On the Twofish Key Schedule

Total Page:16

File Type:pdf, Size:1020Kb

On the Twofish Key Schedule On the Two sh Key Schedule ? ?? ??? y Bruce Schneier , John Kelsey , Doug Whiting ,David Wagner , Chris z x Hall , and Niels Ferguson Abstract. Two sh is a new blo ck cipher with a 128 bit blo ck, and a key length of 128, 192, or 256 bits, which has b een submitted as an AES candidate. In this pap er, we brie y review the structure of Two sh, and then discuss the key schedule of Two sh, and its resistance to attack. We close with some op en questions on the securityofTwo sh's key schedule. 1 Intro duction NIST announced the Advanced Encryption Standard AES program in 1997 [NIST97a]. NIST solicited comments from the public on the prop osed standard, and eventually issued a call for algorithms to satisfy the standard [NIST97b]. The intention is for NIST to make all submissions public and eventually, through a pro cess of public review and comment, cho ose a new encryption standard to replace DES. Two sh is our submission to the AES selection pro cess. It meets all the required NIST criteria|128-bit blo ck; 128-, 192-, and 256-bit key; ecienton various platforms; etc.|and some strenuous design requirements, p erformance as well as cryptographic, of our own. Two sh was designed to meet NIST's design criteria for AES [NIST97b]. Sp eci cally, they are: { A 128-bit symmetric blo ck cipher. { Key lengths of 128 bits, 192 bits, and 256 bits. { No weak keys. { Eciency, b oth on the Intel Pentium Pro and other software and hardware platforms. { Flexible design: e.g., accept additional key lengths; be implementable on a wide varietyof platforms and applications; and be suitable for a stream cipher, hash function, and MAC. ? Counterpane Systems; 101 E Minnehaha Parkway, Minneap olis, MN 55419, USA; [email protected]. ?? Counterpane Systems; [email protected]. ??? Hi/fn, Inc., 5973 Avenida Encinas Suite 110, Carlsbad, CA 92008, USA; dwhiting@ hifn.com. y University of California Berkeley, So da Hall, Berkeley, CA 94720, USA; daw@ cs.berkeley.edu. z Counterpane Systems; [email protected]. x Counterpane Systems; [email protected]. { Simple design, b oth to facilitate ease of analysis and ease of implementation. A central feature of Two sh's security and exibility is its key schedule. In this pap er, we will brie y review the design of Two sh, and then discuss the security features of the key schedule. The remainder of the pap er is as follows: First, we discuss the sp eci c design of Two sh. Next, we analyze the Two sh key schedule in some detail. Finally, we p oint out some op en questions with resp ect to the key schedule. Note that for space reasons, this pap er do es not include a complete discussion of the Two sh design. Instead, we refer the reader to http://www.counterpane.com. 2 Two sh Two sh uses a 16-round Feistel-like structure with additional whitening of the input and output. The only non-Feistel elements are the 1-bit rotates. The ro- tations can b e moved into the F function to create a pure Feistel structure, but this requires an additional rotation of the words just b efore the output whitening step. The plaintext is split into four 32-bit words. In the input whitening step, these are xored with four key words. This is followed by sixteen rounds. In each round, the twowords on the left are used as input to the g functions. One of them is rotated by 8 bits rst. The g function consists of four byte-wide key-dep endent S-b oxes, followed by a linear mixing step based on an MDS matrix. The results of the two g functions are combined using a Pseudo-Hadamard Transform PHT, and twokeywords are added. These two results are then xored into the words on the right one of which is rotated left by 1 bit rst, the other is rotated right afterwards. The left and right halves are then swapp ed for the next round. After all the rounds, the swap of the last round is reversed, and the four words are xored with four more key words to pro duce the ciphertext. More formally, the 16 bytes of plaintext p ;:::;p are rst split into4words 0 15 P ;:::;P of 32 bits each using the little-endian convention. 