Twofish (cipher): Difference between revisions

From Citizendium
Jump to navigation Jump to search
imported>Sandy Harris
No edit summary
imported>Sandy Harris
No edit summary
Line 12: Line 12:
Except for the name, and using key-dependent S-boxes, it has little relationship to [[Blowfish (cipher)| Blowfish]]; Twofish was a new design. It uses [[pseudo-Hadamard transform]]s in the round function. It has a successor named "Threefish", used in the [[Skein (hash algorithm) | Skein]] hash algorithm, a candidate in the [[Advanced Hash Standard]] contest. That is another new design.
Except for the name, and using key-dependent S-boxes, it has little relationship to [[Blowfish (cipher)| Blowfish]]; Twofish was a new design. It uses [[pseudo-Hadamard transform]]s in the round function. It has a successor named "Threefish", used in the [[Skein (hash algorithm) | Skein]] hash algorithm, a candidate in the [[Advanced Hash Standard]] contest. That is another new design.


The cipher is freely available for any use. It has a home page; see [[Block_cipher/External_Links#Homepages_for_block_ciphers | external links]].
The cipher is freely available for any use. It has a [http://www.schneier.com/twofish.html home page].


== References ==
== References ==
{{reflist|2}}
{{reflist|2}}

Revision as of 17:56, 3 December 2009

This article is developing and not approved.
Main Article
Discussion
Related Articles  [?]
Bibliography  [?]
External Links  [?]
Citable Version  [?]
 
This editable Main Article is under development and subject to a disclaimer.

Twofish [1] is a block cipher from Bruce Schneier's company Counterpane. It was designed as a candidate cipher for the AES competition, and was a finalist though not the winner. Like all candidates, it uses 128-bit blocks and supports key sizes of 128, 192 or 256 bits. It is a 16-round Feistel cipher using four key-dependent 8*8 S-boxes.

Except for the name, and using key-dependent S-boxes, it has little relationship to Blowfish; Twofish was a new design. It uses pseudo-Hadamard transforms in the round function. It has a successor named "Threefish", used in the Skein hash algorithm, a candidate in the Advanced Hash Standard contest. That is another new design.

The cipher is freely available for any use. It has a home page.

References

  1. Bruce Schneier, John Kelsey, Doug Whiting, David Wagner, Chris Hall, Niels Ferguson (1998), Twofish: A 128-Bit Block Cipher