PSEC with Key Encapsulation Mechanism

Introduction to PSEC-KEM

In 1999, NTT developed the first Japanese domestic public key encryption called PSEC (Provably Secure Elliptic Curve encryption)based on the elliptic curve discrete logarithm problem, in which the confidence of security was proven mathematically. Subsequently, the framework called the key encapsulation mechanism KEM was proposed as a delivery method for secret keys used in symmetric key encryption. The corresponding form called PSEC-KEM was developed in 2001.

PSEC can mathematically prove the confidence of security under the assumptions that the output of hash functions is random and that the elliptic curve discrete logarithm problem is difficult. Furthermore, since even a short key length guarantees more than enough security, compared to RSA and other ciphers, faster implementation can be achieved. Based on these technological advantages, PSEC-KEM has been internationally recognized, for example the selection project on the European recommendation of strong cryptographic primitives, NESSIE, selected it as the primary recommended cipher.

NTT grants royalty-free licenses of the essential patents for PSEC-KEM under reciprocal principles in order to establish a leadership role toward achieving a low-cost secure advanced telecommunication society through the proliferation and promotion of encryption technologies that contribute to the construction of an environment in which various security products and services can be used widely.

Specifications

Specifications for PSEC-KEM

News Release/Related Articles

For the News Release and other related articles for Camellia

Information Related to the Royalty-free Licensing of the Essential Patents

Page Top