1997-10-19 - Re: about MISTY encryption algorithm

Header Data

From: Warpy <warpy@sekurity.org>
To: Nobuki Nakatuji <bd1011@hotmail.com>
Message Hash: 638a86e706470ec7be425ff077ecd24e9ec587fc91ba360a4fdabf52983b3134
Message ID: <Pine.LNX.3.96.971019052822.13893B-100000@obscure.sekurity.org>
Reply To: <19971019035058.12956.qmail@hotmail.com>
UTC Datetime: 1997-10-19 11:46:04 UTC
Raw Date: Sun, 19 Oct 1997 19:46:04 +0800

Raw message

From: Warpy <warpy@sekurity.org>
Date: Sun, 19 Oct 1997 19:46:04 +0800
To: Nobuki Nakatuji <bd1011@hotmail.com>
Subject: Re: about MISTY encryption algorithm
In-Reply-To: <19971019035058.12956.qmail@hotmail.com>
Message-ID: <Pine.LNX.3.96.971019052822.13893B-100000@obscure.sekurity.org>
MIME-Version: 1.0
Content-Type: text/plain



Either release the full bloody source code, or shut the hell up. I'm sick
of hearing about bloody MISTY.

Warpy

---------------------------------------------------------------------
| http://www.sekurity.org/~warpy                                    |
| Key Fingerprint: 85 17 4A E3 0C C5 BB 24  36 22 BB A6 E8 41 D5 95 |
| Email: warpy@sekurity.org                                         |
---------------------------------------------------------------------

On Sat, 18 Oct 1997, Nobuki Nakatuji wrote:

> itsubishi Electric Corp. has developed new secret-key cryptosystem 
> MISTY1 and MISTY2, which are ciphers with
> 128-bit key and 64-bit data block. They are provably secure against 
> differential and linear cryptanalysis,
> and also fast on software implementations as well as on hardware 
> platforms. Using ciphers on wide-area
> networks requires a method to maintain security as long as its 
> encryption key (password commonly shared by a
> sender and a receiver) is kept secret, even if the mechanism of the 
> encryption is made public. However,
> possibilities of unauthorized access will increase when the encryption 
> mechanism is made public. In fact,
> several encryption algorithms, whose specifications were made public, 
> have been compelled to make
> specification changes, and to sacrifice their encryption speed in return 
> for an increased cipher strength to
> protect against recent decoding methods. This is why an encryption 
> system whose security against these
> decoding method is strictly evaluated at the design stage has become 
> necessary. Since announcing its linear
> cryptanalysis, Mitsubishi Electric has been making efforts to develop 
> encryption technology backed by
> adequate security. In January 1994, Mitsubishi Electric performed the 
> first successful experiment to decode
> the Data Encryption Standard (DES), an American standard commercial 
> encryption system, to quantitatively
> evaluate its strength using this linear cryptanalysis. Using this 
> evaluation technology, Mitsubishi Electric
> has developed an encryption algorithm that provides sufficient security 
> and achieves high speed encryption. 
> 
> ______________________________________________________
> Get Your Private, Free Email at http://www.hotmail.com
> 






Thread