Key whitening

from Wikipedia, the free encyclopedia

Key whitening (often just whitening ) is a cryptological technique that increases the security of iterated block ciphers . In the case of encryption with whitening, a block of plain text is linked to parts of the key before the first round (pre-whitening); mostly XOR is used here . Some ciphers also use whitening after the last round (post-whitening).

The first block cipher that uses a form of key whitening is DES-X, which simply uses two additional 64-bit keys for whitening, as well as a normal 56-bit DES key. This is done to make a brute force attack more difficult by increasing the effective size of the key without actually making any changes to the algorithm. The inventor of DES-X Ron Rivest then called this technique whitening.

Whitening is used, especially with Feistel ciphers , to disguise the structures of the plain text and the input of the last round and thus increase the complexity of an attack.

Examples of ciphers with whitening are RC5 , RC6 , MARS , Twofish and Rijndael .

Individual evidence

  1. Bruce Schneier: Applied cryptography: protocols, algorithms, and source code in C . Wiley, New York 1996 ( archive.org [accessed May 25, 2020]).
  2. algorithm design - How exactly does key whitening manage to increase security? Retrieved May 25, 2020 .
  3. Key whitening. Retrieved May 25, 2020 (English).