Google

Bouncy Castle Cryptography 1.11 API Specification: Class JCEStreamCipher
Bouncy Castle Cryptography 1.11

org.bouncycastle.jce.provider
Class JCEStreamCipher

java.lang.Object
  |
  +--javax.crypto.CipherSpi
        |
        +--org.bouncycastle.jce.provider.WrapCipherSpi
              |
              +--org.bouncycastle.jce.provider.JCEStreamCipher
All Implemented Interfaces:
PBE
Direct Known Subclasses:
JCEStreamCipher.Blowfish_CFB8, JCEStreamCipher.Blowfish_OFB8, JCEStreamCipher.DES_CFB8, JCEStreamCipher.DES_OFB8, JCEStreamCipher.DESede_CFB8, JCEStreamCipher.DESede_OFB8, JCEStreamCipher.IDEA_CFB8, JCEStreamCipher.IDEA_OFB8, JCEStreamCipher.PBEWithSHAAnd128BitRC4, JCEStreamCipher.PBEWithSHAAnd40BitRC4, JCEStreamCipher.RC4, JCEStreamCipher.Skipjack_CFB8, JCEStreamCipher.Skipjack_OFB8, JCEStreamCipher.Twofish_CFB8, JCEStreamCipher.Twofish_OFB8

public class JCEStreamCipher
extends WrapCipherSpi
implements PBE


Inner Class Summary
static class JCEStreamCipher.Blowfish_CFB8
          Blowfish
static class JCEStreamCipher.Blowfish_OFB8
          Blowfish
static class JCEStreamCipher.DES_CFB8
          DES
static class JCEStreamCipher.DES_OFB8
          DES
static class JCEStreamCipher.DESede_CFB8
          DESede
static class JCEStreamCipher.DESede_OFB8
          DESede
static class JCEStreamCipher.IDEA_CFB8
          IDEA
static class JCEStreamCipher.IDEA_OFB8
          IDEA
static class JCEStreamCipher.PBEWithSHAAnd128BitRC4
          PBEWithSHAAnd128BitRC4
static class JCEStreamCipher.PBEWithSHAAnd40BitRC4
          PBEWithSHAAnd40BitRC4
static class JCEStreamCipher.RC4
          RC4
static class JCEStreamCipher.Skipjack_CFB8
          SKIPJACK
static class JCEStreamCipher.Skipjack_OFB8
          SKIPJACK
static class JCEStreamCipher.Twofish_CFB8
          Twofish
static class JCEStreamCipher.Twofish_OFB8
          Twofish
 
Inner classes inherited from class org.bouncycastle.jce.provider.WrapCipherSpi
WrapCipherSpi.AESWrap
 
Inner classes inherited from class org.bouncycastle.jce.provider.PBE
PBE.Util
 
Fields inherited from class org.bouncycastle.jce.provider.WrapCipherSpi
engineParams, pbeHash, pbeIvSize, pbeKeySize, pbeType
 
Fields inherited from interface org.bouncycastle.jce.provider.PBE
MD5, PKCS12, PKCS5S1, PKCS5S2, RIPEMD160, SHA1, TIGER
 
Constructor Summary
protected JCEStreamCipher(BlockCipher engine, int ivLength)
           
protected JCEStreamCipher(StreamCipher engine)
           
protected JCEStreamCipher(StreamCipher engine, int pbeType, int pbeHash, int pbeKeySize, int pbeIvSize)
           
 
Method Summary
protected  byte[] engineDoFinal(byte[] input, int inputOffset, int inputLen)
          Encrypts or decrypts data in a single-part operation, or finishes a multiple-part operation.
protected  int engineDoFinal(byte[] input, int inputOffset, int inputLen, byte[] output, int outputOffset)
          Encrypts or decrypts data in a single-part operation, or finishes a multiple-part operation.
protected  int engineGetBlockSize()
          Returns the block size (in bytes).
protected  byte[] engineGetIV()
          Returns the initialization vector (IV) in a new buffer.
protected  int engineGetKeySize(java.security.Key key)
          Returns the key size of the given key object.
protected  int engineGetOutputSize(int inputLen)
          Returns the length in bytes that an output buffer would need to be in order to hold the result of the next update or doFinal operation, given the input length inputLen (in bytes).
protected  java.security.AlgorithmParameters engineGetParameters()
          Returns the parameters used with this cipher.
protected  void engineInit(int opmode, java.security.Key key, java.security.spec.AlgorithmParameterSpec params, java.security.SecureRandom random)
          Initializes this cipher with a key, a set of algorithm parameters, and a source of randomness.
protected  void engineInit(int opmode, java.security.Key key, java.security.AlgorithmParameters params, java.security.SecureRandom random)
          Initializes this cipher with a key, a set of algorithm parameters, and a source of randomness.
protected  void engineInit(int opmode, java.security.Key key, java.security.SecureRandom random)
          Initializes this cipher with a key and a source of randomness.
protected  void engineSetMode(java.lang.String mode)
          should never be called.
protected  void engineSetPadding(java.lang.String padding)
          should never be called.
protected  byte[] engineUpdate(byte[] input, int inputOffset, int inputLen)
          Continues a multiple-part encryption or decryption operation (depending on how this cipher was initialized), processing another data part.
protected  int engineUpdate(byte[] input, int inputOffset, int inputLen, byte[] output, int outputOffset)
          Continues a multiple-part encryption or decryption operation (depending on how this cipher was initialized), processing another data part.
 
