000011768

download 000011768

of 21

Transcript of 000011768

  • 7/23/2019 000011768

    1/21

    Procedure for submitting cryptographic

    techniques(Provisional Translation)

    Information-technology Promotion Agency, Japan June !, "###

    $inal %ersion July &, "###

    ' Purpose of this Pro ect

    ith the goal of improving administrative e*ciency and reducingpaper+or costs for the private sector, the Japanese government aimsto create, by $ "##!, the infrastructure of an electronic governmentthat +ill computeri.e administrative procedures'

    hen created, this electronic government +ill be a model in adigital economy/society' A set of IT security measures that +ill beimplemented in the electronic government is also e0pected tobecome a model for the private sector, thereby enhancing thesecurity and reliability of the nation+ide information net+or +hichare a core element of information security in the electronicgovernment'

    The purpose of this pro ect is to list valid cryptographic techniques,together +ith their pro1le of their security and implementationaspects safety and ease of implementation' People are encouraged topresent various proposals for cryptographic techniques, +hich +ill beevaluated in a professional and ob ective manner' The results of thispro ect +ill be submitted to the government, and used in various +aysas references for using cryptographic techniques in the electronicgovernment'

    "' 2vervie+ and 3chedule of this Pro ect

    1

  • 7/23/2019 000011768

    2/21

    This pro ect is part of the 4lectronic 5overnment 3ecurity Technology 6evelopment Pro ect, +hich is sponsored by the 7inistry

    of International Trade and Industry (7ITI) and entrusted to theInformation-technology Promotion Agency (IPA), Japan' $or theimplementation of this cryptography evaluation pro ect, IPA hasestablished the 8ryptography 9esearch and 4valuation 8ommittee,+hich consists of e0perts in cryptography' The tas s of IPA and itse0pert committee are as follo+s:

    ( )To issue a call for submissions for cryptographic techniques that

    can be applied in building systems +ithin the electronicgovernment

    (")To establish evaluation criteria for each category of cryptographictechniques

    (!)To evaluate submitted cryptographic techniques in accordance+ith the evaluation criteria' 3ome non-submitted cryptographictechniques +ill also be evaluated if an evaluation of thesetechniques is considered to be necessary' The evaluation +ill beconducted in t+o phases: screening and detailed' 6etailedevaluation +ill be conducted on those techniques that have passedthe screening phase' Part of the evaluation +ill be conducted bye0ternal cryptography e0perts in Japan and abroad'

    (;)To scrutini.e and list the pro1les of the cryptographic techniquesby using the results of e0ternal evaluations and other evaluationsby academic groups' The evaluation results +ill be used +ithin thegovernment, and appropriate portions of the evaluation results +illbe publici.ed (The evaluation results might include informationthat is not bene1cial to the submitters)'

    3chedule for the evaluation of cryptographic techniques (planned)Publication of evaluation criteria (done): July &, "###

    6eadline for the proposal of cryptographic techniques arrival: July ;, "### 3creening evaluation: August - 3eptember,"###

    Announcement of screening evaluation results: 4arly 2ctober,

    2

  • 7/23/2019 000011768

    3/21

    "### 6etailed evaluation: 2ctober - 6ecember, "###

    Announcement of detailed evaluation results: $ebruary, "## orlater

    !' The 8ategories of 3olicited 8ryptographic Techniques

    e are soliciting proposals regarding cryptographic techniquesthat may be useful for building systems in the electronic governmentand that belong to one of the follo+ing categories, ( ), ("), (!) and

    (;)'e +ill limit the scope of proposals to cryptographic techniques

    +hose speci1cations and other information have been disclosed tothe public' The purpose of this limitation is to ensure +e receiveevaluations from a +ide range of specialists as +ell as to allo+ manyimplementers (vendors) to use the results in various applications'

    8ategory ( ) Asymmetric 8ryptographic 3chemes e are soliciting Asymmetric 8ryptographic 3chemes that aredesigned for the follo+ing security functions: con1dentiality,authentication, signature, and ey-sharing' They must be submitted+ith at least one design e0ample' If your asymmetric cryptographicscheme can implement more than one security function, select onefunction as the primary' If you believe that your asymmetriccryptographic scheme is capable of handling more than one primaryfunction, submit your proposals respectively for each function'

    An Asymmetric 8ryptographic 3cheme referred to here refers toan algorithm that provides one or more security function by using8ryptographic Primitive(s) and some Au0iliary $unction(s), andconsists of a description of the algorithm, requirements forcryptographic primitives and au0iliary functions'

