[2815] in cryptography@c2.net mail archive
MISTY1,2 - Among the Gaggle of New Ciphers
daemon@ATHENA.MIT.EDU (Vin McLellan)
Fri Jun 19 21:58:42 1998
In-Reply-To: <l03110701b1b051444a04@[206.136.63.212]>
Date: Fri, 19 Jun 1998 20:35:07 -0400
To: Don Davis <ddavis@OpenMarket.com>
From: Vin McLellan <vin@shore.net>
Cc: cryptography@c2.net, matsui@iss.isl.melco.co.jp
Perry mentioned that, to his knowledge, MISTY was not an AES
candidate.
I can't say I have knowledge either way... but I will be _very_
surprised if Mitsubishi Electric's MISTY, or a variant thereof, was _not_
offered as an AES candidate.
Miles Smidt of NIST noted at the Fast Software Encryption workshop
in Paris in March that NIST expected an AES candidate from a Japanese
corporation, and MISTY seems by far the most likely candidate.
Don Davis <ddavis@OpenMarket.com> wrote:
>the citation i have is:
>
>mitsuru matsui, "block encryption algorithm MISTY,"
>technical report of IEICE ISEC96-11 (1996-07)
>(inst of elec, inf, & comm engineers).
>
>i'm told matsui also presented it at the cambridge u.
>fast software encryption workshop, probably this year.
>if anyone can post a pointer to postscript of matsui's
>cambridge presentation, i'm sure we'll all be grateful.
Matsui's "New Block Encryption Algorithm, MISTY" was among the
papers delivered at the 4th Fast Software Encryption Workshop (Hiafa, '97).
There was also an interesting round table on the AES. The proceedings are
on-line at Sprieger:
<http://link.springer.de/link/service/series/0558/tocs/t1267.htm>.
(Use the userid "lncs" and the password "lncsfree"
(It's good until until 9/98.)
Perry noted the 12/97 INTERNET-DRAFT, "A Description of the MISTY1
Encryption Algorithm" by H. Ohta & M. Matsui, Mitsubishi Electric
Corporation. The rfc is now available at:
http://ds.internic.net/internet-drafts/draft-ohta-misty1desc-00.txt
But see also:
http://www.mitsubishi.com/ghp_japan/misty/200misty.htm
Mitsubishi Electric's Encryption Algorithm
and the Misty Product Page: http://www.mitsubishi.com/ghp_japan/misty/index.htm
and "Encryption Algorithm MISTY" (text below) at:
http://www.mitsubishi.com/ghp_japan/TechShowcase/Text/tsText06.html
_Overview_
Mitsubishi Electric. has developed new secret-key
cryptosystem MISTY1 and MISTY2, which are ciphers with 128-bit
key and 64-bit data block. They are provably secure against
differential and linear cryptanalysis, and also fast on software
implementations as well as on hardware platforms. Using cip hers
on wide-area networks requires a method to maintain security as
long as its encryption key (password commonly shared by a sender
and a receiver) is kept secret, even if the mechanism of the
encryption is made public. However, possibilities of unauthorized
access will increase when the encryption mechanism is made
public. In fact, several encryption algorithms, whose
specifications were made public, have been compelled to make
specification changes, and to sacrifice their encryption speed in
return for an increased cipher strength to protect against recent
decoding methods. This is why an encryption system's security
against these decoding methods needs to be strictly evaluated at
the design stage. Since announcing its linear cryptanalysis,
Mitsubishi Electric has been making efforts to develop encryption
technology backed by adequate security. In January 1994,
Mitsubishi Electric performed the first successful experiment to
decode the Data Encryption Standard (DES), an American standard
commercial encryption system, to quantitatively evaluate its
strength using this linear cryptanalysis. Using this evaluation
technology, Mitsubishi Electric has developed an encryption
algorithm that provides sufficient security and achieves high
speed encryption.
_Features_
The algorithm is designed to attain strong security and fast
encryption in the following ways:
(1) The strength of the security is measured quantitatively
against " linear cryptanalysis" and "differential cryptanalysis".
(2) High performance in S/W: 17Mbps on Pentium 100MHz.
(3) The high speed encryption in H/W is derived from the
parallel architecture of MISTY LSI
Application -Product and technology related to MISTY:
Encryption chips
Software development toolkit
Network Devices
Mobile Computer
System - trial
_Future_
Mitsubishi Electric will publish the specification of the
encryption algorithm.
Display -exhibitions
- MISTY encryption LSI
Encryption speed: 450Mpbs, the fastest encryption chip in
Japan.
Gate size: 65 K gates, 0.5 micron CMOS process
- Secure E-mail
Send/Receive documents by digital signature and
confidentiality
Authentication and key management with IC security card
/end Mitsubishi text/
Suerte,
_Vin
-----
Vin McLellan + The Privacy Guild + <vin@shore.net>
53 Nichols St., Chelsea, MA 02150 USA <617> 884-5548
-- <@><@> --