1996-09-25 - Mitsubishi MISTY LSI

Header Data

From: jya@pipeline.com (John Young)
To: cypherpunks@toad.com
Message Hash: 60612ce43e2d9194f7245822a8315ec55c8602420a1cf49dbdf1612dc5a4d6cc
Message ID: <199609252037.UAA11310@pipe2.ny3.usa.pipeline.com>
Reply To: N/A
UTC Datetime: 1996-09-25 23:46:02 UTC
Raw Date: Thu, 26 Sep 1996 07:46:02 +0800

Raw message

From: jya@pipeline.com (John Young)
Date: Thu, 26 Sep 1996 07:46:02 +0800
To: cypherpunks@toad.com
Subject: Mitsubishi MISTY LSI
Message-ID: <199609252037.UAA11310@pipe2.ny3.usa.pipeline.com>
MIME-Version: 1.0
Content-Type: text/plain


   Nikkei English News, 24 September 1996. 
 
 
   Mitsubishi unveils Japan's fastest encryption chip  
 
 
   Mitsubishi Electric Corp. said it has developed an LSI 
   that can encrypt data at a speed of 450 megabits per 
   second, which is four times faster than any other 
   encryption chip developed in Japan and brings domestic 
   technology in line with DES, the U.S.-developed 
   encryption system that has become the standard in the 
   U.S. and Europe. 
 
   Because the chip performs the same as DES, Mitsubishi 
   will promote it as a domestic product for encryption 
   needs in Japan, with an eye on the growing market for 
   corporate intranets and high-speed data communications. 
   It said it will prepare for volume production during this 
   year. 
 
   The company fabricated the chip as a gate array using a 
   0.5 micron CMOS process and its own proprietary 
   encryption algorithm MISTY. Operating at a maximum 
   input/output speed of 40 megahertz, the chip can handle 
   32 bits per clock cycle. 
 
   [End] 
 





Thread