History of CRYPTREC

FY 2000

May 2000 Establishment of the Cryptographic Technique Evaluation Committees
June - July 2000 Public application and Evaluation of cryptographic techniques in FY 2000
August - October 2000 Screening and evaluation of cryptographic techniques in FY 2000
October 2000 Cryptographic technique symposium (introduction of the mission of CRYPTREC)
October 2000 - March 2001 Detailed evaluation of cryptographic techniques in FY 2000
March 2001 Publication of “CRYPTREC Report 2000”

FY 2001

April 2001 CRYPTREC Workshop - Report of cryptographic technique evaluation in FY 2000
May 2001 Establishment of the CRYPTREC Advisory Committee
August - September 2001 Public application of FY 2001 cryptographic techniques
October 2001 Explanation meeting on the applied ciphers
October 2001 - March 2002 Detailed evaluation of cryptographic techniques
January 2002 Cryptographic technique evaluation workshop (report on the current situation of evaluation)
March 2002 Publication of “CRYPTREC Report 2001”

FY 2002

April 2002 Report meeting of the cryptographic technique evaluation in FY 2001
April 2002 Publication of the “CRYPTREC Advisory Committee FY 2001 Annual Report”
April 2002 - February 2003 Detailed evaluation of cryptographic techniques
Preparation of a draft of e-Government recommended ciphers list
October 2002 Publication of “CRYPTREC Report 2001 (English version)”
October 2002 Introduction of CRYPTREC activities at ISO/IEC JTC 1/SC 27/WG 2 Warsaw meeting
February 2003 Introduction of CRYPTREC activities at NESSIE Workshop
February 20,2003 Publication of the e-Government Recommended Ciphers List (MIC, METI)
March 2003 Publication of the “CRYPTREC Advisory Committee FY 2002 Annual Report”
March 2003 Publication of the “CRYPTREC Report 2002”

FY 2003

April 2003 Establishment of the Cryptographic Technique Monitoring Subcommittee and the Cryptographic Module Subcommittee
April 2003 - February 2004 Investigation related to cryptographic techniques
May 2003 Report meeting of the cryptographic technique evaluation in FY 2002
March 2004 Publication of the “CRYPTREC Advisory Committee FY 2003 Annual Report”
March 2004 Publication of “CRYPTREC Report 2003; Report of the Cryptographic Module Subcommittee”
March 2004 Publication of “CRTPTREC Report 2003; Report of the Cryptographic Technique Monitoring Subcommittee”

FY 2004

April 2004 - February 2005 Investigation related to cryptographic techniques
March 2005 Publication of the “CRYPTREC Advisory Committee FY 2004 Annual Report”
March 2005 Publication of “CRTPTREC Report 2004; Report of the Cryptographic Technique Monitoring Subcommittee”
March 2005 Publication of “CRYPTREC Report 2004; Report of the Cryptographic Module Subcommittee“

FY 2005

April 2005 Publication of a comment on the trend of research related to hash functions
March 2006 Publication of “CRTPTREC Report 2005; Report of the Cryptographic Technique Monitoring Subcommittee”
March 2006 Publication of “CRYPTREC Report 2005; Report of the Cryptographic Module Subcommittee”

FY 2006

March 2007 Publication of “CRTPTREC Report 2006; Report of the Cryptographic Technique Monitoring Subcommittee”
March 2007 Publication of “CRYPTREC Report 2006; Report of the Cryptographic Module Subcommittee”

FY 2007

March 2008 Publication of “CRTPTREC Report 2007; Report of the Cryptographic Technique Monitoring Subcommittee”
March 2008 Publication of “CRYPTREC Report 2007; Report of the Cryptographic Module Subcommittee”
March 2008 Publication of “Guidebook for e-Government recommended ciphers”

FY 2008

July 2008 Change of the domain name of CRYPTREC site; from “cryptrec.jp” to “cryptrec.go.jp”
March 2009 Publication of “CRTPTREC Report 2008; Report of the Cryptographic Technique Monitoring Subcommittee”
March 2009 Publication of “CRTPTREC Report 2008; Report of the Cryptographic Module Subcommittee”
March 2009 Publication of “CRTPTREC Report 2008; Research report of ID-based cryptography”
March 2009 Publication of “List guide FY2008”

FY 2009

May 2009 Publication of the Application Guide for Cryptograhpic Techniques towards the Revision of the e-Government Recommended Ciphers List (FY 2009)
October 2009 Start of the new organization of CRYPTREC: Cryptographic Scheme Committee, Cryptographic Module Committee, Cryptographic Operation Committee
October 2009 Start of the Application of Cryptographic Techniques towards the Revision of the e-Government Recommended Ciphers List
March 2010 CRYPTREC Symposium 2010
March 2010 Publication of “CRYPTREC Report 2009; Report of the Cryptographic Scheme Committee”
March 2010 Publication of “CRYPTREC Report 2009; Report of the Cryptographic Module Committee”
March 2010 Publication of “CRYPTREC Report 2009; Report of the Cryptographic Operation Committee”
March 2010 Publication of “List guide FY2009”

FY 2010

March 2011 CRYPTREC Symposium 2011
March 2011 Publication of “CRYPTREC Report 2010; Report of the Cryptographic Scheme Committee”
March 2011 Publication of “CRYPTREC Report 2010; Report of the Cryptographic Module Committee”
March 2011 Publication of “CRYPTREC Report 2010; Report of the Cryptographic Operation Committee”
March 2011 Publication of “List guide FY2010 (Key Management)”

FY 2011

September 2011 Publication of a comment on the security of 128-bit block cipher AES
January 2012 Web publication of “List guide FY2010 (Key Management)”
March 2012 CRYPTREC Symposium 2012
March 2012 Publication of “CRYPTREC Report 2011; Report of the Cryptographic Scheme Committee”
March 2012 Publication of “CRYPTREC Report 2011; Report of the Cryptographic Module Committee”
March 2012 Publication of “CRYPTREC Report 2011; Report of the Cryptographic Operation Committee”
March 2012 Publication of “List guide FY 2011 (DNSSEC)”
March 2012 Publication of “List guide FY 2011 (IPsec)”
March 2012 Publication of “List guide FY 2011 (SSL/TLS)”

FY 2012

March 2013 Publication of the CRYPTREC Ciphers List (MIC, METI)
March 2013 CRYPTREC Symposium 2013
March 2013 Publication of “CRYPTREC Report 2012; Report of the Cryptographic Scheme Committee”
March 2013 Publication of “CRYPTREC Report 2012; Report of the Cryptographic Module Committee”
March 2013 Publication of “CRYPTREC Report 2012; Report of the Cryptographic Operation Committee”

FY 2013

April 2013 Start of the new organization of CRYPTREC: Cryptographic Technology Evaluation Committee, Cryptographic Technology Promotion Committee
March 2014 Publication of “CRYPTREC Report 2013; Report of the Cryptographic Techonolgy Evaluation Committee”
March 2014 Publication of “CRYPTREC Report 2013; Report of the Cryptographic Techonolgy Promotion Committee”
March 2014 Publication of “CRYPTREC Cryptographic Technology Guideline - Countermeasures against recent attacks on TLS/SSL”
March 2014 Publication of “CRYPTREC Cryptographic Technology Guideline - SHA-1”

FY 2014

March 2015 CRYPTREC Symposium 2015

FY 2015

May 2015 Publication of “Guidelines for Cryptographic Configuration of SSL/TLS Implementations”