For the latest news and information visit
The GNU Crypto project

gnu.crypto.cipher
Class Serpent

java.lang.Object
  extended bygnu.crypto.cipher.BaseCipher
      extended bygnu.crypto.cipher.Serpent
All Implemented Interfaces:
java.lang.Cloneable, IBlockCipher, IBlockCipherSpi

public class Serpent
extends BaseCipher

Serpent is a 32-round substitution-permutation network block cipher, operating on 128-bit blocks and accepting keys of 128, 192, and 256 bits in length. At each round the plaintext is XORed with a 128 bit portion of the session key -- a 4224 bit key computed from the input key -- then one of eight S-boxes are applied, and finally a simple linear transformation is done. Decryption does the exact same thing in reverse order, and using the eight inverses of the S-boxes.

Serpent was designed by Ross Anderson, Eli Biham, and Lars Knudsen as a proposed cipher for the Advanced Encryption Standard.

Serpent can be sped up greatly by replacing S-box substitution with a sequence of binary operations, and the optimal implementation depends upon finding the fastest sequence of binary operations that reproduce this substitution. This implementation uses the S-boxes discovered by Dag Arne Osvik, which are optimized for the Pentium family of processors.

References:

  1. Serpent: A Candidate Block Cipher for the Advanced Encryption Standard.

Version:
$Revision: 1.2 $

Field Summary
 
Fields inherited from class gnu.crypto.cipher.BaseCipher
currentBlockSize, currentKey, defaultBlockSize, defaultKeySize, lock, name
 
Fields inherited from interface gnu.crypto.cipher.IBlockCipher
CIPHER_BLOCK_SIZE, KEY_MATERIAL
 
Constructor Summary
Serpent()
          Trivial zero-argument constructor.
 
Method Summary
 java.util.Iterator blockSizes()
          Returns an Iterator over the supported block sizes.
 java.lang.Object clone()
          Returns a clone of this instance.
 void decrypt(byte[] in, int i, byte[] out, int o, java.lang.Object K, int bs)
          Decrypts exactly one block of ciphertext.
 void encrypt(byte[] in, int i, byte[] out, int o, java.lang.Object K, int bs)
          Encrypts exactly one block of plaintext.
 java.util.Iterator keySizes()
          Returns an Iterator over the supported key sizes.
 java.lang.Object makeKey(byte[] kb, int blockSize)
          Expands a user-supplied key material into a session key for a designated block size.
 boolean selfTest()
          A correctness test that consists of basic symmetric encryption / decryption test(s) for all supported block and key sizes, as well as one (1) variable key Known Answer Test (KAT).
 
Methods inherited from class gnu.crypto.cipher.BaseCipher
currentBlockSize, decryptBlock, defaultBlockSize, defaultKeySize, encryptBlock, init, name, reset, testKat, testKat
 
Methods inherited from class java.lang.Object
equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait
 

Constructor Detail

Serpent

public Serpent()
Trivial zero-argument constructor.

Method Detail

clone

public java.lang.Object clone()
Description copied from interface: IBlockCipher

Returns a clone of this instance.

Specified by:
clone in interface IBlockCipher
Specified by:
clone in class BaseCipher

blockSizes

public java.util.Iterator blockSizes()
Description copied from interface: IBlockCipher

Returns an Iterator over the supported block sizes. Each element returned by this object is an Integer.

Returns:
an Iterator over the supported block sizes.

keySizes

public java.util.Iterator keySizes()
Description copied from interface: IBlockCipher

Returns an Iterator over the supported key sizes. Each element returned by this object is an Integer.

Returns:
an Iterator over the supported key sizes.

makeKey

public java.lang.Object makeKey(byte[] kb,
                                int blockSize)
                         throws java.security.InvalidKeyException
Description copied from interface: IBlockCipherSpi

Expands a user-supplied key material into a session key for a designated block size.

Parameters:
kb - the user-supplied key material.
blockSize - the desired block size in bytes.
Returns:
an Object encapsulating the session key.
Throws:
java.security.InvalidKeyException - if the key data is invalid.

encrypt

public void encrypt(byte[] in,
                    int i,
                    byte[] out,
                    int o,
                    java.lang.Object K,
                    int bs)
Description copied from interface: IBlockCipherSpi

Encrypts exactly one block of plaintext.

Parameters:
in - the plaintext.
i - index of in from which to start considering data.
out - the ciphertext.
o - index of out from which to store the result.
K - the session key to use.
bs - the block size to use.

decrypt

public void decrypt(byte[] in,
                    int i,
                    byte[] out,
                    int o,
                    java.lang.Object K,
                    int bs)
Description copied from interface: IBlockCipherSpi

Decrypts exactly one block of ciphertext.

Parameters:
in - the ciphertext.
i - index of in from which to start considering data.
out - the plaintext.
o - index of out from which to store the result.
K - the session key to use.
bs - the block size to use.

selfTest

public boolean selfTest()
Description copied from interface: IBlockCipher

A correctness test that consists of basic symmetric encryption / decryption test(s) for all supported block and key sizes, as well as one (1) variable key Known Answer Test (KAT).

Specified by:
selfTest in interface IBlockCipher
Overrides:
selfTest in class BaseCipher

For the latest news and information visit
The GNU Crypto project

Copyright © 2001, 2002, 2003 Free Software Foundation, Inc. All Rights Reserved.