Codebase list libcryptx-perl / a5e6619
New upstream version 0.069 gregor herrmann 3 years ago
564 changed file(s) with 1152 addition(s) and 5533 deletion(s). Raw diff Collapse all Expand all
00 Changes for CryptX
1
2 0.069 2020-08-25
3 - fix #64 ECC: segfault on invalid input
4 - fix #63 ltc Licensing could be clearer (added src/{ltc,ltm}/LICENSE)
5 - fix #62 documentation only (Crypt::CBC related)
6 - bundled libtomcrypt update branch:develop (commit:d8d7a83b 2020-07-14)
17
28 0.068 2020-03-10
39 - fix #60 Test failues on macOS Catalina
318318 sv_crv = curve;
319319 }
320320 }
321 else if (SvROK(curve)) {
321 else if (SvROK(curve) && SvTYPE(SvRV(curve)) == SVt_PVHV) {
322322 /* hashref */
323323 sv_crv = curve;
324324 }
261261 src/ltc/headers/tomcrypt_pkcs.h
262262 src/ltc/headers/tomcrypt_private.h
263263 src/ltc/headers/tomcrypt_prng.h
264 src/ltc/LICENSE
264265 src/ltc/mac/blake2/blake2bmac.c
265266 src/ltc/mac/blake2/blake2bmac_file.c
266267 src/ltc/mac/blake2/blake2bmac_memory.c
735736 src/ltm/bn_s_mp_sqr.c
736737 src/ltm/bn_s_mp_sub.c
737738 src/ltm/bncore.c
739 src/ltm/LICENSE
738740 src/ltm/tommath.h
739741 src/ltm/tommath_class.h
740742 src/ltm/tommath_private.h
741743 src/ltm/tommath_superclass.h
742744 src/Makefile
743745 src/Makefile.nmake
746 src/README.txt
744747 t/001_compile.t
745748 t/002_all_pm.t
746749 t/003_all_pm_pod.t
33 "Karel Miko"
44 ],
55 "dynamic_config" : 1,
6 "generated_by" : "ExtUtils::MakeMaker version 7.3, CPAN::Meta::Converter version 2.150010",
6 "generated_by" : "ExtUtils::MakeMaker version 7.46, CPAN::Meta::Converter version 2.150010",
77 "license" : [
88 "perl_5"
99 ],
4949 "url" : "https://github.com/DCIT/perl-CryptX"
5050 }
5151 },
52 "version" : "0.068",
53 "x_serialization_backend" : "JSON::PP version 2.94"
52 "version" : "0.069",
53 "x_serialization_backend" : "JSON::PP version 4.05"
5454 }
77 configure_requires:
88 ExtUtils::MakeMaker: '0'
99 dynamic_config: 1
10 generated_by: 'ExtUtils::MakeMaker version 7.3, CPAN::Meta::Converter version 2.150010'
10 generated_by: 'ExtUtils::MakeMaker version 7.46, CPAN::Meta::Converter version 2.150010'
1111 license: perl
1212 meta-spec:
1313 url: http://module-build.sourceforge.net/META-spec-v1.4.html
2222 resources:
2323 bugtracker: https://github.com/DCIT/perl-CryptX/issues
2424 repository: https://github.com/DCIT/perl-CryptX
25 version: '0.068'
25 version: '0.069'
2626 x_serialization_backend: 'CPAN::Meta::YAML version 0.018'