    A 8ryptographic Primitive is an elementary cryptographic algorithmthat provides security based on integer factoring problems, discrete

    logarithm problems, elliptic curves discrete logarithms problems, or

    3

  • 7/23/2019 000011768

    4/21

    other security reasons'

    An Au0iliary $unction is an element, such as a hash function, a(pseudo-) random number generator, that is not a cryptographicprimitive but necessary for a scheme'

    6esign e0amples of cryptographic schemes need to clarify speci1ccryptographic techniques that +ill be de1ned by the follo+ingprocedure and can be implemented on soft+are or hard+are' $irst,de1ne your cryptographic scheme, and then provide details of your

    speci1c cryptographic primitive(s) and au0iliary function(s)' If yourscheme uses a ne+ au0iliary function, submit it to the respectivecategory'

    $urther, specify the criteria used for selecting parameters to beassigned to the cryptographic primitive(s) or au0iliary function(s), andprovide recommended samples of parameter values' $inally, stateclearly any multiple-precision operation routines, co-processors, andother features that +ill be needed to implement your design e0ample'

    8ategory (") 3ymmetric 8iphers The subcategories comprising this 3ymmetric 8iphers are asfollo+s:(i) 3tream ciphers initial value space "< bits or more, number of states "< bits or more(ii) =;-bit bloc ciphers ey length "< bits or more(iii) "

  • 7/23/2019 000011768

    5/21

    ;' hat is 9equired hen 7a ing a 3ubmission

    The follo+ing is required +hen submitting a proposal forcryptographic techniques:

    ;' 8onsistency of 3ubmitted 8ryptographic Techniques +ith the3cope of this Pro ect

    Any submission of cryptographic technique must satisfy thecondition speci1ed in 8hapter !, @The 8ategories of 3olicited

    8ryptographic Techniques @' In particular, the speci1cationsB of submitted technique needs tobe available to the public' hether the proposed cryptographictechniques are available to the public is determined by using criteria( ) and (") belo+' (If any procedures are needed in respect to the$oreign 40change and $oreign Trade 8ontrol Ca+ or other statutes,patents or other rights, among others, the applicant is responsible forsatisfying the procedures') If cryptographic techniques are notavailable to the public as de1ned above, but are e0pected to be so bythe end of 3eptember, "###, before the detailed evaluation phase isto start in 2ctober, a proposal for that technique may be submitted'(If cryptographic techniques cannot be proved to be available to thepublic by the end of 3eptember, "### by the IPA, further evaluationfor the techniques +ill not ta e place')

    ( )The information (both Japanese and 4nglish) identi1ed by (") - (;)in the 3ection ;'", @3ubmission of Information ?eeded for4valuation@ (8ryptographic Techniques 2vervie+, 8ryptographic

    Techniques 3peci1cations, and 3elf 4valuation 9eports' These arehereafter called the speci1cationsB in this paper) is publicly

    no+n technology or another form of information generallyavailable to the public +ithout restriction, and is one of thefollo+ing:

    (i) Technical data generally available to the public by +ay of ne+spapers, boo s, maga.ines, catalogs, or similar documents

    (e0cluding information that is contained in users manuals,

    5

  • 7/23/2019 000011768

    6/21

    maintenance manuals, or other documents attached to purchasedproducts)'

    (ii) Technical data generally accessible to the public by +ay of academic ournals, published patent information, minutes of opensymposiums, or similar documents'(iii) Technical data that can be read or listened to by the generalpublic at libraries, through regular courses oDered to plant visitors,at lectures, at e0hibitions, or in a similar manner'

    (")The speci1cationsB or speci1c procedures for obtaining the

    speci1cationsB for the general public +ithout restriction ordi*culty have been made available on a eb page prepared bythe applicant'

    If submitted cryptographic techniques have passed screeningevaluation, the IPA +ill create a lin to the eb page prepared by theapplicant to publici.e the information'

    ;'" 3ubmission of Information ?eeded for 4valuation

    hen submitting a proposal before July ;, "###, the follo+ingitems ( ) to (E) are available to the public' These items +ill be used toevaluate the submitted cryptographic techniques' These items maybe disclosed by the Information-technology Promotion Agency, Japanto third parties from July ;, "###'

