Twofish

Twofish

Infobox block cipher
name = Twofish


caption = The Twofish algorithm
designers = Bruce Schneier
publish date = 1998
derived from = Blowfish, SAFER, Square
derived to =
related to =
certification = AES finalist
key size = 128, 192 or 256 bits
block size = 128 bits
structure = Feistel network
rounds = 16
cryptanalysis = Truncated differential cryptanalysis requiring roughly 251 chosen plaintexts. cite paper
author=Shiho Moriai, Yiqun Lisa Yin
title=Cryptanalysis of Twofish (II)
publisher=
date=2000
url=http://www.schneier.com/twofish-analysis-shiho.pdf
format=PDF
accessdate=2006-08-13
]
In cryptography, Twofish is a symmetric key block cipher with a block size of 128 bits and key sizes up to 256 bits. It was one of the five finalists of the Advanced Encryption Standard contest, but was not selected for standardisation. Twofish is related to the earlier block cipher Blowfish.

Twofish's distinctive features are the use of pre-computed key-dependent S-boxes, and a relatively complex key schedule. One half of an n-bit key is used as the actual encryption key and the other half of the n-bit key is used to modify the encryption algorithm (key-dependent S-boxes). Twofish borrows some elements from other designs; for example, the pseudo-Hadamard transform (PHT) from the SAFER family of ciphers. Twofish uses the same Feistel structure as DES.

On most software platforms Twofish is slightly slower than Rijndael (the chosen algorithm for Advanced Encryption Standard) for 128-bit keys, but somewhat faster for 256-bit keys.cite paper
author=Bruce Schneier, Doug Whiting
title=A Performance Comparison of the Five AES Finalists
date=2000-04-07
url=http://www.schneier.com/paper-aes-comparison.html
format=PDF/PostScript
accessdate=2006-08-13
]

Twofish was designed by Bruce Schneier, John Kelsey, Doug Whiting, David Wagner, Chris Hall, and Niels Ferguson; the "extended Twofish team" who met to perform further cryptanalysis of Twofish and other AES contest entrants included Stefan Lucks, Tadayoshi Kohno, and Mike Stay.

The Twofish cipher has not been patented and the reference implementation has been placed in the public domain. As a result, the Twofish algorithm is free for anyone to use without any restrictions whatsoever. However, Twofish has seen less widespread usage than Blowfish, which has been available for a longer period of time.

Cryptanalysis

As of 2008, the best published cryptanalysis on the Twofish block cipher is a truncated differential cryptanalysis of the full 16-round version. The paper claims that the probability of truncated differentials is 2-57.3 per block and that it will take roughly 251 chosen plaintexts (32 PiB worth of data) to find a good pair of truncated differentials.

Bruce Schneier responds in a 2005 blog entry that this paper does not present a full cryptanalytic attack, but only some hypothesized differential characteristics: "But even from a theoretical perspective, Twofish isn't even remotely broken. There have been no extensions to these results since they were published" in 2000.cite web
last = Schneier
first = Bruce
authorlink = Bruce Schneier
title = Twofish Cryptanalysis Rumors
work =
publisher = Schneier on Security blog
date = 2005-11-23
url = http://www.schneier.com/blog/archives/2005/11/twofish_cryptan.html
accessdate = 2006-11-28
]

References

* cite paper
author=Bruce Schneier, John Kelsey, Doug Whiting, David Wagner, Chris Hall, Niels Ferguson
title=The Twofish Encryption Algorithm
date=1998-06-15
url=http://www.schneier.com/paper-twofish-paper.html
format=PDF/PostScript
accessdate=2007-03-04

* cite book
author = Bruce Schneier, John Kelsey, Doug Whiting, David Wagner, Chris Hall, Niels Ferguson
title = The Twofish Encryption Algorithm: A 128-Bit Block Cipher
publisher = John Wiley & Sons
date = 1999-03-22
location = New York City
isbn = 0-471-35381-7

ee also

*Advanced Encryption Standard
*Data Encryption Standard

External links

* [http://www.schneier.com/twofish.html Twofish web page] with full specifications, free source code, and other Twofish resources.
* [http://groups.google.com/group/sci.crypt/browse_thread/thread/7834ad13db22e207/6f6e157149330057 David Wagner's sci.crypt post recommending AES over Twofish ] — Wagner was one of the designers of Twofish.
* [http://www.users.zetnet.co.uk/hopwood/crypto/scan/cs.html#Twofish SCAN's entry for Twofish]
* [http://www.schneier.com/twofish-products.html] List of products using TwoFish


Wikimedia Foundation. 2010.

Игры ⚽ Нужен реферат?

Look at other dictionaries:

  • Twofish — Создатель: группа специалистов во главе с Брюсом Шнайером Размер ключа: 256 …   Википедия

  • Twofish — Struktur von Twofish Entwickler Bruce Schneier, Niels Ferguson, John Kelsey, Doug Whiting, David Wagner und Chris Hall Veröffentlicht 1998 …   Deutsch Wikipedia

  • Twofish — Résumé Concepteur(s) Bruce Schneier, Niels Ferguson, John Kelsey, Doug Whiting, David Wagner et Chris Hall Première publication 2000 Dérivé de Blowfish Chiffrement(s) basé(s) sur cet algorithme …   Wikipédia en Français

  • Twofish — En criptografía, Twofish es un método de criptografía simétrica con cifrado por bloques desarrollado por Counterpane Labs y presentado al concurso del NIST que buscaba un sustituto para DES (el concurso AES). El tamaño de bloque en Twofish es de… …   Wikipedia Español

  • Twofish — En criptografía, Twofish es un método de criptografía simétrica con cifrado por bloques desarrollado por Counterpane Labs y presentado al concurso del NIST que buscaba un sustituto para DES (el concurso AES). El tamaño de bloque en Twofish es de… …   Enciclopedia Universal

  • Twofish — Kryptographemethode mittels zur erhöhten Sicherheit doppelt angewendeten Blowfish (vergl. 3DES) …   Acronyms

  • TwoFish — ● np. m. ►CRYPTO algorithme de chiffrement symétrique par bloc conçu par Bruce Schneier, John Kelsey, Chris Hall, Niels Ferguson, David Wagner et Doug Whiting. Une même clé est donc utilisée pour chiffrer et déchiffrer. La taille des blocs est de …   Dictionnaire d'informatique francophone

  • Twofish — Kryptographemethode mittels zur erhöhten Sicherheit doppelt angewendeten Blowfish (vergl. 3DES) …   Acronyms von A bis Z

  • симметричный шифр Twofish — 128 битный 16 раундовый симметричный шифр с изменяемой длиной ключа (до 256 бит). Разработчик B. Schneier (1997 98 годы); в 2001 году вошел в пятерку кандидатов на AES. См. также Blowfish [http://www.morepc.ru/dict/] Тематики информационные… …   Справочник технического переводчика

  • Blowfish-16 — Blowfish Feistelnetzwerk von Blowfish Entwickler Bruce Schneier Veröffentlicht 1993 Schlüssellänge 32 448 Bit (Standard 128 Bit) Block …   Deutsch Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”