55
66 Perl modules providing a cryptography based on [LibTomCrypt](https://github.com/libtom/libtomcrypt) library.
77
8 - Symmetric ciphers - see [Crypt::Cipher](https://metacpan.org/pod/Crypt::Cipher) and related modules
8 - Symmetric ciphers - see [Crypt::Cipher](https://metacpan.org/pod/Crypt%3A%3ACipher) and related modules
99
10 [Crypt::Cipher::AES](https://metacpan.org/pod/Crypt::Cipher::AES), [Crypt::Cipher::Anubis](https://metacpan.org/pod/Crypt::Cipher::Anubis), [Crypt::Cipher::Blowfish](https://metacpan.org/pod/Crypt::Cipher::Blowfish), [Crypt::Cipher::Camellia](https://metacpan.org/pod/Crypt::Cipher::Camellia), [Crypt::Cipher::CAST5](https://metacpan.org/pod/Crypt::Cipher::CAST5), [Crypt::Cipher::DES](https://metacpan.org/pod/Crypt::Cipher::DES),
11 [Crypt::Cipher::DES\_EDE](https://metacpan.org/pod/Crypt::Cipher::DES_EDE), [Crypt::Cipher::IDEA](https://metacpan.org/pod/Crypt::Cipher::IDEA), [Crypt::Cipher::KASUMI](https://metacpan.org/pod/Crypt::Cipher::KASUMI), [Crypt::Cipher::Khazad](https://metacpan.org/pod/Crypt::Cipher::Khazad), [Crypt::Cipher::MULTI2](https://metacpan.org/pod/Crypt::Cipher::MULTI2), [Crypt::Cipher::Noekeon](https://metacpan.org/pod/Crypt::Cipher::Noekeon),
12 [Crypt::Cipher::RC2](https://metacpan.org/pod/Crypt::Cipher::RC2), [Crypt::Cipher::RC5](https://metacpan.org/pod/Crypt::Cipher::RC5), [Crypt::Cipher::RC6](https://metacpan.org/pod/Crypt::Cipher::RC6), [Crypt::Cipher::SAFERP](https://metacpan.org/pod/Crypt::Cipher::SAFERP), [Crypt::Cipher::SAFER\_K128](https://metacpan.org/pod/Crypt::Cipher::SAFER_K128), [Crypt::Cipher::SAFER\_K64](https://metacpan.org/pod/Crypt::Cipher::SAFER_K64),
13 [Crypt::Cipher::SAFER\_SK128](https://metacpan.org/pod/Crypt::Cipher::SAFER_SK128), [Crypt::Cipher::SAFER\_SK64](https://metacpan.org/pod/Crypt::Cipher::SAFER_SK64), [Crypt::Cipher::SEED](https://metacpan.org/pod/Crypt::Cipher::SEED), [Crypt::Cipher::Serpent](https://metacpan.org/pod/Crypt::Cipher::Serpent), [Crypt::Cipher::Skipjack](https://metacpan.org/pod/Crypt::Cipher::Skipjack),
14 [Crypt::Cipher::Twofish](https://metacpan.org/pod/Crypt::Cipher::Twofish), [Crypt::Cipher::XTEA](https://metacpan.org/pod/Crypt::Cipher::XTEA)
10 [Crypt::Cipher::AES](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3AAES), [Crypt::Cipher::Anubis](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3AAnubis), [Crypt::Cipher::Blowfish](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3ABlowfish), [Crypt::Cipher::Camellia](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3ACamellia), [Crypt::Cipher::CAST5](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3ACAST5), [Crypt::Cipher::DES](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3ADES),
11 [Crypt::Cipher::DES\_EDE](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3ADES_EDE), [Crypt::Cipher::IDEA](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3AIDEA), [Crypt::Cipher::KASUMI](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3AKASUMI), [Crypt::Cipher::Khazad](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3AKhazad), [Crypt::Cipher::MULTI2](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3AMULTI2), [Crypt::Cipher::Noekeon](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3ANoekeon),
