Twofish (cipher): Difference between revisions

From Citizendium
Jump to navigation Jump to search
imported>Sandy Harris
(Redirecting to Block cipher#Twofish)
 
imported>Sandy Harris
mNo edit summary
(8 intermediate revisions by the same user not shown)
Line 1: Line 1:
#REDIRECT [[Block cipher#Twofish]]
{{subpages}}
 
'''Twofish'''
<ref>{{citation
| title = Twofish: A 128-Bit Block Cipher
| author = Bruce Schneier, John Kelsey, Doug Whiting, David Wagner, Chris Hall, Niels Ferguson
| conference = First Advanced Encryption Standard (AES) Conference
| url = http://www.schneier.com/paper-twofish-paper.html
| date = 1998}}</ref>
is a [[block cipher]] from [[Bruce Schneier]]'s company [[Counterpane]]. It was designed as a candidate cipher for the [[AES competition]], and was a finalist though not the winner. Like all candidates, it uses 128-bit blocks and supports key sizes of 128, 192 or 256 bits. It is a 16-round [[#Feistel structure | Feistel cipher]] using four key-dependent 8*8 S-boxes.
 
Except for the name, and using key-dependent S-boxes, it has little relationship to [[Blowfish (cipher)| Blowfish]]; Twofish was a new design. It uses the [[pseudo-Hadamard transform]] in the round function. It has a successor named "Threefish", used in the [[Skein (hash algorithm) | Skein]] hash algorithm, a candidate in the [[Advanced Hash Standard]] contest. That is another new design.
 
The cipher is freely available for any use. It has a [http://www.schneier.com/twofish.html home page].
 
== References ==
{{reflist|2}}

Revision as of 11:40, 28 February 2010

This article is developing and not approved.
Main Article
Discussion
Related Articles  [?]
Bibliography  [?]
External Links  [?]
Citable Version  [?]
 
This editable Main Article is under development and subject to a disclaimer.

Twofish [1] is a block cipher from Bruce Schneier's company Counterpane. It was designed as a candidate cipher for the AES competition, and was a finalist though not the winner. Like all candidates, it uses 128-bit blocks and supports key sizes of 128, 192 or 256 bits. It is a 16-round Feistel cipher using four key-dependent 8*8 S-boxes.

Except for the name, and using key-dependent S-boxes, it has little relationship to Blowfish; Twofish was a new design. It uses the pseudo-Hadamard transform in the round function. It has a successor named "Threefish", used in the Skein hash algorithm, a candidate in the Advanced Hash Standard contest. That is another new design.

The cipher is freely available for any use. It has a home page.

References

  1. Bruce Schneier, John Kelsey, Doug Whiting, David Wagner, Chris Hall, Niels Ferguson (1998), Twofish: A 128-Bit Block Cipher