1997-08-07 - Introduction of MISTY

Header Data

From: Robert Hettinga <rah@shipwright.com>
To: cypherpunks@toad.com
Message Hash: c2c59ef48cb7ab06a17c9fdc7c36b502997655a239ee0fe444c5bd7c7276cc56
Message ID: <v031107a2b00ebd46a251@[139.167.130.247]>
Reply To: N/A
UTC Datetime: 1997-08-07 00:15:42 UTC
Raw Date: Thu, 7 Aug 1997 08:15:42 +0800

Raw message

From: Robert Hettinga <rah@shipwright.com>
Date: Thu, 7 Aug 1997 08:15:42 +0800
To: cypherpunks@toad.com
Subject: Introduction of MISTY
Message-ID: <v031107a2b00ebd46a251@[139.167.130.247]>
MIME-Version: 1.0
Content-Type: text/plain




--- begin forwarded text


From: =?ISO-2022-JP?B?GyRCNUhJcCEhPV8bKEo=?= <yositake@iss.isl.melco.co.jp>
To: "'set-dev@terisa.com'" <set-dev@terisa.com>,
    "'set-discuss@lists.Commerce.Net'" <set-discuss@lists.Commerce.Net>
Cc: 'atsuhiro' <atsuhiro@iss.isl.melco.co.jp>,
    'etakeda' <etakeda@iss.isl.melco.co.jp>,
    'hirosato' <hirosato@iss.isl.melco.co.jp>,
    'kotaro' <kotaro@iss.isl.melco.co.jp>,
    'saeki' <m-saeki@iss.isl.melco.co.jp>,
    'maekawa' <maekawa@iss.isl.melco.co.jp>
Cc: 'matsui' <matsui@iss.isl.melco.co.jp>,
    'nakawaji' <nakawaji@iss.isl.melco.co.jp>,
    'sakagami' <sakagami@iss.isl.melco.co.jp>,
    'toka' <toka@iss.isl.melco.co.jp>,
    'yositake' <yositake@iss.isl.melco.co.jp>
Subject: Introduction of MISTY
Date: Wed, 6 Aug 1997 10:51:38 +0900
Mime-Version: 1.0
Sender: set-discuss-owner@iss.isl.melco.co.jp
Precedence: bulk

+----------------------------------------------------------------------+
This message was addressed to:  set-discuss@lists.commerce.net
+----------------------------------------------------------------------+

Hello,

For those people who don't know MISTY, which is listed in "Algorithm
independence" of "Input requested for SET version 2.0 priorities",
please let me introduce it to you.

MISTY is a symmetric key cryptographic algorithm and has the following
excellent features:

(1)  Provable Security
    MISTY is mathematically proved to be strong enough against the
  two types of known cryptanalysis attack --- differential cryptanalysis
  and linear cryptanalysis.

(2)  High Performance
    MISTY has a parallel computation nature as an algorithm. So you can
  achieve high performance on both software and hardware. The algorithm
  itself does NOT depend on any special platforms.

You can also get the information about MISTY from the following Web pages.
    http://mitsubishielectric.com/TechShowcase/Text/tsText06.html
    http://www.melco.co.jp:80/rd_home/map/j_s/topics/new/misty_e.html

Please feel free to ask any questions to us. We would be happy to answer
your questions.


Jun Yoshitake

Senior Research Engineer
Information Security Department
Information Technology R & D Center
Mitsubishi Electric Corporation

5-1-1 Ofuna, Kamakura, Kanagawa 247, JAPAN
Phone : +81-467-41-2182,  FAX : +81-467-41-2138
yositake@iss.isl.melco.co.jp

-------------------------------------------------------------------------
This message was sent by a majordomo-based automatic list manager.
Subscriptions to and archives of this list are available to any person
or organization.  For further information send a mail message to
'set-discuss-request@lists.commerce.net' with 'help' (no quotations)
contained in the body of your message.

--- end forwarded text



-----------------
Robert Hettinga (rah@shipwright.com), Philodox
e$, 44 Farquhar Street, Boston, MA 02131 USA
"... however it may deserve respect for its usefulness and antiquity,
[predicting the end of the world] has not been found agreeable to
experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire'
The e$ Home Page: http://www.shipwright.com/







Thread