12 [Crypt::Cipher::RC2](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3ARC2), [Crypt::Cipher::RC5](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3ARC5), [Crypt::Cipher::RC6](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3ARC6), [Crypt::Cipher::SAFERP](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3ASAFERP), [Crypt::Cipher::SAFER\_K128](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3ASAFER_K128), [Crypt::Cipher::SAFER\_K64](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3ASAFER_K64),
13 [Crypt::Cipher::SAFER\_SK128](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3ASAFER_SK128), [Crypt::Cipher::SAFER\_SK64](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3ASAFER_SK64), [Crypt::Cipher::SEED](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3ASEED), [Crypt::Cipher::Serpent](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3ASerpent), [Crypt::Cipher::Skipjack](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3ASkipjack),
14 [Crypt::Cipher::Twofish](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3ATwofish), [Crypt::Cipher::XTEA](https://metacpan.org/pod/Crypt%3A%3ACipher%3A%3AXTEA)
1515
1616 - Block cipher modes
1717
18 [Crypt::Mode::CBC](https://metacpan.org/pod/Crypt::Mode::CBC), [Crypt::Mode::CFB](https://metacpan.org/pod/Crypt::Mode::CFB), [Crypt::Mode::CTR](https://metacpan.org/pod/Crypt::Mode::CTR), [Crypt::Mode::ECB](https://metacpan.org/pod/Crypt::Mode::ECB), [Crypt::Mode::OFB](https://metacpan.org/pod/Crypt::Mode::OFB)
18 [Crypt::Mode::CBC](https://metacpan.org/pod/Crypt%3A%3AMode%3A%3ACBC), [Crypt::Mode::CFB](https://metacpan.org/pod/Crypt%3A%3AMode%3A%3ACFB), [Crypt::Mode::CTR](https://metacpan.org/pod/Crypt%3A%3AMode%3A%3ACTR), [Crypt::Mode::ECB](https://metacpan.org/pod/Crypt%3A%3AMode%3A%3AECB), [Crypt::Mode::OFB](https://metacpan.org/pod/Crypt%3A%3AMode%3A%3AOFB)
1919
2020 - Stream ciphers
2121
22 [Crypt::Stream::RC4](https://metacpan.org/pod/Crypt::Stream::RC4), [Crypt::Stream::ChaCha](https://metacpan.org/pod/Crypt::Stream::ChaCha), [Crypt::Stream::Salsa20](https://metacpan.org/pod/Crypt::Stream::Salsa20), [Crypt::Stream::Sober128](https://metacpan.org/pod/Crypt::Stream::Sober128),
23 [Crypt::Stream::Sosemanuk](https://metacpan.org/pod/Crypt::Stream::Sosemanuk), [Crypt::Stream::Rabbit](https://metacpan.org/pod/Crypt::Stream::Rabbit)
22 [Crypt::Stream::RC4](https://metacpan.org/pod/Crypt%3A%3AStream%3A%3ARC4), [Crypt::Stream::ChaCha](https://metacpan.org/pod/Crypt%3A%3AStream%3A%3AChaCha), [Crypt::Stream::Salsa20](https://metacpan.org/pod/Crypt%3A%3AStream%3A%3ASalsa20), [Crypt::Stream::Sober128](https://metacpan.org/pod/Crypt%3A%3AStream%3A%3ASober128),
23 [Crypt::Stream::Sosemanuk](https://metacpan.org/pod/Crypt%3A%3AStream%3A%3ASosemanuk), [Crypt::Stream::Rabbit](https://metacpan.org/pod/Crypt%3A%3AStream%3A%3ARabbit)
2424
2525 - Authenticated encryption modes
2626
27 [Crypt::AuthEnc::CCM](https://metacpan.org/pod/Crypt::AuthEnc::CCM), [Crypt::AuthEnc::EAX](https://metacpan.org/pod/Crypt::AuthEnc::EAX), [Crypt::AuthEnc::GCM](https://metacpan.org/pod/Crypt::AuthEnc::GCM), [Crypt::AuthEnc::OCB](https://metacpan.org/pod/Crypt::AuthEnc::OCB), [Crypt::AuthEnc::ChaCha20Poly1305](https://metacpan.org/pod/Crypt::AuthEnc::ChaCha20Poly1305)