0 3 3 X 8j P = p 2 i =0;:::;3 i 4i+j j =0 In the input whitening step, these words are xored with 4 words of the expanded key. R = P K i =0;:::;3 0;i i i In each of the 16 rounds, the rst twowords are used as input to the function F , which also takes the round numb er as input. The third word is xored with the rst output of F and then rotated rightby one bit. The fourth word is rotated left by one bit and then xored with the second output word of F . Finally, the two halves are exchanged. Thus, F ;F =F R ;R ;r r;0 r;1 r;0 r;1 2 R =RORR F ; 1 r +1;0 r;2 r;0 R =ROLR ; 1 F r +1;1 r;3 r;1 R = R r +1;2 r;0 R = R r +1;3 r;1 for r =0;:::;15 and where ROR and ROL are functions that rotate their rst argument a 32-bit word left or rightby the numb er of bits indicated by their second argument. The output whitening step undo es the `swap' of the last round, and xors the data words with 4 words of the expanded key. C = R K i =0;:::;3 i i+4 16;i+2 mo d 4 The four words of ciphertext are then written as 16 bytes c ;:::;c using the 0 15 same little-endian conversion used for the plaintext. C bi=4c 8 mo d 2 i =0;:::;15 c = i 8i mo d 4 2 2.1 The Function F The function F is a key-dep endent p ermutation on 64-bit values. It takes three arguments, two input words R and R , and the round number r used to select 0 1 the appropriate subkeys. R is passed through the g function, which yields T . 0 0 R is rotated left by 8 bits and then passed through the g function to yield 1 T . The results T and T are then combined in a PHT and twowords of the 1 0 1 expanded key are added. T = g R 0 0 T = g ROLR ; 8 1 1 32 F =T + T + K mod2 0 0 1 2r +8 32 F =T +2T + K mod2 1 0 1 2r +9 0 where F ;F is the result of F .We also de ne the function F for use in our 0 1 0 analysis. F is identical to the F function, except that it do es not add anykey blo cks to the output. The PHT is still p erformed. 2.2 The Function g The function g forms the heart of Two sh. The input word X is split into four bytes. Each byte is run through its own key-dep endent S-b ox. Each S-b ox is bijective, takes 8 bits of input, and pro duces 8 bits of output. The four results 8 are interpreted as a vector of length 4 over GF2 , and multiplied by the 4 4 3 8 MDS matrix using the eld GF 2 for the computations. The resulting vector is interpreted as a 32-bit word which is the result of g . 8i 8 x = X=2 mo d 2 i =0;:::;3 i y = s [x ] i =0;:::;3 i i i 0 1 0 1 0 1 z y 0 0 B C B C z y B C . 1 1 B C B C . = @ A . MDS @ A @ A z y 2 2 z y 3 3 3 X 8i Z = z 2 i i=0 where s are the key-dep endent S-b oxes and Z is the result of g .For this to b e i well-de ned, we need to sp ecify the corresp ondence b etween byte values and the 8 8 eld elements of GF2 . We representGF2 as GF2[x]=v x where v x= 8 6 5 3 x + x + x + x +1 is a primitive p olynomial of degree 8 over GF 2. The P 7 i eld element a = a x with a 2 GF2 is identi ed with the byte value i i i=0 P 7 i 8 a 2 . This is in some sense the \natural" mapping; addition in GF 2 i i=0 corresp onds to a xor of the bytes. 2.3 The Key Schedule The key schedule has to provide 40 words of expanded key K ;:::;K , and the 0 39 4key-dep endent S-b oxes used in the g function. Two sh is de ned for keys of length N = 128, N = 192, and N = 256. Keys of any length shorter than 256 bits can b e used by padding them with zero es until the next larger de ned key length. We de ne k = N=64. The key M consists of 8k bytes m ;:::;m . The 0 8k 1 bytes are rst converted into 2k words of 32 bits each 3 X 8j M = m 2 i =0;:::;2k 1 i 4i+j j =0 and then into twoword vectors of length k .
