[2816] in cryptography@c2.net mail archive

home help back first fref pref prev next nref lref last post

MISTY

daemon@ATHENA.MIT.EDU (John Young)
Fri Jun 19 22:08:25 1998

Date: Fri, 19 Jun 1998 21:16:30 -0400
To: Don Davis <ddavis@OpenMarket.com>
From: John Young <jya@pipeline.com>
Cc: cryptography@c2.net
In-Reply-To: <l03110701b1b051444a04@[206.136.63.212]>

Product information on Matsui's MISTY is available at:

   http://www.mitsubishi.com/ghp_japan/misty/200misty.htm

Link to the technical paper is at:

   http://www.mitsubishi.com/ghp_japan/misty/290ref.htm

   [10] Matsui, M.: New Block Encryption Algorithm MISTY, (The
    4th) Fast Software Encryption Workshop, Jan. 1997. 
     
   http://www.mitsubishi.com/ghp_japan/misty/misty_e_b.ps  (260K)

   http://www.mitsubishi.com/ghp_japan/misty/misty_e_b.pdf  (165K)

>From first page of the 11-page paper:

               New Block Encryption Algorithm MISTY
                         Mitsuru Matsui
                 Information Technology R&D Center
                  Mitsubishi Electric Corporation
           5-1-1, Ofuna, Kamakura, Kanagawa, 247, Japan
                   matsui@iss.isl.melco.co.jp

Abstract. We propose secret-key cryptosystems MISTY1 and MISTY2,
which are block ciphers with a 128-bit key, a 64-bit block and a 
variable number of rounds. MISTY is a generic name for MISTY1 and 
MISTY2. They are designed on the basis of the theory of provable 
security against differential and linear cryptanalysis, and moreover 
they realize high speed encryption on hardware platforms as well as 
on software environments. Our software implementation shows that 
MISTY1 with eight rounds can encrypt a data stream in CBC mode at a 
speed of 20Mbps and 40Mbps on Pentium/100MHz and PA-7200/120MHz, 
respectively. For its hardware performance, we have produced a 
prototype LSI by a process of 0.5mu CMOS gate-array and confirmed a 
speed of 450Mbps. In this paper, we describe the detailed 
specifications and design principles of MISTY1 and MISTY2.

-----

However, the IETF draft might be a supplement to the paper 
above, which states in its final paragraph:

   7 Conclusions

   This paper proposed new secret-key block cryptosystems MISTY1 and 
   MISTY2. At present, the author recommends to use MISTY1 with eight 
   rounds, and to use MISTY2, which has a newer structure, with twelve 
   rounds. The next four pages show a complete and self-contained 
   description of MISTY1 and MISTY2.

But there are no "next four pages." Is the ITEF darft the missing part?


home help back first fref pref prev next nref lref last post