated hash-functions, 2003. Part 4: Hash-functions using modular arithmetic, 1998.

    Google Scholar 

  14. Kocher, P. (1996). “Timing attacks on implementations of Diffie–Hellman, RSA, DSS, and other systems.” Advances in Cryptology—CRYPTO'96, Lecture Notes in Computer Science, vol. 1109, ed. N. Koblitz. Springer-Verlag, Berlin, 104–113.

    Google Scholar 

  15. Kocher, P., J. Jaffe, and B. Jun (1999). “Differential power analysis.” Advances in Cryptology—CRYPTO'99, Lecture Notes in Computer Science, vol. 1666, ed. M.J. Wiener. Springer-Verlag, Berlin, 388–397.

    Google Scholar 

  16. Manger, J. (2001). “A chosen ciphertext attack on RSA optimal asymmetric encryption padding (OAEP) as standardized in PKCS #1 v2.0.” Advances in Cryptology—CRYPTO 2001, Lecture Notes in Computer Science, vol. 2139, ed. J. Kilian. Springer-Verlag, Berlin, 230–238.

    Google Scholar 

  17. Matsui, M. (1994). “The first experimental cryptanalysis of the Data Encryption Standard.” Advances in Cryptology—CRYPTO'94, Lecture Notes in Computer Science, vol. 839, ed. Y. Desmedt. Springer-Verlag, Berlin, 1–11.

    Google Scholar 

  18. Menezes, A.J., P.C. van Oorschot, and S.A. Vanstone (1997). Handbook of Applied Cryptography. CRC Press, Boca Raton, FL.

    MATH  Google Scholar 

  19. NESSIE. http://www.cryptonessie.org

  20. NIST. AES Initiative, http://www.nist.gov/aes

  21. NIST (2001). A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Special Publication 800-22. National Institute of Standards and Technology, US Department of Commerce, Washington, DC.

    Google Scholar 

  22. Petrank, E. and C. Rackoff (2000). “CBC MAC for real-time data sources.” Journal of Cryptology, 13 (3), 315–338.

    Article  MATH  MathSciNet  Google Scholar 

  23. Preneel, B., A. Biryukov, C. De Canniére, S.B. Ors, E. Oswald, B. Van Rompay, L. Granboulan, E. Dottax, G. Martinet, S. Murphy, A. Dent, R. Shipsey, C. Swart, J. White, M. Dichtl, S. Pyka, M. Schafheutle, P. Serf, E. Biham, E. Barkan, Y. Braziler, O. Dunkelman, V. Furman, D. Kenigsberg, J. Stolin, J.J. Quisquater, M. Ciet, F. Sica, H. Raddum, L. Knudsen, and M. Parker. Final Report of NESSIE, New European Schemes for Signatures, Integrity, and Encryption, Lecture Notes in Computer Science, vol. 2274, eds. D. Naccache and P. Paillier. Springer-Verlag, Berlin, 297–309.

    Google Scholar 

  24. RIPE (1995). “Integrity primitives for secure information systems.” Final Report of RACE Integrity Primitives Evaluation (RIPE-RACE 1040), Lecture Notes in Computer Science, vol. 1007, eds. A. Bosselaers and B. Preneel. Springer-Verlag, Berlin.

    Google Scholar 

  25. Shoup, V. (2001). “OAEP reconsidered.” Advances in Cryptology—CRYPTO 2001, Lecture Notes in Computer Science, vol. 2139, ed. J. Kilian. Springer-Verlag, Berlin, 239–259.

    Google Scholar 

  26. Shoup, V. (2001). A Proposal for an ISO Standard for Public key Encryption, Version 2.0. Available from http://www.shoup.net

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Preneel, B. (2005). NESSIE Project. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_271

Download citation

Publish with us

Policies and ethics