Recommended publications
  • Blockchain Beyond Cryptocurrency Or Is Private Chain a Hoax Or How I Lose Money in Bitcoin but Still Decide to Get in the Research
    Blockchain Beyond Cryptocurrency Or Is Private Chain a Hoax Or How I Lose Money in Bitcoin but still Decide to Get in the Research Hong Wan Edward P. Fitts Department of Industrial and Systems Engineering Sept 2019 In this talk: • Blockchain and trust • Different kinds of blockchain • Cases and Examples • Discussions First Things First https://images.app.goo.gl/JuNznV8dZKTaHWEf9 Disclaimer Block and Chain https://youtu.be/SSo_EIwHSd4 https://youtu.be/SSo_EIwHSd4 Blockchain Design Questions • Who can access data: Private vs. Public • Who can validate data/add block: Permissioned vs Permissionless • Consensus to be used: Trade-off among security and efficiency. https://www.google.com/url?sa=i&rct=j&q=&esrc=s&source=images&cd=&ved=2ahUKEwinjN2s7_DkAhXlmeAKHXxhAIUQjRx6BAgBEAQ&url=ht tps%3A%2F%2F101blockchains.com%2Fconsensus-algorithms-blockchain%2F&psig=AOvVaw23pKh4qS8W_xgyajJ3aFl9&ust=1569669093339830 Bad News First • “Private blockchains are completely uninteresting… -- the only reason to operate one is to ride on the blockchain hype…” Bruce Schneier Tonight we will talk about cryptocurrencies… .everything you don’t understand money combined by everything you don’t understand about computers…. Cryptocurrencies: Last Week Tonight with John Oliver (HBO) https://www.schneier.com/blog/archives/2019/02/blockchain_and_.html http://shorturl.at/ahsRU, shorturl.at/gETV2 https://www.google.com/url?sa=i&rct=j&q=&esrc=s&source=images&cd=&ved=2ahUKEwj- https://d279m997dpfwgl.cloudfront.net/wp/2017/11/Trustp72L7vDkAhVjQt8KHU18CjsQjRx6BAgBEAQ&url=https%3A%2F%2Fwww.wbur.org%2Fonpoint%2F2017%2F11%2F20%2Fwho-can-cropped.jpg-you-
    [Show full text]
  • Impossible Differentials in Twofish
    Twofish Technical Report #5 Impossible differentials in Twofish Niels Ferguson∗ October 19, 1999 Abstract We show how an impossible-differential attack, first applied to DEAL by Knudsen, can be applied to Twofish. This attack breaks six rounds of the 256-bit key version using 2256 steps; it cannot be extended to seven or more Twofish rounds. Keywords: Twofish, cryptography, cryptanalysis, impossible differential, block cipher, AES. Current web site: http://www.counterpane.com/twofish.html 1 Introduction 2.1 Twofish as a pure Feistel cipher Twofish is one of the finalists for the AES [SKW+98, As mentioned in [SKW+98, section 7.9] and SKW+99]. In [Knu98a, Knu98b] Lars Knudsen used [SKW+99, section 7.9.3] we can rewrite Twofish to a 5-round impossible differential to attack DEAL. be a pure Feistel cipher. We will demonstrate how Eli Biham, Alex Biryukov, and Adi Shamir gave the this is done. The main idea is to save up all the ro- technique the name of `impossible differential', and tations until just before the output whitening, and applied it with great success to Skipjack [BBS99]. apply them there. We will use primes to denote the In this report we show how Knudsen's attack can values in our new representation. We start with the be applied to Twofish. We use the notation from round values: [SKW+98] and [SKW+99]; readers not familiar with R0 = ROL(Rr;0; (r + 1)=2 ) the notation should consult one of these references. r;0 b c R0 = ROR(Rr;1; (r + 1)=2 ) r;1 b c R0 = ROL(Rr;2; r=2 ) 2 The attack r;2 b c R0 = ROR(Rr;3; r=2 ) r;3 b c Knudsen's 5-round impossible differential works for To get the same output we update the rule to com- any Feistel cipher where the round function is in- pute the output whitening.
