1998-01-23 - Re: Misty???

Header Data

From: John Young <jya@pipeline.com>
To: cypherpunks@toad.com
Message Hash: 23a2de3a1c9ed81c17c82484b961f7b7d791616db9accea04c594fc336425d77
Message ID: <1.5.4.32.19980123183020.00727acc@pop.pipeline.com>
Reply To: N/A
UTC Datetime: 1998-01-23 18:52:01 UTC
Raw Date: Sat, 24 Jan 1998 02:52:01 +0800

Raw message

From: John Young <jya@pipeline.com>
Date: Sat, 24 Jan 1998 02:52:01 +0800
To: cypherpunks@toad.com
Subject: Re: Misty???
Message-ID: <1.5.4.32.19980123183020.00727acc@pop.pipeline.com>
MIME-Version: 1.0
Content-Type: text/plain



One version of MISTY appeared a couple of years ago, and it was 
discussed on cpunks then. Mitsubishi has had brief descriptions
of it since then as the algorithm used on its LSI chip. Here are
two almost identical Melco blurbs which describe the features of
MISTY1 and MYSTY2:

   http://www.melco.co.jp/rd_home/map/j_s/topics/new/misty_e.html

   http://www.mitsubishi.com/ghp_japan/TechShowcase/Text/tsText06.html

Note that these undated sites promise to publicize the algorithm 
and state that public testing of algorithms is a means of
assuring their strength.

Matsui, one of its authors, is a highly respected cryptographer and 
he's a regular participant in international crypto conferences.
His articles on the ciphers underlying MISTY are listed in the 
IETF draft for it:

   http://jya.com/misty1.htm

For those who wish to see the 25 draft encryption algorithms 
submitted to IETF in 1997 (MISTY1 the last) see a list at:

   http://jya.com/ietf-dea-97.htm








Thread