    ?o Item to be submitted Canguage $ormat

    medium

    ( ) 8ryptographic

    Techniques Application

    $orm

    Japanese or 4nglish 8ryptographic

    Techniques

    Application $orm

    6ocument and electronic medium

    (") 8ryptographic

    Techniques 2vervie+

    Japanese and 4nglish 8ryptographic

    Techniques 2vervie+6ocument and electronic medium

    (!) 8ryptographic Japanese and 4nglish ?o speci1c format

    6

  • 7/23/2019 000011768

    7/21

    Techniques

    3peci1cations

    6ocument and electronic medium

    (;) 3elf 4valuation 9eport Japanese and 4nglish ?o speci1c format

    6ocument and electronic medium

    (&) Test vector4lectronic medium only

    (te0t format)

    ?o speci1c format

    (=) 3ample code 4lectronic medium only (te0t format) ?o speci1c format

    (F) Information regarding

    the public availabilitystatus of the

    @speci1cations@

    Japanese ?o speci1c format

    6ocument and electronic medium

    (o+ever, such conGicts should be eliminated as far aspossible' If a conGict of this type hinders the e0ecution of evaluation,

    7

  • 7/23/2019 000011768

    8/21

    the submitted 8ryptographic Techniques might be made ineligible forevaluation'

    4ach item to be submitted is e0plained belo+'

    ( ) 8ryptographic Techniques Application $orm rite the name of submitted cryptographic techniques, submitter,inventor(s)/developer(s), and other information in the proper locationon the8ryptographic Techniques Application $orm format'

    (i) Application date rite the application date'(ii) ?ame of cryptographic techniques rite the name of submitted cryptographic techniques'(iii) 8ategories

    3elect one from asymmetric cryptographic schemes, symmetricciphers, hash functions and pseudo-random number generators'(iv) 3ubmitterHs name The submitter should be a person +ho has a +ell understanding of the proposed cryptographic techniques' rite the submitterHs name, organi.ation (company) name,department/faculty name, title, address, phone number (+hether itis a company or dial-in telephone), $A number, e-mail address, and+eb address'(v) 6eveloperHs name rite the name of the cryptographic techniqueinventor(s)/developer(s) if the developer is diDerent from thesubmitter'

    rite the name and organi.ation (company) name of theinventor(s)/developer(s)'

    (") 8ryptographic Techniques 2vervie+ rite the follo+ing information according to the 8ryptographic

    Techniques 2vervie+ format'(i) ?ame of submitted cryptographic techniques

    rite the name of submitted cryptographic techniques'

    8

  • 7/23/2019 000011768

    9/21

    (ii) 8ategories 3elect one from asymmetric cryptographic schemes, symmetric

    ciphers, hash functions and random number generators'(iii) 3ecurity $unctions / 3ubcategories

    8hoose one out of con1dentiality, authentication, signature andey- sharing in the case of asymmetric cryptographic scheme'8hoose one out of the stream ciphers, =;-bit bloc ciphers and

    "

  • 7/23/2019 000011768

    10/21

    implement the cryptographic techniques (such as mathematicalequations, tables, algorithm logic, charts, and parameters)'

    b) If conditions must be satis1ed before cryptographic ey or otherparameters can be properly set, you should also +rite con1gurationstandards and recommended parameter values'c) $or an asymmetric cryptographic scheme, specify the 1eld, ring,or group on +hich the submitted algorithm is based'd) ou should also specify any au0iliary functions required to ma ethe submitted algorithm available (to implement the scheme)' If your scheme uses a ne+ au0iliary function, submit it to the

    respective category'e) If your symmetric cipher supports multiple ey lengths, specify+hether compatibility bet+een functions corresponding to diDerent

    ey lengths is provided'

    If your submission requires a special device or relies on analgorithm that is not in publicly available, your submission +ill bemade ineligible for evaluation as a rule'

    If the information provided is determined to be insu*cient forimplementation, your submission +ill be made ineligible forevaluation'

    ou may be requested to provide additional informationrequired for evaluation'

    (;) 3elf 4valuation 9eport6escribe self-evaluation information regarding your proposal'

    In particular, items (i) and (ii) are mandatory' If +e conclude thatyour self-evaluation information is insu*cient, your proposal mightbe made ineligible for evaluation'

    (i) 4valuation of security aspects3ho+ a concrete basis of the security provided by your

    submission' And, provide information on the countermeasures tobe used against a speci1c attac ' ou should also specifycountermeasures that +ill be used against typical attac s thatcould occur in ordinary environments' $or typical attac s, see

    8hapter &, @4valuation 8riteria@'