    [Show full text]
  • Report on the AES Candidates
    Rep ort on the AES Candidates 1 2 1 3 Olivier Baudron , Henri Gilb ert , Louis Granb oulan , Helena Handschuh , 4 1 5 1 Antoine Joux , Phong Nguyen ,Fabrice Noilhan ,David Pointcheval , 1 1 1 1 Thomas Pornin , Guillaume Poupard , Jacques Stern , and Serge Vaudenay 1 Ecole Normale Sup erieure { CNRS 2 France Telecom 3 Gemplus { ENST 4 SCSSI 5 Universit e d'Orsay { LRI Contact e-mail: [email protected] Abstract This do cument rep orts the activities of the AES working group organized at the Ecole Normale Sup erieure. Several candidates are evaluated. In particular we outline some weaknesses in the designs of some candidates. We mainly discuss selection criteria b etween the can- didates, and make case-by-case comments. We nally recommend the selection of Mars, RC6, Serp ent, ... and DFC. As the rep ort is b eing nalized, we also added some new preliminary cryptanalysis on RC6 and Crypton in the App endix which are not considered in the main b o dy of the rep ort. Designing the encryption standard of the rst twentyyears of the twenty rst century is a challenging task: we need to predict p ossible future technologies, and wehavetotake unknown future attacks in account. Following the AES pro cess initiated by NIST, we organized an op en working group at the Ecole Normale Sup erieure. This group met two hours a week to review the AES candidates. The present do cument rep orts its results. Another task of this group was to up date the DFC candidate submitted by CNRS [16, 17] and to answer questions which had b een omitted in previous 1 rep orts on DFC.
    [Show full text]
  • Episode 230: Click Here to Kill Everybody
    Episode 230: Click Here to Kill Everybody Stewart Baker: [00:00:03] Welcome to Episode 230 of The Cyberlaw Podcast brought to you by Steptoe & Johnson. We are back and full of energy. Thank you for joining us. We're lawyers talking about technology, security, privacy, and government. And if you want me to talk about hiking through the rain forest of Costa Rica and just how tough my six-year-old granddaughter is, I'm glad to do that too. But today I'm joined by our guest interviewee Bruce Schneier, an internationally renowned technologist, privacy and security guru, and the author of the new book, Click Here to Kill Everybody: Security and Survival in a Hyper-Connected World. We'll be talking to him shortly. For the News Roundup, we have Jamil Jaffer, who's the founder of the estimable and ever-growing National Security Institute. He's also an adjunct professor at George Mason University. Welcome, Jamil. Jamil Jaffer: [00:00:57] Thanks, Stewart. Good to be here. Stewart Baker: [00:00:58] And David Kris, formerly the assistant attorney general in charge of the Justice Department's National Security Division. David, welcome. David Kris: [00:01:07] Thank, you. Good to be here. Stewart Baker: [00:01:08] And he is with his partner in their latest venture, Nate Jones, veteran of the Justice Department, the National Security Council, and Microsoft where he was an assistant general counsel. Nate, welcome. Nate Jones: [00:01:23] Thank you. Stewart Baker: [00:01:25] I'm Stewart Baker, formerly with the NSA and DHS and the host of today's program.
    [Show full text]
  • The Long Road to the Advanced Encryption Standard
    The Long Road to the Advanced Encryption Standard Jean-Luc Cooke CertainKey Inc. [email protected], http://www.certainkey.com/˜jlcooke Abstract 1 Introduction This paper will start with a brief background of the Advanced Encryption Standard (AES) process, lessons learned from the Data Encryp- tion Standard (DES), other U.S. government Two decades ago the state-of-the-art in cryptographic publications and the fifteen first the private sector cryptography was—we round candidate algorithms. The focus of the know now—far behind the public sector. presentation will lie in presenting the general Don Coppersmith’s knowledge of the Data design of the five final candidate algorithms, Encryption Standard’s (DES) resilience to and the specifics of the AES and how it dif- the then unknown Differential Cryptanaly- fers from the Rijndael design. A presentation sis (DC), the design principles used in the on the AES modes of operation and Secure Secure Hash Algorithm (SHA) in Digital Hash Algorithm (SHA) family of algorithms Signature Standard (DSS) being case and will follow and will include discussion about point[NISTDSS][NISTDES][DC][NISTSHA1]. how it is directly implicated by AES develop- ments. The selection and design of the DES was shrouded in controversy and suspicion. This very controversy has lead to a fantastic acceler- Intended Audience ation in private sector cryptographic advance- ment. So intrigued by the NSA’s modifica- tions to the Lucifer algorithm, researchers— This paper was written as a supplement to a academic and industry alike—powerful tools presentation at the Ottawa International Linux in assessing block cipher strength were devel- Symposium.