27 [Crypt::AuthEnc::CCM](https://metacpan.org/pod/Crypt%3A%3AAuthEnc%3A%3ACCM), [Crypt::AuthEnc::EAX](https://metacpan.org/pod/Crypt%3A%3AAuthEnc%3A%3AEAX), [Crypt::AuthEnc::GCM](https://metacpan.org/pod/Crypt%3A%3AAuthEnc%3A%3AGCM), [Crypt::AuthEnc::OCB](https://metacpan.org/pod/Crypt%3A%3AAuthEnc%3A%3AOCB), [Crypt::AuthEnc::ChaCha20Poly1305](https://metacpan.org/pod/Crypt%3A%3AAuthEnc%3A%3AChaCha20Poly1305)
2828
29 - Hash Functions - see [Crypt::Digest](https://metacpan.org/pod/Crypt::Digest) and related modules
29 - Hash Functions - see [Crypt::Digest](https://metacpan.org/pod/Crypt%3A%3ADigest) and related modules
3030
31 [Crypt::Digest::BLAKE2b\_160](https://metacpan.org/pod/Crypt::Digest::BLAKE2b_160), [Crypt::Digest::BLAKE2b\_256](https://metacpan.org/pod/Crypt::Digest::BLAKE2b_256), [Crypt::Digest::BLAKE2b\_384](https://metacpan.org/pod/Crypt::Digest::BLAKE2b_384), [Crypt::Digest::BLAKE2b\_512](https://metacpan.org/pod/Crypt::Digest::BLAKE2b_512),
32 [Crypt::Digest::BLAKE2s\_128](https://metacpan.org/pod/Crypt::Digest::BLAKE2s_128), [Crypt::Digest::BLAKE2s\_160](https://metacpan.org/pod/Crypt::Digest::BLAKE2s_160), [Crypt::Digest::BLAKE2s\_224](https://metacpan.org/pod/Crypt::Digest::BLAKE2s_224), [Crypt::Digest::BLAKE2s\_256](https://metacpan.org/pod/Crypt::Digest::BLAKE2s_256),
33 [Crypt::Digest::CHAES](https://metacpan.org/pod/Crypt::Digest::CHAES), [Crypt::Digest::MD2](https://metacpan.org/pod/Crypt::Digest::MD2), [Crypt::Digest::MD4](https://metacpan.org/pod/Crypt::Digest::MD4), [Crypt::Digest::MD5](https://metacpan.org/pod/Crypt::Digest::MD5), [Crypt::Digest::RIPEMD128](https://metacpan.org/pod/Crypt::Digest::RIPEMD128), [Crypt::Digest::RIPEMD160](https://metacpan.org/pod/Crypt::Digest::RIPEMD160),
34 [Crypt::Digest::RIPEMD256](https://metacpan.org/pod/Crypt::Digest::RIPEMD256), [Crypt::Digest::RIPEMD320](https://metacpan.org/pod/Crypt::Digest::RIPEMD320), [Crypt::Digest::SHA1](https://metacpan.org/pod/Crypt::Digest::SHA1), [Crypt::Digest::SHA224](https://metacpan.org/pod/Crypt::Digest::SHA224), [Crypt::Digest::SHA256](https://metacpan.org/pod/Crypt::Digest::SHA256), [Crypt::Digest::SHA384](https://metacpan.org/pod/Crypt::Digest::SHA384),
35 [Crypt::Digest::SHA512](https://metacpan.org/pod/Crypt::Digest::SHA512), [Crypt::Digest::SHA512\_224](https://metacpan.org/pod/Crypt::Digest::SHA512_224), [Crypt::Digest::SHA512\_256](https://metacpan.org/pod/Crypt::Digest::SHA512_256), [Crypt::Digest::Tiger192](https://metacpan.org/pod/Crypt::Digest::Tiger192), [Crypt::Digest::Whirlpool](https://metacpan.org/pod/Crypt::Digest::Whirlpool),
36 [Crypt::Digest::Keccak224](https://metacpan.org/pod/Crypt::Digest::Keccak224), [Crypt::Digest::Keccak256](https://metacpan.org/pod/Crypt::Digest::Keccak256), [Crypt::Digest::Keccak384](https://metacpan.org/pod/Crypt::Digest::Keccak384), [Crypt::Digest::Keccak512](https://metacpan.org/pod/Crypt::Digest::Keccak512),
37 [Crypt::Digest::SHA3\_224](https://metacpan.org/pod/Crypt::Digest::SHA3_224), [Crypt::Digest::SHA3\_256](https://metacpan.org/pod/Crypt::Digest::SHA3_256), [Crypt::Digest::SHA3\_384](https://metacpan.org/pod/Crypt::Digest::SHA3_384), [Crypt::Digest::SHA3\_512](https://metacpan.org/pod/Crypt::Digest::SHA3_512), [Crypt::Digest::SHAKE](https://metacpan.org/pod/Crypt::Digest::SHAKE)
