What is the Blowfish encryption algorithm?


The Blowfish encryption algorithm is a symmetric block cipher designed to achieve in the DES algorithm that was slow and uncertain. Blowfish is a keyed, symmetric cryptographic block cipher invented by Bruce Schneier in 1993 and located in the public domain.

Symmetric encryption uses an individual encryption key to both encrypt and decrypt information. The sensitive information and the symmetric encryption key are used within the encryption algorithm to turn the sensitive information into ciphertext. Blowfish is contained in a huge number of cipher suites and encryption products, such as SplashID.

A block cipher is generally a computer routine that takes some amount of plain text and transform it into coded text, or cipher-text. It implements this routine on chunks of text known as blocks. And in order for the text to be decoded on the other side of transmission, the function should also make a key to unlock the cipher-text.

Blowfish is also one of the quickest block ciphers in public use, creating it ideal for a product such as SplashID that functions on a broad variety of processors discovered in cellular phones and in notebook and desktop computers.

Blowfish has a 64-bit block size and a key length of anywhere from 32 bits to 448 bits. It is a 16-round Feistel cipher and need large key-dependent S-boxes. It is same as in structure to CAST-128, which needs fixed S-boxes.

The Blowfish algorithm is one of the most popular, but it needed essential computational power with some elements that create them prey too many attackers. It can decreasing the size of the "s-box" and therefore designing and implementing it on a neural network (NN).

The input to the neural network is text either the (plaintext or ciphertext) and the output acquired from the network is the same text and the key used in both encryption and decryption are the original weights of the neural network that are trained utilizing the backpropagation network.

Blowfish uses a specific form of key generation. The second element of the Blowfish routine is a key expansion that transform a single key of up to 448 bits into a table of subkeys that is 4168 bytes in size. The generation of subkeys further improves security, because a hacker would have to crack more than only the original key.

The durability of the blowfish algorithm rests on the subkey generation and its basic confusion and diffusion design. Blowfish is a symmetric master cipher system depends on the Feistel network.

Bruce Schneider introduced the algorithm. It is a 64-bit block size cipher, and the complete version need 16 rounds to complete the block cipher and uses a high number of subkeys, variable-length key from 32-bits to 448- bits.

Updated on: 15-Mar-2022

2K+ Views

Kickstart Your Career

Get certified by completing the course

Get Started
Advertisements