    [Show full text]
  • Twofish Algorithm for Encryption and Decryption
    © 2019 JETIR January 2019, Volume 6, Issue 1 www.jetir.org (ISSN-2349-5162) TWOFISH ALGORITHM FOR ENCRYPTION AND DECRYPTION *1 Anil G. Sawant,2 Dr. Vilas N. Nitnaware, 3Pranali Dengale, 4Sayali Garud, 5Akshay Gandewar *1 Research Scholar (Asst. Professor) ,2 Principal, 3Student, 4Student, 5Student *1 JJT University, Rajasthan, India (Trinity College of Engineering and Research, Pune), 2 D. Y. Patil School of Engineering Academy, Pune, India, 3Trinity College of Engineering and Research Pune, 4Trinity College of Engineering and Research, Pune5 Trinity College of Engineering and Research, Pune. Email:* [email protected], [email protected], [email protected], [email protected], [email protected] Abstract - In this paper, a novel VLSI architecture of the TWOFISH block cipher is presented. TWOFISH is one of the most secure cryptographic algorithm. The characteristic features of the TWOFISH Algorithm are good security margin and has fast encryption/decryption in software, moderately fast in hardware and moderate flexibility. Based on the loop-folding technique combined with efficient hardware mapping, the architecture of twofish Algorithm can make data encryption/ decryption more efficient and secure. To demonstrate the correctness of our Algorithm , a prototype chip for the architecture has been implemented. The chip can achieve an encryption rate and low power consumption while operating clock rate. Designed TWOFISH cryptographic algorithm improved the MDS block that improved a process speed, and decreased complexity and power consumption. Therefore, the chip can be applied to encryption in high-speed networking protocols like ATM networks. This paper will be implemented in Xilinx 14.2 in Verilog HDL. Keywords - Verilog , MDS, PHT, DES, Function F and h.
    [Show full text]
  • Bruce Schneier 2
    Committee on Energy and Commerce U.S. House of Representatives Witness Disclosure Requirement - "Truth in Testimony" Required by House Rule XI, Clause 2(g)(5) 1. Your Name: Bruce Schneier 2. Your Title: none 3. The Entity(ies) You are Representing: none 4. Are you testifying on behalf of the Federal, or a State or local Yes No government entity? X 5. Please list any Federal grants or contracts, or contracts or payments originating with a foreign government, that you or the entity(ies) you represent have received on or after January 1, 2015. Only grants, contracts, or payments related to the subject matter of the hearing must be listed. 6. Please attach your curriculum vitae to your completed disclosure form. Signatur Date: 31 October 2017 Bruce Schneier Background Bruce Schneier is an internationally renowned security technologist, called a security guru by the Economist. He is the author of 14 books—including the New York Times best-seller Data and Goliath: The Hidden Battles to Collect Your Data and Control Your World—as well as hundreds of articles, essays, and academic papers. His influential newsletter Crypto-Gram and blog Schneier on Security are read by over 250,000 people. Schneier is a fellow at the Berkman Klein Center for Internet and Society at Harvard University, a Lecturer in Public Policy at the Harvard Kennedy School, a board member of the Electronic Frontier Foundation and the Tor Project, and an advisory board member of EPIC and VerifiedVoting.org. He is also a special advisor to IBM Security and the Chief Technology Officer of IBM Resilient.