Methods inherited from class org.bouncycastle.jce.provider.WrapCipherSpi
engineUnwrap, engineWrap
 
Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait
 

Constructor Detail

JCEStreamCipher

protected JCEStreamCipher(StreamCipher engine)

JCEStreamCipher

protected JCEStreamCipher(BlockCipher engine,
                          int ivLength)

JCEStreamCipher

protected JCEStreamCipher(StreamCipher engine,
                          int pbeType,
                          int pbeHash,
                          int pbeKeySize,
                          int pbeIvSize)
Method Detail

engineGetBlockSize

protected int engineGetBlockSize()
Description copied from class: CipherSpi
Returns the block size (in bytes).
Overrides:
engineGetBlockSize in class WrapCipherSpi
Following copied from class: javax.crypto.CipherSpi
Returns:
the block size (in bytes), or 0 if the underlying algorithm is not a block cipher

engineGetIV

protected byte[] engineGetIV()
Description copied from class: CipherSpi
Returns the initialization vector (IV) in a new buffer.

This is useful in the context of password-based encryption or decryption, where the IV is derived from a user-provided passphrase.

Overrides:
engineGetIV in class WrapCipherSpi
Following copied from class: javax.crypto.CipherSpi
Returns:
the initialization vector in a new buffer, or null if the underlying algorithm does not use an IV, or if the IV has not yet been set.

engineGetKeySize

protected int engineGetKeySize(java.security.Key key)
Description copied from class: CipherSpi
Returns the key size of the given key object.

This concrete method has been added to this previously-defined abstract class. It throws an UnsupportedOperationException if it is not overridden by the provider.

Overrides:
engineGetKeySize in class WrapCipherSpi
Following copied from class: javax.crypto.CipherSpi
Parameters:
key - the key object.
Returns:
the key size of the given key object.
Throws:
java.security.InvalidKeyException - if key is invalid.

engineGetOutputSize

protected int engineGetOutputSize(int inputLen)
Description copied from class: CipherSpi
Returns the length in bytes that an output buffer would need to be in order to hold the result of the next update or doFinal operation, given the input length inputLen (in bytes).

This call takes into account any unprocessed (buffered) data from a previous update call, and padding.

The actual output length of the next update or doFinal call may be smaller than the length returned by this method.

Overrides:
engineGetOutputSize in class WrapCipherSpi
Following copied from class: javax.crypto.CipherSpi
Parameters:
inputLen - the input length (in bytes)
Returns:
the required output buffer size (in bytes)

engineGetParameters

protected java.security.AlgorithmParameters engineGetParameters()
Description copied from class: CipherSpi
Returns the parameters used with this cipher.

The returned parameters may be the same that were used to initialize this cipher, or may contain a combination of default and random parameter values used by the underlying cipher implementation if this cipher requires algorithm parameters but was not initialized with any.

Overrides:
engineGetParameters in class WrapCipherSpi
Following copied from class: javax.crypto.CipherSpi
Returns:
the parameters used with this cipher, or null if this cipher does not use any parameters.

engineSetMode

protected void engineSetMode(java.lang.String mode)
should never be called.
Overrides:
engineSetMode in class WrapCipherSpi
Following copied from class: javax.crypto.CipherSpi
Parameters:
mode - the cipher mode
Throws:
java.security.NoSuchAlgorithmException - if the requested cipher mode does not exist

engineSetPadding

protected void engineSetPadding(java.lang.String padding)
                         throws NoSuchPaddingException
should never be called.
Overrides:
engineSetPadding in class WrapCipherSpi
Following copied from class: javax.crypto.CipherSpi
Parameters:
padding - the padding mechanism
Throws:
NoSuchPaddingException - if the requested padding mechanism does not exist

engineInit

protected void engineInit(int opmode,
                          java.security.Key key,
                          java.security.spec.AlgorithmParameterSpec params,
                          java.security.SecureRandom random)
                   throws java.security.InvalidKeyException,
                          java.security.InvalidAlgorithmParameterException
Description copied from class: CipherSpi
Initializes this cipher with a key, a set of algorithm parameters, and a source of randomness.

