All Packages  Class Hierarchy  This Package  Previous  Next  Index

Class cryptix.provider.cipher.CAST5

java.lang.Object
   |
   +----java.security.IJCE_Traceable
           |
           +----java.security.Cipher
                   |
                   +----cryptix.provider.cipher.CAST5

public final class CAST5
extends Cipher
implements SymmetricCipher
A subclass of Cipher to implement the CAST5 (a.k.a. CAST-128) algorithm in Java, as per RFC 2144 dated May 1997.

In this RFC, Carlisle Adams (the CA in CAST, ST standing for Stafford Tavares) describes CAST5 as:

"...a DES-like Substitution-Permutation Network (SPN) cryptosystem which appears to have good resistance to differential cryptanalysis, linear cryptanalysis, and related-key cryptanalysis. This cipher also possesses a number of other desirable cryptographic properties, including avalanche, Strict Avalanche Criterion (SAC), Bit Independence Criterion (BIC), no complementation property, and an absence of weak and semi-weak keys."

CAST5 is a symmetric block cipher with a block-size of 8 bytes and a variable key-size of up to 128 bits. Its authors and their employer (Entrust Technologies, a Nortel majority-owned company) made it available worldwide on a royalty-free basis for commercial and non-commercial uses.

The CAST5 encryption algorithm has been designed to allow a key size that can vary from 40 bits to 128 bits, in 8-bit increments (that is, the allowable key sizes are 40, 48, 56, 64, ..., 112, 120, and 128 bits. For variable keysize operation, the specification is as follows:

  1. For key sizes up to and including 80 bits (i.e., 40, 48, 56, 64, 72, and 80 bits), the algorithm is exactly as specified but uses 12 rounds instead of 16;
  2. For key sizes greater than 80 bits, the algorithm uses the full 16 rounds;
  3. For key sizes less than 128 bits, the key is padded with zero bytes (in the rightmost, or least significant, positions) out to 128 bits (since the CAST5 key schedule assumes an input key of 128 bits).

References:

  1. Carlisle Adams, RFC 2144, May 1997.

Copyright © 1997 Systemics Ltd on behalf of the Cryptix Development Team.
All rights reserved.

$Revision: 1.3 $

Author:
Raif S. Naffah

Constructor Index

 o CAST5()
Constructs a CAST5 cipher object, in the UNINITIALIZED state.

Method Index

 o clone()
Always throws a CloneNotSupportedException (cloning of ciphers is not supported for security reasons).
 o engineBlockSize()
SPI: Returns the length of an input block, in bytes.
 o engineInitDecrypt(Key)
SPI: Initializes this cipher for decryption, using the specified key.
 o engineInitEncrypt(Key)
SPI: Initializes this cipher for encryption, using the specified key.
 o engineUpdate(byte[], int, int, byte[], int)
SPI: This is the main engine method for updating data.
 o finalize()
Cleans up resources used by this instance, if necessary.
 o getLinkStatus()
Gets an object representing the native linking status of this class.

Constructors

 o CAST5
 public CAST5()
Constructs a CAST5 cipher object, in the UNINITIALIZED state. This calls the Cipher constructor with implBuffering false, implPadding false and the provider set to "Cryptix".

See Also:
UNINITIALIZED

Methods

 o getLinkStatus
 public static LinkStatus getLinkStatus()
Gets an object representing the native linking status of this class.

 o finalize
 protected final void finalize()
Cleans up resources used by this instance, if necessary.

Overrides:
finalize in class Object
 o clone
 public final Object clone() throws CloneNotSupportedException
Always throws a CloneNotSupportedException (cloning of ciphers is not supported for security reasons).

Overrides:
clone in class Cipher
 o engineBlockSize
 protected int engineBlockSize()
SPI: Returns the length of an input block, in bytes.

Returns:
the length in bytes of an input block for this cipher.
Overrides:
engineBlockSize in class Cipher
 o engineInitEncrypt
 protected void engineInitEncrypt(Key key) throws KeyException
SPI: Initializes this cipher for encryption, using the specified key.

Parameters:
key - the key to use for encryption.
Throws: KeyException
when one of the following occurs:
  • The user key object is null;
  • The decoded byte array form of the user key is zero long;
  • The decoded user key is shorter than 40 bits or longer than 128 bits.
Overrides:
engineInitEncrypt in class Cipher
 o engineInitDecrypt
 protected void engineInitDecrypt(Key key) throws KeyException
SPI: Initializes this cipher for decryption, using the specified key.

Parameters:
key - the key to use for decryption.
Throws: KeyException
when one of the following occurs:
  • The user key object is null;
  • The decoded byte array form of the user key is zero long;
  • The decoded user key is shorter than 40 bits or longer than 128 bits.
Overrides:
engineInitDecrypt in class Cipher
 o engineUpdate
 protected int engineUpdate(byte in[],
                            int inOffset,
                            int inLen,
                            byte out[],
                            int outOffset)
SPI: This is the main engine method for updating data.

in and out may be the same array, and the input and output regions may overlap.

Parameters:
in - the input data.
inOffset - the offset into in specifying where the data starts.
inLen - the length of the subarray.
out - the output array.
outOffset - the offset indicating where to start writing into the out array.
Returns:
the number of bytes written.
Throws: CryptixException
if the native library is being used, and it reports an error.
Overrides:
engineUpdate in class Cipher

All Packages  Class Hierarchy  This Package  Previous  Next  Index