Key whitening

Whitening is a redirect to this article. For the use of this term in statistics, see Whitening (statistics).

This article or subsequent section is not sufficiently supported by evidence (e.g., anecdotal evidence). Information without sufficient evidence may be removed in the near future. Please help Wikipedia by researching the information and adding good supporting evidence.

Key whitening (often just whitening) is a cryptological technique used to increase the security of iterated block ciphers. In an encryption with whitening, a plaintext block is combined with parts of the key before the first round (pre-whitening); XOR is usually used here. Some ciphers also use whitening after the last round (post-whitening).

The first block cipher to use a form of key whitening is DES-X, which simply uses two additional 64-bit keys for whitening, plus a normal 56-bit DES key. This serves to make a brute force attack more difficult by increasing the effective size of the key without any real changes to the algorithm. The inventor of DES-X Ron Rivest then called this technique whitening.

Whitening is used, especially in feistel ciphers, to disguise structures of the plaintext and the input of the last round, thus increasing the complexity of an attack.

Examples of ciphers with whitening are RC5, RC6, MARS, Twofish and Rijndael.


AlegsaOnline.com - 2020 / 2023 - License CC3