1996-09-26 - Re: Mitsubishi MISTY LSI

Header Data

From: frantz@netcom.com (Bill Frantz)
To: cypherpunks@toad.com
Message Hash: be61f5a0e969d56e8c96dafa7e398cb3d71e2c607bb56493dcc869f7cf25ba3b
Message ID: <199609260351.UAA02953@netcom8.netcom.com>
Reply To: N/A
UTC Datetime: 1996-09-26 05:54:50 UTC
Raw Date: Thu, 26 Sep 1996 13:54:50 +0800

Raw message

From: frantz@netcom.com (Bill Frantz)
Date: Thu, 26 Sep 1996 13:54:50 +0800
To: cypherpunks@toad.com
Subject: Re: Mitsubishi MISTY LSI
Message-ID: <199609260351.UAA02953@netcom8.netcom.com>
MIME-Version: 1.0
Content-Type: text/plain


>   Nikkei English News, 24 September 1996. 
> 
>   [Mitsubishi] fabricated the chip as a gate array using a 
>   0.5 micron CMOS process and its own proprietary 
>   encryption algorithm MISTY. Operating at a maximum 
>   input/output speed of 40 megahertz, the chip can handle 
>   32 bits per clock cycle. 

Does anyone have a reason not to consider this algorithm snake oil?  e.g.:

Was it developed by a well known cryptographer?
Has it been vetted by someone/some organization with reputation?

I other words, why should we trust it?


-------------------------------------------------------------------------
Bill Frantz       | "Cave softly, cave safely, | Periwinkle -- Consulting
(408)356-8506     | and cave with duct tape."  | 16345 Englewood Ave.
frantz@netcom.com |           - Marianne Russo | Los Gatos, CA 95032, USA







Thread