NESSIE: New European Schemes for Signatures, Integrity, and Encryption

NESSIE
Screenshot of the old project website
The New European Schemes for Signatures, Integrity, and Encryption (NESSIE) has been a project within the Information Society Technologies (IST) Programme of the European Commission with the purpose of auditing cryptographic primitives within an open and transparent process, to select the strongest ones and to submit the results to the “AES block cipher standardization process” which was organized by the National Institute of Standards and Technology in the US (NIST).

Cryptographic primitives such as block ciphers, public-key encryption, MAC algorithms and hash functions, digital signature algorithms, and identification schemes are simple components that are needed to build cryptographic protocols.

NESSIE started in January 2000 and the results were published on the 27th of February 2003. During this period, cryptographers from over 10 countries have submitted and audited 42 crypto algorithms. Out of all the submissions, 17 final algorithms have been selected and published as the results.

Participants of NESSIE

The project was coordinated by the Katholieke Universiteit Leuven (Belgium) and the following universities, institutes, companies and participants took part:

  • Katholieke Universiteit Leuven, Belgium
    • Bart Preneel
    • Alex Biryukov
    • Antoon Bosselaers
    • Christophe De Cannière
    • Bart Van Rompay
  • École Normale Supérieure, France
    • Jacques Stern
    • Louis Granboulan
  • Royal Holloway, University of London, United Kingdom
    • Sean Murphy
  • Siemens AG, Germany
    • Markus Dichtl
  • Technion – Israel Institute of Technology, Israel
    • Eli Biham
  • Université Catholique de Louvain, Belgium
    • Jean-Jacques Quisquater
    • Mathieu Ciet
    • Francesco Sica
  • Universitetet i Bergen, Norway
    • Lars Knudsen

Results of NESSIE

The following crypto primitives and algorithms have been published as results of NESSIE (underlined means, that the algorithm was already an existing or emerging standard by the time of the project):

  • Block ciphers
    • MISTY1 (Mitsubishi Electric Corp., Japan)
    • Camellia (Nippon Telegraph and Telephone Corp., Japan and Mitsubishi Elect ric Corp., Japan)
    • SHACAL-2 (Gemplus, France)
    • AES (Advanced Encryption Standard) (USA FIPS 197)
  • Public-key encryption
    • ACE Encrypt (IBM Zurich Research Laboratory, Switzerland)
    • PSEC-KEM (Nippon Telegraph and Telephone Corp., Japan)
    • RSA-KEM (draft of ISO/IEC 18033 -2)
  • MAC algorithms and hash functions
    • Two-Track-MAC (K.U.Leuven, Belgium and debis AG, Germany)
    • UMAC (Intel Corp., USA, Univ. of Nevada at Reno, USA, IBM Research Laboratory, USA, Technion, Israel and Univ. of California at Davis, USA)
    • CBC-MAC (ISO/IEC 9797-1)
    • HMAC (ISO/IEC 9797-1)
    • Whirlpool (Scopus Tecnologia S.A., Brazil and K.U.Leuven, Belgium)
    • SHA-256, SHA-384 and SHA-512 (USA FIPS 180-2)
  • Digital signature algorithms
    • ECDSA (Certicom Corp., USA and Certicom Corp., Canada)
    • RSA-PSS (RSA Laboratories, USA)
    • SFLASH (Schlumberger, France)
  • Identification schemes
    • GPS (Ecole Normale Supérieure, Paris, France Télécom and La Poste, France)

Details about NESSIE

Overview of NESSIE
NameNew European Schemes for Signatures, Integrity, and Encryption (NESSIE)
Websitecryptonessie.org
Archivearchive.org
Further informationwikipedia.org
Submissions42 crypto primitives and algorithms
Results17 crypto primitives and algorithms (archive.org)
CoordinatorKatholieke Universiteit Leuven (Belgium)
StartedJanuary 2000
EndedFebruary 2003
Allan Garland
Allan Garland

I'm part of the crypto space since 2013 and I strongly believe in it. But I also know how it feels to get scammed and to realize financial losses. With my website Cryptoscam.info I want to support you to stay safe and to give you a platform to share your experiences.