31 [Crypt::Digest::BLAKE2b\_160](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ABLAKE2b_160), [Crypt::Digest::BLAKE2b\_256](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ABLAKE2b_256), [Crypt::Digest::BLAKE2b\_384](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ABLAKE2b_384), [Crypt::Digest::BLAKE2b\_512](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ABLAKE2b_512),
32 [Crypt::Digest::BLAKE2s\_128](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ABLAKE2s_128), [Crypt::Digest::BLAKE2s\_160](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ABLAKE2s_160), [Crypt::Digest::BLAKE2s\_224](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ABLAKE2s_224), [Crypt::Digest::BLAKE2s\_256](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ABLAKE2s_256),
33 [Crypt::Digest::CHAES](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ACHAES), [Crypt::Digest::MD2](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3AMD2), [Crypt::Digest::MD4](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3AMD4), [Crypt::Digest::MD5](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3AMD5), [Crypt::Digest::RIPEMD128](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ARIPEMD128), [Crypt::Digest::RIPEMD160](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ARIPEMD160),
34 [Crypt::Digest::RIPEMD256](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ARIPEMD256), [Crypt::Digest::RIPEMD320](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ARIPEMD320), [Crypt::Digest::SHA1](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ASHA1), [Crypt::Digest::SHA224](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ASHA224), [Crypt::Digest::SHA256](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ASHA256), [Crypt::Digest::SHA384](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ASHA384),
35 [Crypt::Digest::SHA512](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ASHA512), [Crypt::Digest::SHA512\_224](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ASHA512_224), [Crypt::Digest::SHA512\_256](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ASHA512_256), [Crypt::Digest::Tiger192](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ATiger192), [Crypt::Digest::Whirlpool](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3AWhirlpool),
36 [Crypt::Digest::Keccak224](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3AKeccak224), [Crypt::Digest::Keccak256](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3AKeccak256), [Crypt::Digest::Keccak384](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3AKeccak384), [Crypt::Digest::Keccak512](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3AKeccak512),
37 [Crypt::Digest::SHA3\_224](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ASHA3_224), [Crypt::Digest::SHA3\_256](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ASHA3_256), [Crypt::Digest::SHA3\_384](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ASHA3_384), [Crypt::Digest::SHA3\_512](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ASHA3_512), [Crypt::Digest::SHAKE](https://metacpan.org/pod/Crypt%3A%3ADigest%3A%3ASHAKE)
3838
3939 - Checksums
4040
