Twofish

GPTKB entity

Statements (46)
Predicate Object
gptkbp:instanceOf block cipher
gptkbp:application VPNs
disk encryption
secure communications
email encryption
secure file storage
gptkbp:code gptkb:ECB
CBC
CTR
CFB
OFB
gptkbp:competitors gptkb:AES_competition
gptkbp:designedBy gptkb:Bruce_Schneier
gptkbp:designedFor software and hardware implementations
gptkbp:engine 128 bits
gptkbp:hasFunction uses MDS matrix
uses S-boxes
uses XOR operations
uses key-dependent S-boxes
https://www.w3.org/2000/01/rdf-schema#label Twofish
gptkbp:keyIssues 128 bits
256 bits
192 bits
complex
gptkbp:notableEvent symmetric key algorithm
gptkbp:notableFeature easy to implement
well-studied
open design
flexible key sizes
good security margin
high performance on various platforms
gptkbp:numberOfStudents 16
gptkbp:operates available in many programming languages
gptkbp:patentStatus unpatented
gptkbp:performance fast
gptkbp:publishedIn 1998
gptkbp:relatedTo Blowfish
gptkbp:security 128 bits
resistant to differential cryptanalysis
resistant to linear cryptanalysis
resistant to related-key attacks
gptkbp:standardFeatures not_standardized_by_NIST
gptkbp:structureType gptkb:Feistel_network
gptkbp:successor gptkb:AES
gptkbp:usedIn cryptography
gptkbp:winner gptkb:AES_competition