    [Show full text]
  • Data Encryption Standard
    Data Encryption Standard The Data Encryption Standard (DES /ˌdiːˌiːˈɛs, dɛz/) is a Data Encryption Standard symmetric-key algorithm for the encryption of electronic data. Although insecure, it was highly influential in the advancement of modern cryptography. Developed in the early 1970s atIBM and based on an earlier design by Horst Feistel, the algorithm was submitted to the National Bureau of Standards (NBS) following the agency's invitation to propose a candidate for the protection of sensitive, unclassified electronic government data. In 1976, after consultation with theNational Security Agency (NSA), the NBS eventually selected a slightly modified version (strengthened against differential cryptanalysis, but weakened against brute-force attacks), which was published as an official Federal Information Processing Standard (FIPS) for the United States in 1977. The publication of an NSA-approved encryption standard simultaneously resulted in its quick international adoption and widespread academic scrutiny. Controversies arose out of classified The Feistel function (F function) of DES design elements, a relatively short key length of the symmetric-key General block cipher design, and the involvement of the NSA, nourishing Designers IBM suspicions about a backdoor. Today it is known that the S-boxes that had raised those suspicions were in fact designed by the NSA to First 1975 (Federal Register) actually remove a backdoor they secretly knew (differential published (standardized in January 1977) cryptanalysis). However, the NSA also ensured that the key size was Derived Lucifer drastically reduced such that they could break it by brute force from [2] attack. The intense academic scrutiny the algorithm received over Successors Triple DES, G-DES, DES-X, time led to the modern understanding of block ciphers and their LOKI89, ICE cryptanalysis.
    [Show full text]
  • Characteristics of Key-Dependent S-Boxes: the Case of Twofish
    Characteristics of Key-Dependent S-Boxes: the Case of Twofish Marco Macchetti Politecnico di Milano, Milan, Italy [email protected] Abstract. In this paper we analyze and discuss the cryptographic ro- bustness of key-dependent substitution boxes (KDSBs); these can be found in some symmetric-key algorithms such as Khufu, Blowfish, and the AES finalist Twofish. We analyze KDSBs in the framework of com- posite permutations, completing the theory developed by O’Connor. Un- der the basic assumption that KDSBs are built choosing permutations randomly from the symmetric group S2m by means of the key, the ex- pressions of their linear and differential characteristics are derived. These results are used as a statistical tool to show that Twofish KDSBs, al- though very efficient, can be easily distinguished from truly randomly built KDSBs. We also analyze the motivations that lead to this previ- ously unknown property; it can be concluded that the efficiency of the construction and the small computational complexity of Twofish KDSBs, although very desirable, cannot be easily obtained together with the highest level of security. Keywords: key-dependent s-boxes, linear cryptanalysis, differential crypt- analysis, composite permutations, Twofish. 1 Introduction Block ciphers are an important and widely studied class of cryptographic algo- rithms; the obsolete Data Encryption Standard (DES) [1] and the established Advanced Encryption Standard (AES) [2] are two well known examples. Practically all the proposed algorithms are constructed as Substitution Per- mutation Networks (SPNs) or Feistel structures; in both cases the importance of the non-linear part of the algorithm is crucial, especially considering the crypt- analytic techniques known as Differential [6] and Linear Cryptanalysis [8].
    [Show full text]
  • Miss in the Middle Attacks on IDEA and Khufu
    Miss in the Middle Attacks on IDEA and Khufu Eli Biham? Alex Biryukov?? Adi Shamir??? Abstract. In a recent paper we developed a new cryptanalytic techni- que based on impossible differentials, and used it to attack the Skipjack encryption algorithm reduced from 32 to 31 rounds. In this paper we describe the application of this technique to the block ciphers IDEA and Khufu. In both cases the new attacks cover more rounds than the best currently known attacks. This demonstrates the power of the new cryptanalytic technique, shows that it is applicable to a larger class of cryptosystems, and develops new technical tools for applying it in new situations. 1 Introduction In [5,17] a new cryptanalytic technique based on impossible differentials was proposed, and its application to Skipjack [28] and DEAL [17] was described. In this paper we apply this technique to the IDEA and Khufu cryptosystems. Our new attacks are much more efficient and cover more rounds than the best previously known attacks on these ciphers. The main idea behind these new attacks is a bit counter-intuitive. Unlike tra- ditional differential and linear cryptanalysis which predict and detect statistical events of highest possible probability, our new approach is to search for events that never happen. Such impossible events are then used to distinguish the ci- pher from a random permutation, or to perform key elimination (a candidate key is obviously wrong if it leads to an impossible event). The fact that impossible events can be useful in cryptanalysis is an old idea (for example, some of the attacks on Enigma were based on the observation that letters can not be encrypted to themselves).