The cipher is initialized for one of the following four operations: encryption, decryption, key wrapping or key unwrapping, depending on the value of opmode.

If this cipher requires any algorithm parameters and params is null, the underlying cipher implementation is supposed to generate the required parameters itself (using provider-specific default or random values) if it is being initialized for encryption or key wrapping, and raise an InvalidAlgorithmParameterException if it is being initialized for decryption or key unwrapping. The generated parameters can be retrieved using engineGetParameters or engineGetIV (if the parameter is an IV).

If this cipher (including its underlying feedback or padding scheme) requires any random bytes (e.g., for parameter generation), it will get them from random.

Note that when a Cipher object is initialized, it loses all previously-acquired state. In other words, initializing a Cipher is equivalent to creating a new instance of that Cipher and initializing it.

Overrides:
engineInit in class WrapCipherSpi
Following copied from class: javax.crypto.CipherSpi
Parameters:
opmode - the operation mode of this cipher (this is one of the following: ENCRYPT_MODE, DECRYPT_MODE, WRAP_MODE or UNWRAP_MODE)
key - the encryption key
params - the algorithm parameters
random - the source of randomness
Throws:
java.security.InvalidKeyException - if the given key is inappropriate for initializing this cipher
java.security.InvalidAlgorithmParameterException - if the given algorithm parameters are inappropriate for this cipher, or if this cipher is being initialized for decryption and requires algorithm parameters and params is null.

engineInit

protected void engineInit(int opmode,
                          java.security.Key key,
                          java.security.AlgorithmParameters params,
                          java.security.SecureRandom random)
                   throws java.security.InvalidKeyException,
                          java.security.InvalidAlgorithmParameterException
Description copied from class: CipherSpi
Initializes this cipher with a key, a set of algorithm parameters, and a source of randomness.

The cipher is initialized for one of the following four operations: encryption, decryption, key wrapping or key unwrapping, depending on the value of opmode.

If this cipher requires any algorithm parameters and params is null, the underlying cipher implementation is supposed to generate the required parameters itself (using provider-specific default or random values) if it is being initialized for encryption or key wrapping, and raise an InvalidAlgorithmParameterException if it is being initialized for decryption or key unwrapping. The generated parameters can be retrieved using engineGetParameters or engineGetIV (if the parameter is an IV).

If this cipher (including its underlying feedback or padding scheme) requires any random bytes (e.g., for parameter generation), it will get them from random.

Note that when a Cipher object is initialized, it loses all previously-acquired state. In other words, initializing a Cipher is equivalent to creating a new instance of that Cipher and initializing it.

Overrides:
engineInit in class WrapCipherSpi
Following copied from class: javax.crypto.CipherSpi
Parameters:
opmode - the operation mode of this cipher (this is one of the following: ENCRYPT_MODE, DECRYPT_MODE, WRAP_MODE or UNWRAP_MODE)
key - the encryption key
params - the algorithm parameters
random - the source of randomness
Throws:
java.security.InvalidKeyException - if the given key is inappropriate for initializing this cipher
java.security.InvalidAlgorithmParameterException - if the given algorithm parameters are inappropriate for this cipher, or if this cipher is being initialized for decryption and requires algorithm parameters and params is null.

engineInit

protected void engineInit(int opmode,
                          java.security.Key key,
                          java.security.SecureRandom random)
                   throws java.security.InvalidKeyException
Description copied from class: CipherSpi
Initializes this cipher with a key and a source of randomness.

The cipher is initialized for one of the following four operations: encryption, decryption, key wrapping or key unwrapping, depending on the value of opmode.

If this cipher requires any algorithm parameters that cannot be derived from the given key, the underlying cipher implementation is supposed to generate the required parameters itself (using provider-specific default or random values) if it is being initialized for encryption or key wrapping, and raise an InvalidKeyException if it is being initialized for decryption or key unwrapping. The generated parameters can be retrieved using engineGetParameters or engineGetIV (if the parameter is an IV).

If this cipher (including its underlying feedback or padding scheme) requires any random bytes (e.g., for parameter generation), it will get them from random.

Note that when a Cipher object is initialized, it loses all previously-acquired state. In other words, initializing a Cipher is equivalent to creating a new instance of that Cipher and initializing it.

