1998-01-22 - Re: Misty???

Header Data

From: “William H. Geiger III” <whgiii@invweb.net>
To: Tim May <tcmay@got.net>
Message Hash: 65d082d20f90abc48ba4b9c6b386b1204b838389fd6da6a0ac2fde72c1e46f3a
Message ID: <199801220815.DAA29824@users.invweb.net>
Reply To: <v03102801b0ec9df81dd5@[207.167.93.63]>
UTC Datetime: 1998-01-22 08:14:08 UTC
Raw Date: Thu, 22 Jan 1998 16:14:08 +0800

Raw message

From: "William H. Geiger III" <whgiii@invweb.net>
Date: Thu, 22 Jan 1998 16:14:08 +0800
To: Tim May <tcmay@got.net>
Subject: Re: Misty???
In-Reply-To: <v03102801b0ec9df81dd5@[207.167.93.63]>
Message-ID: <199801220815.DAA29824@users.invweb.net>
MIME-Version: 1.0
Content-Type: text/plain



-----BEGIN PGP SIGNED MESSAGE-----

In <v03102801b0ec9df81dd5@[207.167.93.63]>, on 01/22/98 
   at 02:00 AM, Tim May <tcmay@got.net> said:

>At 9:08 PM -0800 1/21/98, William H. Geiger III wrote:

>>Well on another mailing list I have been chastised for calling Misty
>>"snake-oil".
>>
>>Has anyone actually examined this algorithm? Seems there is an IETF Draft
>>on it (draft-ohta-misty1desc-00.txt).
>>
>>Any opinions on it?? My only exposure has be through the pidgon-english
>>posts of Nobuki Nakatuji (if it looks like a duck, it smells like a duck,
>>it quacks like a duck ....).

>I wouldn't call Misty "snake oil." But it's also been thoroughly taken
>apart and shown to be weak. Importantly, it was submitted by Mitsubishi
>for peer review.

>"Snake oil" is a name I reserve for, well, snake oil. Some of the recent
>nonsense we've seen is more snake oilish than Misty was.

>Of course, there should be no real interest in Misty anymore, except as
>an example to study, so anyone trying to promote it might be accused of
>peddling snake oil.

Someone on the OpenPGP list was asking for an asignment for an algorithm
id in the OpenPGP RFC for Misty1 (from Japan whoda thought <g>). I made my
post about snake-oil and got chastised by hal@pgp.com as he seems to think
it's a respectable algorithm:

>>Misty is described in the proceedings of the most recent annual
>>conference on fast encryption algorithms.  It is designed to be provably
>>resistant to linear and differential cryptanalysis.  As a new set of
>>algorithms (a few variants exist under the "Misty" label), it is one of
>>many where a "wait and see" attitude is appropriate to see how it holds
>>up.  As a patented algorithm, it may have trouble competing with
>>alternatives that are free of restrictions.
>>
>>However your charge that it is "snake-oil" seems unfounded.  It appears
>>to be a respectable academic development effort, within the mainstream
>>of cryptographic research, and has some reasonable-looking theory behind
>>it. As far as I know there has been no cryptanalysis or technical
>>commentary of any sort regarding Misty on the cypherpunks mailing list.


>As for Nobuki-san's consistently strange posts, I'm now persuaded he may
>be a troller. Or just not very bright.

I wonder if something isn't getting lost in the translation. He most
definatly has not mastered the English language. I remember when I first
was learning Hebrew and the number of faux pas I made. :)

- -- 
- ---------------------------------------------------------------
William H. Geiger III  http://users.invweb.net/~whgiii
Geiger Consulting    Cooking With Warp 4.0

Author of E-Secure - PGP Front End for MR/2 Ice
PGP & MR/2 the only way for secure e-mail.
OS/2 PGP 2.6.3a at: http://users.invweb.net/~whgiii/pgpmr2.html                        
- ---------------------------------------------------------------
 
Tag-O-Matic: Bugs come in through open Windows.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3a-sha1
Charset: cp850
Comment: Registered_User_E-Secure_v1.1b1_ES000000

iQCVAwUBNMbuII9Co1n+aLhhAQFskQP+KVSJgUQMi+3Q9vSovZRL3BLnUD08K/Vw
pyilVZQUmdwW7lIlKTepFREFr1uthvRbupJp3uHyABnLICgYreuD+KrlJv4OxXy+
DFOkM7DhAiWH8KSFpGdYub9N0ClIKXsxQfWtPS6/5rl5xuHKs8/e1uH0Lfp0o9BP
Plnq3Ze9XG4=
=8yKO
-----END PGP SIGNATURE-----






Thread