    [Show full text]
  • Designing Encryption Algorithms for Optimal Software Speed on the Intel Pentium Processor
    Fast Software Encryption: Designing Encryption Algorithms for Optimal Software Speed on the Intel Pentium Processor Bruce Schneier Doug Whiting Counterpane Systems Stac Electronics 101 E Minnehaha Parkway 12636 High Bluff Drive Minneapolis, MN 55419 San Diego, CA 92130 [email protected] [email protected] Abstract. Most encryption algorithms are designed without regard to their performance on top-of-the-line microprocessors. This paper dis- cusses general optimization principles algorithms designers should keep in mind when designing algorithms, and analyzes the performance of RC4, SEAL, RC5, Blowfish, and Khufu/Khafre on the Intel Pentium with respect to those principles. Finally, we suggest directions for algo- rithm design, and give example algorithms, that take performance into account. 1 Overview The principal goal guiding the design of any encryption algorithm must be se- curity. In the real world, however, performance and implementation cost are always of concern. The increasing need for secure digital communication and the incredible processing power of desktop computers make performing software bulk encryption both more desirable and more feasible than ever. The purpose of this paper is to discuss low-level software optimization tech- niques and how they should be applied in the design of encryption algorithms. General design principles are presented that apply to almost all modern CPUs, but specific attention is also given to relevant characteristics of the ubiquitous Intel X86 CPU family (e.g., 486, Pentium, Pentium Pro). Several well-known algorithms are examined to show where these principles are violated, leading to sub-optimal performance. This paper concerns itself with number of clock cy- cles per byte encrypted|given a basic encryption algorithm \style." Factors of two, three, four, or more in speed can be easily obtained by careful design and implementation, and such speedups are very significant in the real world.
    [Show full text]
  • AES, Blowfish and Twofish for Security of Wireless Networks
    International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 07 Issue: 06 | June 2020 www.irjet.net p-ISSN: 2395-0072 Comparison of Encryption Algorithms: AES, Blowfish and Twofish for Security of Wireless Networks Archisman Ghosh Department of Computer Science & Engineering, National Institute of Technology, Durgapur, West Bengal, India --------------------------------------------------------------------------***--------------------------------------------------------------------- Abstract - Encryption is the process of encoding data to A secure WiFi system uses algorithms such as DES, RSA, prevent unauthorized access. Cyber security is the need of AES, Blowfish and Twofish to secure the communication the hour which ensures transfer of data across the internet over seemingly unsecured Internet channels. In addition, with confidentiality and integrity, and provides protection the existing cryptographic algorithm is based on an against malicious attacks. In this research paper, encryption model designed by Horst Feistel of IBM [4]. comparison between the encryption algorithms, viz. AES (Advanced Encryption Standard), Blowfish, and Twofish is In this paper, a comparative study of the cryptographic done in terms of time of encryption and decryption, and algorithms: AES, Blowfish and Twofish has been done and their throughput, and the results are analysed indicating the the results have been analysed in order to find the superiority of Twofish over AES and Blowfish as a viable algorithm most suitable for encrypting data in wireless algorithm for data encryption in wireless networks. networks. Keywords: Cryptography, Network security, AES, 2. Overview of the algorithms Blowfish, Twofish, Secure communication. 2.1 AES 1. Introduction The Advanced Encryption Standard (AES) is a Owing to the advancement in internet accessibility and cryptographic algorithm for encryption of electronic data networking, most of the security sensitive stuff like established by the U.S.
    [Show full text]