1998-01-23 - Re: Misty???

Header Data

From: Adam Shostack <adam@homeport.org>
To: ryan@michonline.com
Message Hash: 84a3450968fdb11c645748d135cbdb4cc5c3f174b91fb8f94195bf0490f5356f
Message ID: <199801231500.KAA17132@homeport.org>
Reply To: <Pine.GSO.3.95.980122154534.24995a-100000@king>
UTC Datetime: 1998-01-23 15:10:15 UTC
Raw Date: Fri, 23 Jan 1998 23:10:15 +0800

Raw message

From: Adam Shostack <adam@homeport.org>
Date: Fri, 23 Jan 1998 23:10:15 +0800
To: ryan@michonline.com
Subject: Re: Misty???
In-Reply-To: <Pine.GSO.3.95.980122154534.24995a-100000@king>
Message-ID: <199801231500.KAA17132@homeport.org>
MIME-Version: 1.0
Content-Type: text/plain



Ryan Anderson wrote:
| > Someone on the OpenPGP list was asking for an asignment for an algorithm
| > id in the OpenPGP RFC for Misty1 (from Japan whoda thought <g>). I made my
| > post about snake-oil and got chastised by hal@pgp.com as he seems to think
| > it's a respectable algorithm:
| 
| Well, he said that he wasn't aware of any serious cryptanalysis,
| specifically on this list.  In all honesty, that's a fully truthful
| statement.  Tim May has conveniently confirmed that there *has* been some
| real cryptanalysis on it, confirming that it's not a good algorithm, but
| it's not snake-oil.  (If it get's submitted for peer review, can you
| really call it that?)

Tim has admitted that he made a mistake.  I'll offer $25 to the first
person who sends me a URL or paper reference to something published by
Jan 1, 1998 offering an interesting cryptanlysis of Misty, because I'm
tired of seeing people pick on it because of Nobuki's poor English.

Adam



-- 
"It is seldom that liberty of any kind is lost all at once."
					               -Hume







Thread