• Home
  • History
  • Annotate
Name Date Size #Lines LOC

..03-May-2022-

t/H30-Mar-2002-4230

CHANGESH A D30-Mar-2002596 2212

COPYINGH A D14-Sep-200117.9 KiB341281

Makefile.PLH A D20-Sep-2001490 1510

READMEH A D27-Nov-20012.1 KiB5237

Serpent.pmH A D30-Mar-20022.1 KiB676

Serpent.xsH A D28-Mar-20022.3 KiB10476

_serpent.cH A D28-Mar-200221.1 KiB602500

serpent.hH A D07-Jun-19983.5 KiB9835

serpentsboxes.hH A D30-Mar-200214.4 KiB18170

test.plH A D28-Mar-20021.4 KiB4230

typemapH A D20-Sep-200125 21

README

1NAME
2
3    Crypt::Serpent - Crypt::CBC compliant Serpent block cipher encryption module
4
5SYNOPSIS
6
7    use Crypt::Serpent;
8
9    my $cipher = new Crypt::Serpent $key;
10
11    my $ciphertext = $cipher->encrypt($plaintext);
12    my $plaintext = $cipher->decrypt($ciphertext);
13
14DESCRIPTION
15
16    From the Tropical Software Serpent page...
17
18    "Serpent was designed by Ross Anderson, Eli Biham and Lars Knudsen
19    as a candidate for the Advanced Encryption Standard. It has been
20    selected as one of the five finalists in the AES competition.
21    Serpent is faster than DES and more secure than Triple DES. It
22    provides users with a very high level of assurance that no shortcut
23    attack will be found. To achieve this, the algorithm's designers
24    limited themselves to well understood cryptography mechanisms, so
25    that they could rely on the wide experience and proven techniques
26    of block cipher cryptanalysis. The algorithm uses twice as many
27    rounds as are necessary to block all currently known shortcut
28    attacks. This means that Serpent should be safe against as yet
29    unknown attacks that may be capable of breaking the standard 16
30    rounds used in many types of encryption today. However, the fact
31    that Serpent uses so many rounds means that it is the slowest of
32    the five AES finalists. But this shouldn't be an issue because it
33    still outperforms Triple DES. The algorithm's designers maintain
34    that Serpent has a service life of at least a century."
35
36    "Serpent is a 128-bit block cipher, meaning that data is encrypted
37    and decrypted in 128-bit chunks. The key length can vary, but for
38    the purposes of the AES it is defined to be either 128, 192, or 256
39    bits. This block size and variable key length is standard among all
40    AES candidates and was one of the major design requirements specified
41    by NIST. The Serpent algorithm uses 32 rounds, or iterations of the
42    main algorithm."
43
44SEE ALSO
45
46    http://www.tropsoft.com/strongenc/serpent.htm
47
48AUTHOR
49
50    John Hughes (jhughes@frostburg.edu)
51
52