[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: MISTY Algorithm



At 11:41 AM 10/10/96 -0700, you wrote:

>Perhaps they are referring to
>
>Mitsuri Matsui, ``New Structure of Block Ciphers with Provable
>Security against Differential and Linear Cryptanalysis'',
>Fast Software Encryption '96, LNCS 1039, Springer-Verlag, 1996.
>
>which provides specifications, test vectors, analysis, etc. of
>a new cipher from Matsui?

-----


   That is surely accurate: a c'punk linked Matsui to MYSTY a 
   while back.

   Below is a year-old announcement on Mitsubishi's MISTY
   encryption algorithm.

   We have requested information on the October 8
   announcement that the algorithm is to be released for
   third-party evaluation along with a sample program for
   doing so (see E-mail address below for inquiries).

   -----

   http://www.melco.co.jp/rd_home/new/crypt_e.html


   Mitsubishi Electric Develops New Encryption System
   "MISTY", More Powerful Than DES (Data Encryption
   Standard) for Communication Networks

   -- Security Strictly Evaluated in World's First Practical
   Block Ciphers --


   Tokyo, October 27, 1995 -- Mitsubishi Electric has
   developed a new block cipher algorithm for an encryption
   system, which is essential technology for protecting the
   privacy of individuals and confidential information in
   communication networks, that makes both strength and
   speed compatible.

   The encryption algorithm is based on a cipher strength
   evaluation index, which applies the "linear
   cryptanalysis", a powerful decoding method unique to
   Mitsubishi Electric, and the "differential
   cryptanalysis", considered to be an effective decoding
   method next to the linear cryptanalysis. Mitsubishi
   Electric has succeeded in strictly evaluating the
   security of this encryption algorithm against these
   decoding methods.

   Background: 

   Using ciphers on wide-area networks requires a method to
   maintain security as long as its encryption key (password
   commonly shared by a sender and a receiver) is kept
   secret, even if the mechanism of the encryption is made
   public.

   However, possibilities of unauthorized access will
   increase when the encryption mechanism is made public. In
   fact, several encryption algorithms, whose specifications
   were made public, have been compelled to make
   specification changes, and to sacrifice their encryption
   speed in return for an increased cipher strength to
   protect against recent decoding methods. This is why an
   encryption system whose security against these decoding
   methods is strictly evaluated at the design stage has
   been required.

   Security of encryption is formulated as the lower limit
   of the number of calculations needed for decoding. A
   powerful decoding method leads to a stricter safety index
   in that it reduces the number of calculations needed for
   decoding.

   At present, the "linear cryptanalysis" is considered to
   be the most effective general-purpose decoding method. A
   decoding method called the "differential cryptanalysis"
   is another widely known decoding method next to the
   "linear cryptanalysis". A evaluation based on the linear
   and differential cryptanalysis is therefore considered to
   be the most reliable among strength indexes of block
   ciphers.*1

   *1 Block ciphers : Plain texts and cipher texts that are
   processed by being grouped into units called blocks; most
   widely used at present.

   Outline of Development:

   Since announcing the linear cryptanalysis, Mitsubishi
   Electric has been making efforts to develop encryption
   technology backed by adequate security. In January 1994,
   Mitsubishi Electric performed the first successful
   experiment to decode the Data Encryption Standard (DES),
   an American standard commercial encryption system, to
   quantitavely evaluate its strength using this linear
   cryptanalysis.

   Using this evaluation technology, Mitsubishi Electric has
   developed an encryption algorithm that quantitavely
   provides sufficient security to linear and differential
   cryptanalysis and achieves a practical encryption speed.
   The encryption algorithm can clarify the relationships
   between encryption speed and strength and allow users to
   use an encryption that meets their security needs.

   Mitsubishi Electric plans to develop software tool
   products and hardware products (LSIs) using this
   encryption algorithm. Mitsubishi Electric will make the
   specification of this encryption algorithm public and
   will also promote its use.

   Address questions or comments to:
   [email protected] 

   [End of announcement]

   Note: Mistubishi is developing LSI chips at two specialty
   laboratories at Itami. Sparse information is available by
   links from Mitsubishi's home page at:

   http://www.melco.co.jp

   An inscrutable (^^) image of an LSI encryption chip is at:

   http://www.melco.co.jp/rd_home/map/j_s/item/pat1/uf1-7-e.html