    10

  • 7/23/2019 000011768

    11/21

    ou need not evaluate to resistance against all attac sassumed in 8hapter &, @4valuation 8riteria@' If you conclude that

    your cryptographic techniques are unable to resist against one of the attac s listed in 8hapter &, you do not have to evaluate yourproposal in this respect, but you should clearly state +hy believethat your proposal +ould not be able to resist against the attac ' If no self-evaluation is included, cryptographic techniques +ill not beevaluated'

    If a speci1c attac can be assumed on your proposal, describespeci1c countermeasures against that attac '

    If any academic articles concerning that attac method e0ist,or any references about the attac method have been made inacademic meetings (I348, 38I3, 89 PT2, 4K9289 PT, A3IA89 PT,$34, PL8, etc'), provide a technical commentary quoting therelevant information from such sources'

    (ii) 4valuation of soft+are implementation6escribe about speed evaluation, memory usage (code

    quantity, +or area, etc), optimi.ation level, descriptionlanguage, evaluation platform, and so on'Note: you should also describe the speed evaluation result of the ey scheduler individual for the bloc cipher'

    If co-processors are used in an asymmetric cryptographicscheme for acceleration, provide information about the si.e of the 9A7 and 927 that control the co-processors' Also provideevaluations about processing speed for entire soft+are/hard+areimplementations +hen co-processors are used'

    (iii) 4valuation of hard+are implementation 6escribe the process used ($ield Programmable 5ate-Array,gate array), speed evaluation, design environment, resource usequantity (amount of use cell in the case of $ield Programmable5ate-Array, the number of gates in case of the gate array etc,) andso on'3imulation evaluation results may also accept as information that

    proves the processing speed and resource consumption'

    11

  • 7/23/2019 000011768

    12/21

    ?ote the follo+ing for evaluation of implementation aspectsof asymmetric cryptographic schemeM if the use of a co-processor

    can increase the speed of processing, describe the functions, thenumber of gates, and processing performance of the co-processorused'

    (iv) Third partyNs evaluation results If a third party has already evaluated your submission,provide a report on the evaluation results' Attach the report, if anyare available'

    (&) Test vectorProvide test vectors that are su*cient in quantity to evaluate

    the implementation performance of the cryptographic technique'If the quantity of the submitted test vectors is insu*cient, thesubmitted cryptographic technique might be made ineligible forevaluation' The minimum requirements are as follo+s:

    (i) Asymmetric 8ryptographic 3chemes ?umber of ey pairs # ?umber of processing samples for each ey pair "#

    (ii) 3ymmetric 8iphersa) 3tream ciphers

    ?umber of eys # Processing sample for each ey = initial vectors for each & " bits/bloc < initial vectors for each ,#"; bits/bloc ; initial vectors for each ",#;< bits/bloc " initial vectors for each ;,#E= bits/bloc initial vector for

  • 7/23/2019 000011768

    13/21

    =,!ash function of the repetition type,include one e0ample that contains the intermediate result +henthe data si.e of the cause is & " bits'

    (iv) Pseudo-9andom ?umber 5enerators ?umber of samples (Initial vector) #4ach sample si.e : !",F=< bits each

    (=) 3ample 8ode

    4ven if sample code is not submitted, your submission +ill beevaluated' >o+ever, it is recommended that you submit samplecode in order to reduce the +or load required for implementationevaluation'

    rite sample code in A?3I-8'

    (F) Information regarding the public availability status of thespeci1cationsB

    This pro ect is targeted at cryptographic techniques +hosespeci1cationsB have been made available to the public (see

    3ection ;' )' Therefore, submit information that can be used to con1rm that

    the submitted cryptographic technique satis1es the publicavailability requirements' (If the technique does not meet thepublic availability requirements at the time of submission, submitthe current status and schedule outlining the planned disclosureprocedure up to the end of 3eptember' As soon as the publicavailability requirements are met, submit the information neededto con1rm it')

    In carrying out this pro ect, the IPA plans to use evaluation byoutside e0perts, including organi.ations or people overseas' Thismeans that submitted information may be provided tononresidents of Japan' Accordingly, for each of items (") to (=)speci1ed in 3ection ;'", @3ubmission of Information ?eeded for4valuation,@ specify the e0port-control-related condition (i), (ii), or

    (iii) belo+ the item is in and provide information that can be used

    13

  • 7/23/2019 000011768

    14/21

    by the IPA to con1rm that the item is in the indicated condition'If the IPA determines that the submitted information is

    insu*cient for adequate and speedy evaluation, it may rule thatthe proposal is ineligible for evaluation'

