Twofish

block cipher

In cryptography, Twofish is a symmetric key block cipher with a block size of 128 bits and key lengths up to 256 bits.

In 1997, the NIST announced for competition to choose a successor to DES to be known as AES, Twofish was one of the five finalists of the Advanced Encryption Standard competition, but was not selected as a standard.

Twofish is related to the earlier block cipher Blowfish. Twofish's main features are the use of pre-computed key-dependent S-boxes, and a relatively complex key schedule. One half of an n-bit key is used as the actual encryption key and the other half of the n-bit key is used to modify the encryption algorithm (key-dependent S-boxes). Twofish uses some elements from other designs; for example, the pseudo-Hadamard transform (PHT) from the SAFER family of ciphers. Twofish uses the same Feistel structure as the DES.

On most software platforms Twofish is slightly slower than Rijndael (the chosen algorithm for Advanced Encryption Standard) for 128-bit keys, but somewhat faster for 256-bit keys.[1]

Creators change

Twofish was designed by Bruce Schneier, John Kelsey, Doug Whiting, David Wagner, Chris Hall, and Niels Ferguson; the "extended Twofish team" who met to made further cryptanalysis of Twofish and other AES competitors included Stefan Lucks, Tadayoshi Kohno, and Mike Stay.

Twofish algorithm is free for anyone to use without any restrictions whatsoever. The Twofish cipher has not been patented and the software example of its specification has been placed in the public domain. However, Twofish is not widely used like the Blowfish, which has been available for a longer period of time.

Cryptanalysis change

As of 2008, the best published cryptanalysis on the Twofish block cipher is a truncated differential cryptanalysis of the full 16-round version. The paper claims that the probability of truncated differentials attacks is 2-57.3 per block and that it will take about 251 chosen plaintexts (32 PiB worth of data) to find a good pair of truncated differentials.[2]

Bruce Schneier responds in a 2005 blog entry that this paper does not present a full cryptanalytic attack, but only some hypothesized differential characteristics: "But even from a theoretical perspective, Twofish is not even remotely broken. There have been no extensions to these results since they were published" in 2000.[3]

Related pages change

References change

  1. Bruce Schneier, Doug Whiting (2000-04-07). "A Performance Comparison of the Five AES Finalists" (PDF/PostScript). Retrieved 2006-08-13. {{cite journal}}: Cite journal requires |journal= (help)
  2. Shiho Moriai, Yiqun Lisa Yin (2000). "Cryptanalysis of Twofish (II)" (PDF). Retrieved 2006-08-13. {{cite journal}}: Cite journal requires |journal= (help)
  3. Schneier, Bruce (2005-11-23). "Twofish Cryptanalysis Rumors". Schneier on Security blog. Retrieved 2006-11-28.

Additional reading change

Other websites change