Overrides:
engineInit in class WrapCipherSpi
Following copied from class: javax.crypto.CipherSpi
Parameters:
opmode - the operation mode of this cipher (this is one of the following: ENCRYPT_MODE, DECRYPT_MODE, WRAP_MODE or UNWRAP_MODE)
key - the encryption key
random - the source of randomness
Throws:
java.security.InvalidKeyException - if the given key is inappropriate for initializing this cipher, or if this cipher is being initialized for decryption and requires algorithm parameters that cannot be determined from the given key.

engineUpdate

protected byte[] engineUpdate(byte[] input,
                              int inputOffset,
                              int inputLen)
Description copied from class: CipherSpi
Continues a multiple-part encryption or decryption operation (depending on how this cipher was initialized), processing another data part.

The first inputLen bytes in the input buffer, starting at inputOffset inclusive, are processed, and the result is stored in a new buffer.

Overrides:
engineUpdate in class WrapCipherSpi
Following copied from class: javax.crypto.CipherSpi
Parameters:
input - the input buffer
inputOffset - the offset in input where the input starts
inputLen - the input length
Returns:
the new buffer with the result, or null if the underlying cipher is a block cipher and the input data is too short to result in a new block.

engineUpdate

protected int engineUpdate(byte[] input,
                           int inputOffset,
                           int inputLen,
                           byte[] output,
                           int outputOffset)
Description copied from class: CipherSpi
Continues a multiple-part encryption or decryption operation (depending on how this cipher was initialized), processing another data part.

The first inputLen bytes in the input buffer, starting at inputOffset inclusive, are processed, and the result is stored in the output buffer, starting at outputOffset inclusive.

If the output buffer is too small to hold the result, a ShortBufferException is thrown.

Overrides:
engineUpdate in class WrapCipherSpi
Following copied from class: javax.crypto.CipherSpi
Parameters:
input - the input buffer
inputOffset - the offset in input where the input starts
inputLen - the input length
output - the buffer for the result
outputOffset - the offset in output where the result is stored
Returns:
the number of bytes stored in output
Throws:
ShortBufferException - if the given output buffer is too small to hold the result

engineDoFinal

protected byte[] engineDoFinal(byte[] input,
                               int inputOffset,
                               int inputLen)
Description copied from class: CipherSpi
Encrypts or decrypts data in a single-part operation, or finishes a multiple-part operation. The data is encrypted or decrypted, depending on how this cipher was initialized.

The first inputLen bytes in the input buffer, starting at inputOffset inclusive, and any input bytes that may have been buffered during a previous update operation, are processed, with padding (if requested) being applied. The result is stored in a new buffer.

A call to this method resets this cipher object to the state it was in when previously initialized via a call to engineInit. That is, the object is reset and available to encrypt or decrypt (depending on the operation mode that was specified in the call to engineInit) more data.

Overrides:
engineDoFinal in class WrapCipherSpi
Following copied from class: javax.crypto.CipherSpi
Parameters:
input - the input buffer
inputOffset - the offset in input where the input starts
inputLen - the input length
Returns:
the new buffer with the result
Throws:
IllegalBlockSizeException - if this cipher is a block cipher, no padding has been requested (only in encryption mode), and the total input length of the data processed by this cipher is not a multiple of block size
BadPaddingException - if this cipher is in decryption mode, and (un)padding has been requested, but the decrypted data is not bounded by the appropriate padding bytes

engineDoFinal

protected int engineDoFinal(byte[] input,
                            int inputOffset,
                            int inputLen,
                            byte[] output,
                            int outputOffset)
Description copied from class: CipherSpi
Encrypts or decrypts data in a single-part operation, or finishes a multiple-part operation. The data is encrypted or decrypted, depending on how this cipher was initialized.

The first inputLen bytes in the input buffer, starting at inputOffset inclusive, and any input bytes that may have been buffered during a previous update operation, are processed, with padding (if requested) being applied. The result is stored in the output buffer, starting at outputOffset inclusive.

If the output buffer is too small to hold the result, a ShortBufferException is thrown.

A call to this method resets this cipher object to the state it was in when previously initialized via a call to engineInit. That is, the object is reset and available to encrypt or decrypt (depending on the operation mode that was specified in the call to engineInit) more data.

Overrides:
engineDoFinal in class WrapCipherSpi
Following copied from class: javax.crypto.CipherSpi
Parameters:
input - the input buffer
inputOffset - the offset in input where the input starts
inputLen - the input length
output - the buffer for the result
outputOffset - the offset in output where the result is stored
Returns:
the number of bytes stored in output
Throws:
IllegalBlockSizeException - if this cipher is a block cipher, no padding has been requested (only in encryption mode), and the total input length of the data processed by this cipher is not a multiple of block size
ShortBufferException - if the given output buffer is too small to hold the result
BadPaddingException - if this cipher is in decryption mode, and (un)padding has been requested, but the decrypted data is not bounded by the appropriate padding bytes

Bouncy Castle Cryptography 1.11