    (i) If you have determined that e0port control permission is notrequired for the presentation of the submitted information tononresidents, submit information that can be used by the IPAto con1rm that this udgment is correct' ($or e0ample, if youhave determined that no permission +ill be required becausethe technique has already been publici.ed in academic

    ournals, maga.ines, papers, or other publications and,therefore, is generally available to the public, submit copies of such publications +ith an e0planation sho+ing ho+ thetechnique has been disclosed')

    (ii) If you have determined that the presentation of the submittedinformation to nonresidents +ill require an e0port controlpermission at the time of submission, but +ill not by the timeof the end of 3eptember, submit a +ritten proof of this

    udgment (such as a speci1c schedule)' ( hen the conditionthat eliminates the need for a permission ensues, immediatelysubmit a document that states and proves this fact')

    (iii) If you have determined that an e0port control permission +illbe required for the presentation of the submitted informationto nonresidents, submit this statement'

    (andling'@

    If a third-party company o+ns a patent, copyright, license, orother IP9 related to the submitted cryptographic techniques, e0plainthem, as far as possible, in the paragraph entitled @2ther8ompaniesN 9elated IP9'@

    3ubmit information that can be used by the IPA to con1rm that

    the use of the IP9 (including the implementation of an invention as

    14

  • 7/23/2019 000011768

    15/21

    de1ned in the Patent Ca+ and the copying and distribution of acopyright materials as de1ned in the 8opyright Ca+) required for the

    evaluation (including any evaluation conducted by outsideevaluators) +ill be free of charge' If restrictions imposed by the IP9involved hinder the implementation of the evaluation, the IPA maydetermine that the proposed technique is ineligible for evaluation'

    Proposed cryptographic technique +ill not be made ineligible forevaluation merely for reasons related to IP9 policy regarding theordinary use of the technology' >o+ever, if restrictions imposed byIP9 are e0pected to raise serious problems +ith the use of the

    technique in the electronic government, the technique may bemade deemed ineligible for evaluation'

    (E) 8ompany Pro1le rite @8ompany Pro1le@ if the submission is companyNsproposal'

    ;'! 9esponse to Ouestions for 4valuation6uring evaluation process, IPA may pose inquiries aimed at

    clarifying the comprehensive submission pac age' It is required thatreplies to such questions be in Japanese' If the IPA determines thatthe submitterHs replies are insu*cient, it may rule that the proposalis ineligible for evaluation'

    &' 4valuation 8riteria

    The proposed cryptographic technologies +ill be evaluated fromthe security and implementation aspects'

    &' Asymmetric 8ryptographic 3chemes( )3ecurity 4valuation 8riteria

    $irst, the proposed cryptographic scheme +ill be evaluated onthe assumption that the cryptographic primitive(s) and au0iliaryfunction(s) satisfy the speci1ed requirements' Then thecryptographic primitive(s) and au0iliary function(s) used in the

    implementation +ill be evaluated if they are appropriate for the

    15

  • 7/23/2019 000011768

    16/21

    speci1ed requirements' 9ecommended parameters and primitives+ill be evaluated from the point that +hether they are vulnerable to

    +ell- no+n attac s or not'

    (a) 3ecurity evaluation items for the cryptographic scheme The behavior of the cryptographic scheme +hen varying the

    methods and goals of the attac s +ill be evaluated' $or eachcombination of the methods and goals, the security of the scheme+ill be considered from aspects such as, if it has a proof of security, if it can be considered to be heuristically secure, and so

    on' The method of the attac : active attac s, passive attac s, andother attac s'

    The goal of the attac : classi1ed by the degree of damage on thesecurity function'

    (b) 3ecurity evaluation items for the cryptographic primitivei) Asymmetric cryptographic primitives based on integer factoringproblems

    9esistance against +ell- no+n attac s (such as rho method, p- method, p method, quadratic sieve method, number 1eld

    sieve method, elliptic curve method), and other attac sparticular to the primitive'

    ii) Asymmetric cryptographic primitives based on discrete logarithmproblems

    9esistance against +ell- no+n attac s (such as Pohlig->ellmanalgorithm, square root method, inde0 calculus method, number1eld sieve method), and other attac s particular to the primitive'

    iii) Asymmetric cryptographic primitives based on elliptic curvediscrete logarithm problems

    9esistance against +ell- no+n attac s (such as Pohlig->ellmanalgorithm, square root method, $rey-9Qc algorithm, 3emaev-3mart-3atoh-Ara i algorithm, Algorithm using eil 6escent), andother attac s particular to the primitive'

    iv) Asymmetric cryptographic primitives based on other security

    reasons

    16

  • 7/23/2019 000011768

    17/21

    9esistance against +ell- no+n attac s and other attac sparticular to the primitive'

