What Is Twofish Encryption?

Christian Stewart ✔️
DigiPrivacy
Published in
3 min readMar 7, 2019

--

Twofish is an encryption algorithm designed by Bruce Schneier. It’s a symmetric key block cipher with a block size of 128 bits, with keys up to 256 bits. It is related to AES (Advanced Encryption Standard) and an earlier block cipher called Blowfish. Twofish was actually a finalist to become the industry standard for encryption, but was ultimately beaten out by the current AES.

Twofish has some distinctive features that set it apart from most other cryptographic protocols. For one, it uses pre-computed, key-dependent S-boxes. An S-box (substitution-box) is a basic component of any symmetric key algorithm which performs substitution. In the context of Twofish’s block cipher, the S-box works to obscure the relationship of the key to the ciphertext. Twofish uses a pre-computed, key-dependent S-box which means that the S-box is already provided, but is dependent on the cipher key to decrypt the information.

How Secure is Twofish?

Twofish is seen as a very secure option as far as encryption protocols go. One of the reasons that it wasn’t selected as the advanced encryption standard is due to its slower speed. Any encryption standard that uses a 128-bit or higher key, is theoretically safe from brute force attacks. Twofish is in this category.

--

--