about MISTY encryption algorithm

Nobuki Nakatuji bd1011 at hotmail.com
Sat Oct 18 21:12:16 PDT 1997



itsubishi Electric Corp. has developed new secret-key cryptosystem 
MISTY1 and MISTY2, which are ciphers with
128-bit key and 64-bit data block. They are provably secure against 
differential and linear cryptanalysis,
and also fast on software implementations as well as on hardware 
platforms. Using ciphers on wide-area
networks requires a method to maintain security as long as its 
encryption key (password commonly shared by a
sender and a receiver) is kept secret, even if the mechanism of the 
encryption is made public. However,
possibilities of unauthorized access will increase when the encryption 
mechanism is made public. In fact,
several encryption algorithms, whose specifications were made public, 
have been compelled to make
specification changes, and to sacrifice their encryption speed in return 
for an increased cipher strength to
protect against recent decoding methods. This is why an encryption 
system whose security against these
decoding method is strictly evaluated at the design stage has become 
necessary. Since announcing its linear
cryptanalysis, Mitsubishi Electric has been making efforts to develop 
encryption technology backed by
adequate security. In January 1994, Mitsubishi Electric performed the 
first successful experiment to decode
the Data Encryption Standard (DES), an American standard commercial 
encryption system, to quantitatively
evaluate its strength using this linear cryptanalysis. Using this 
evaluation technology, Mitsubishi Electric
has developed an encryption algorithm that provides sufficient security 
and achieves high speed encryption. 

______________________________________________________
Get Your Private, Free Email at http://www.hotmail.com







More information about the cypherpunks-legacy mailing list