    (") 4valuation 8riteria from Implementation Aspects The evaluation from implementation point of vie+ +ill be carried

    out based on the follo+ing items'- The details of the speci1cation on the proposed scheme shouldgive enough information so that anyone can implement it'- The proposed scheme should be implemented on a normalplatform' An e0tremely special hard+are or a huge amount of

    storage should not be required for the implementation'- e +ill evaluate speed and the amount of storage on a normalplatform, especially in soft+are implementation'

    - 3pecial notes that the proposed scheme requires +hen it isapplied to a real system or an application, if e0ist, +ill also beevaluated' $or e0ample, the scheme may require a privilegedcenter and so on'

    - The si.e of data bloc of the proposed scheme or primitive +illbe evaluated' Also if the proposed scheme requires some datae0changes (interactions) bet+een t+o or more parties, thenumber of data e0changes +ill be evaluated'

    - If the proposed scheme has already been in public use, itse0perience of e0posure +ill be evaluated'

    &'" 3ymmetric 8iphers( ) 3ecurity 4valuation 8riteria

    (a) 3tream 8iphersProposed stream cipher +ill be evaluated resistance against

    +ell- no+n attac s, such as linear cryptanalysis, linearcomple0ity, difdivide-and-conquer attac (refer to R3 S)' And, theproposed stream cipher may be evaluated resistance againstother attac s and heuristically security' 9efers to the follo+ingpapers R3 S-R3

  • 7/23/2019 000011768

    18/21

    +ell- no+n attac s, such as linear cryptanalysis, diDerentialcryptanalysis (see R !S,R FS), and resistivity against other attac s

    (such as high order diDerential cryptanalysis, interpolation attac ,impossible diDerential attac , truncated diDerential attac ,boomerang attac , non-sur ective attac , mod n attac , "cryptanalysis, related ey attac , slide attac )' And, the proposedbloc cipher may be evaluated resistance against other attac sand heuristically security' 9efers to the follo+ing papers R S-R FS'

    e +ill evaluate statistical property, and resistance against

    side channel attac s (such as timing attac , diDerential po+eranalysis)(3ee R ard+are Implementation Aspectse +ill evaluate the process used ($ield Programmable 5ate-

    Array, gate array), speed evaluation, resource use quantity(amount of use cell in the case of $ield Programmable 5ate-Array, the number of gates in case of the gate array etc,) andso on'Note: 3imulation evaluation results may be also accepted asinformation that proves the processing speed and resourceconsumption'

    &'! >ash $unctions( ) 3ecurity 4valuation 8riteria

    The security evaluation +ill be carried out based on the follo+ingitems'

    - 8ollision intractability'

    - 3tatistical property'

    18

  • 7/23/2019 000011768

    19/21

    The proposed >ash function may be evaluated resistivity againstother attac s as refers to the follo+ing paper R> S-R>

  • 7/23/2019 000011768

    20/21

    and reimbursement costs to the other party'(")The applicant +ill bear the cost for cryptography development,

    document preparation, self-evaluation and other procedure relatedto submission' Any cost that +ill be incurred for responses toquestions or requests during the evaluation phase also +ill beincluded' The IPA +ill bear the cost for evaluation at e0ternal evaluators'

    (!) If the IPA determines that the submitted information is insu*cientfor adequate and speedy evaluation, it may rule that the proposalis ineligible for evaluation' hen ma ing a submission, provide all

    the necessary information by referring to 8hapter ;, @ hat Is9equired hen 7a ing a 3ubmission@'

    F' >o+ to 7a e a 3ubmission

    ( ) 3ubmission 6eadline8andidate nomination pac age must be arrived by July ;, "### bymail'Address:

    8andidate submission pac ages should be sent to'8ryptography Technology 2*ce,IT 3ecurity 8enter, Information-technology Promotion Agency,

    Japanun yo 5reen 8oat 8enter 2*ce, "-"on omagome,un yo- u, To yo !-=&E , Japan

    (") Items4nclose all items listed in 3ection ;'", @ 3ubmission of

    Information ?eeded for 4valuation,@

    The electronic version of the supporting documents should beprovided on magneto-optical dis , 86-9, 86-9 , +hich shall belabeled +ith the submitterHs name and the name of cryptographictechniques'

    20

  • 7/23/2019 000011768

    21/21

    (!) $or $urther Information 8ontact

    $A < -!-&EF