Skip to main content
  • 107 Accesses

Serpent is a 128-bit block cipher designed by Anderson et al. and first published in 1998 [1]. Later that year the cipher was slightly modified [2] and proposed as a candidate for the Advanced Encryption Standard (Rijdnael/AES). In 1999 it was selected as one of the five finalists of the AES competition.

Serpent is a 32-round substitution–permutation (SP) network operating on 128-bit blocks. Each round consists of a key mixing operation, a layer of 32 copies of a \(4 \times4\)-bit S-box, and (except in the last round) a linear transformation. The replicated S-box differs from round to round and is selected from a set of eight different S-boxes. The last (incomplete) round is followed by a final key mixing operation. An additional bit permutation before the first round and after the last key mixing layer is applied to all data entering and leaving the SP network. The 128-bit subkeys mixed with the data in each round are generated by linearly expanding a 128-bit, 192-bit, or 256-bit...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Anderson, R.J., E. Biham, and L.R. Knudsen (1998). “Serpent: A new block cipher proposal.” Fast Software Encryption, FSE'98, Lecture Notes in Computer Science, vol. 1372, ed. S. Vaudenay. Springer-Verlag, Berlin, 222–238.

    Google Scholar 

  2. Anderson, R.J., E. Biham, and L.R. Knudsen (1998). “Serpent: A proposal for the advanced encryption standard.” Proceedings of the First AES Candidate Conference. National Institute of Standards and Technology, August.

    Google Scholar 

  3. Biham, E. (1997). “A fast new DES implementation in software.” Fast Software Encryption, FSE'97, Lecture Notes in Computer Science, vol. 1267, ed. E. Biham. Springer-Verlag, Berlin, 260–272.

    Google Scholar 

  4. Biham, E., O. Dunkelman, and N. Keller (2002). “Linear cryptanalysis of reduced round Serpent.” Fast Software Encryption, FSE 2001, Lecture Notes in Computer Science, vol. 2355, ed. M. Matsui. Springer-Verlag, Berlin, 16–27.

    Google Scholar 

  5. Biham, E., O. Dunkelman, and N. Keller (2002). “New results on boomerang and rectangle attacks.” Fast Software Encryption, FSE 2002, Lecture Notes in Computer Science, vol. 2365, eds. J. Daemen and V. Rijmen. Springer-Verlag, Berlin, 1–16.

    Google Scholar 

  6. Biham, E., O. Dunkelman, and N. Keller (2003). “Differential-linear cryptanalysis of Serpent.” Fast Software Encryption, FSE 2003, Lecture Notes in Computer Science, vol. 2887, ed. T. Johansson. Springer-Verlag, Berlin, 9–21.

    Google Scholar 

  7. Kelsey, J., T. Kohno, and B. Schneier (2001). “Amplified boomerang attacks against reduced-round MARS and Serpent.” Fast Software Encryption, FSE 2000, Lecture Notes in Computer Science, vol. 1978, ed. B. Schneier. Springer-Verlag, Berlin, 75–93.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

De Canni‘ere, C. (2005). Serpent. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_386

Download citation

Publish with us

Policies and ethics