Specifications of e-Government Recommended Ciphers

This web page shows the specifications of the ciphers in the previous "e-Government Recommended Ciphers List" before the revision on March, 2013. The descriptions and web links have been kept unchanged after the revision. For the specifications of the ciphers in the "CRYPTREC Ciphers List", which is the revision of the previous "e-Government Recommended Ciphers List", please refer to "Specifications of CRYPTREC ciphers".


The "e-Government Recommended Ciphers List" (*1) was publicized by the MIC and the METI as an outcome of CRYPTREC activities.
The specifications of the ciphers listed therein are shown in the following table.
Please note that the ciphers listed in the "e-Government Recommended Ciphers List" are limited to those whose specifications are shown in the following table.

(*1) This List is approved by the administrative-information-system-related Division Managers meeting, to the effect that "each agency should promote the use of ciphers enumerated in the ‘e-Government Recommended Ciphers List,’ as much as possible, according to the required security and reliability, when using ciphers to construct an information system, by specifying in the procurement specifications, for example, that one of the requirements for bidding is to use the ciphers listed in the above-mentioned Ciphers List."

List of specifications of ciphers enumerated in the e-Government Recommended Ciphers List

Technical classification Name of cipher Specifications
Public key cipher Signature DSA NIST FIPS 186-2 (+Change Notice 1)
ECDSA SEC 1: Elliptic Curve Cryptography(September 20, 2000 Version 1.0)
or
ANS X9.62-2005(*2)(*5)
RSASSA-PKCS1-v1_5 RSA Security Inc. Public-Key Cryptography Standards(PKCS)#1 v2.1
RSA-PSS RSA Security Inc. Public-Key Cryptography Standards(PKCS)#1 v2.1
Confidentiality RSA-OAEP RSA Security Inc. Public-Key Cryptography Standards(PKCS)#1 v2.1
RSAES-PKCS1-v1_5 RSA Security Inc. Public-Key Cryptography Standards(PKCS)#1 v2.1
Key sharing DH ANS X9.42-2003(*2)(*5)
or
Regulated as FFC DH primitive in NIST SP 800-56A(*5)
ECDH SEC 1: Elliptic Curve Cryptography(September 20, 2000 Version 1.0)
or
Regulated as C(2, 0, ECC CDH) in NIST SP 800-56A(*5)
PSEC-KEM PSEC-KEM specification (April 14, 2008)
Symmetric key cipher 64-bits block cipher CIPHERUNICORN-E Cryptographic specifications CIPHERUNICORN-E
Hierocrypt-L1 Cryptographic specifications: Hierocrypt-L1 (May 2002)
MISTY1 Cryptographic specifications MISTY1 (updated May 13, 2002)
3-key Triple DES NIST SP 800-67
128-bits block cipher AES FIPS PUB 197
Camellia Algorithm specifications of 128-bits block cipher Camelia (2nd version: September 26, 2001)
CIPHERUNICORN-A Cryptographic specifications CIPHERUNICORN-A
Hierocrypt-3 Cryptographic specifications Hierocrypt-3 (May 2002)
SC2000 Cryptographic specifications of common block cipher SC2000 (September 26, 2001)
Stream cipher MUGI Pseudo random number generator MUGI specifications, version 1.3 (May 14, 2002)
MULTI-S01 Specifications MULTI-S01; Ciphers, Version 1.2 (May 14, 2002)
128-bit RC4
(Arcfour)
RC4 is a trademark of RSA

It is assumed that the use of 128-bit RC4 is limited to SSL3.0/TLS1.0 or higher Refer to the following literature for technical information related to the specifications
Fluhrer Scott, Itsik Mantin, and Adi Shamir. Attacks On RC4 and WEP. CryptoBytes, Vol5, No.2, P.26, Summer/Fall 2002
Others Hash function RIPEMD-160 The hash function RIPEMD-160
SHA-1 FIPS PUB 180-2
SHA-256 FIPS PUB 180-2
SHA-384 FIPS PUB 180-2
SHA-512 FIPS PUB 180-2
Pseudorandom number generating system PRNG based on SHA-1 in ANSI X9.42-2001 Annex C.1 ANS X9.42-2001 Annex C.1(*2)
PRNG based on SHA-1 for general purpose in FIPS 186-2 (+ change notice 1) Appendix 3.1 FIPS 186-2 (+ change notice 1) Appendix 3.1
PRNG based on SHA-1 for general purpose in FIPS 186-2 (+ change notice 1) revised Appendix 3.1 FIPS 186-2 (+ change notice 1) revised Appendix 3.1

(*2) Specifications can be purchased from the (Foundation) Japan Standard Association.
(*3) When the linking destination is a website of another organization, the specification is managed by that organization. If you cannot obtain a link, please contact the CRYPTREC Secretariat.
(*4)Authorized by CRYPTREC Advisery Committee.(October 12,2005)
(*5)Authorized by CRYPTREC Advisery Committee.(March 25,2008,
PSEC-KEM authorized on June 10,2008)

Contact:CRYPTREC Secretariat