41 [Crypt::Checksum::Adler32](https://metacpan.org/pod/Crypt::Checksum::Adler32), [Crypt::Checksum::CRC32](https://metacpan.org/pod/Crypt::Checksum::CRC32)
41 [Crypt::Checksum::Adler32](https://metacpan.org/pod/Crypt%3A%3AChecksum%3A%3AAdler32), [Crypt::Checksum::CRC32](https://metacpan.org/pod/Crypt%3A%3AChecksum%3A%3ACRC32)
4242
4343 - Message Authentication Codes
4444
45 [Crypt::Mac::BLAKE2b](https://metacpan.org/pod/Crypt::Mac::BLAKE2b), [Crypt::Mac::BLAKE2s](https://metacpan.org/pod/Crypt::Mac::BLAKE2s), [Crypt::Mac::F9](https://metacpan.org/pod/Crypt::Mac::F9), [Crypt::Mac::HMAC](https://metacpan.org/pod/Crypt::Mac::HMAC), [Crypt::Mac::OMAC](https://metacpan.org/pod/Crypt::Mac::OMAC),
46 [Crypt::Mac::Pelican](https://metacpan.org/pod/Crypt::Mac::Pelican), [Crypt::Mac::PMAC](https://metacpan.org/pod/Crypt::Mac::PMAC), [Crypt::Mac::XCBC](https://metacpan.org/pod/Crypt::Mac::XCBC), [Crypt::Mac::Poly1305](https://metacpan.org/pod/Crypt::Mac::Poly1305)
45 [Crypt::Mac::BLAKE2b](https://metacpan.org/pod/Crypt%3A%3AMac%3A%3ABLAKE2b), [Crypt::Mac::BLAKE2s](https://metacpan.org/pod/Crypt%3A%3AMac%3A%3ABLAKE2s), [Crypt::Mac::F9](https://metacpan.org/pod/Crypt%3A%3AMac%3A%3AF9), [Crypt::Mac::HMAC](https://metacpan.org/pod/Crypt%3A%3AMac%3A%3AHMAC), [Crypt::Mac::OMAC](https://metacpan.org/pod/Crypt%3A%3AMac%3A%3AOMAC),
46 [Crypt::Mac::Pelican](https://metacpan.org/pod/Crypt%3A%3AMac%3A%3APelican), [Crypt::Mac::PMAC](https://metacpan.org/pod/Crypt%3A%3AMac%3A%3APMAC), [Crypt::Mac::XCBC](https://metacpan.org/pod/Crypt%3A%3AMac%3A%3AXCBC), [Crypt::Mac::Poly1305](https://metacpan.org/pod/Crypt%3A%3AMac%3A%3APoly1305)
4747
4848 - Public key cryptography
4949
50 [Crypt::PK::RSA](https://metacpan.org/pod/Crypt::PK::RSA), [Crypt::PK::DSA](https://metacpan.org/pod/Crypt::PK::DSA), [Crypt::PK::ECC](https://metacpan.org/pod/Crypt::PK::ECC), [Crypt::PK::DH](https://metacpan.org/pod/Crypt::PK::DH), [Crypt::PK::Ed25519](https://metacpan.org/pod/Crypt::PK::Ed25519), [Crypt::PK::X25519](https://metacpan.org/pod/Crypt::PK::X25519)
50 [Crypt::PK::RSA](https://metacpan.org/pod/Crypt%3A%3APK%3A%3ARSA), [Crypt::PK::DSA](https://metacpan.org/pod/Crypt%3A%3APK%3A%3ADSA), [Crypt::PK::ECC](https://metacpan.org/pod/Crypt%3A%3APK%3A%3AECC), [Crypt::PK::DH](https://metacpan.org/pod/Crypt%3A%3APK%3A%3ADH), [Crypt::PK::Ed25519](https://metacpan.org/pod/Crypt%3A%3APK%3A%3AEd25519), [Crypt::PK::X25519](https://metacpan.org/pod/Crypt%3A%3APK%3A%3AX25519)
5151
52 - Cryptographically secure random number generators - see [Crypt::PRNG](https://metacpan.org/pod/Crypt::PRNG) and related modules
52 - Cryptographically secure random number generators - see [Crypt::PRNG](https://metacpan.org/pod/Crypt%3A%3APRNG) and related modules
5353
54 [Crypt::PRNG::Fortuna](https://metacpan.org/pod/Crypt::PRNG::Fortuna), [Crypt::PRNG::Yarrow](https://metacpan.org/pod/Crypt::PRNG::Yarrow), [Crypt::PRNG::RC4](https://metacpan.org/pod/Crypt::PRNG::RC4), [Crypt::PRNG::Sober128](https://metacpan.org/pod/Crypt::PRNG::Sober128), [Crypt::PRNG::ChaCha20](https://metacpan.org/pod/Crypt::PRNG::ChaCha20)
54 [Crypt::PRNG::Fortuna](https://metacpan.org/pod/Crypt%3A%3APRNG%3A%3AFortuna), [Crypt::PRNG::Yarrow](https://metacpan.org/pod/Crypt%3A%3APRNG%3A%3AYarrow), [Crypt::PRNG::RC4](https://metacpan.org/pod/Crypt%3A%3APRNG%3A%3ARC4), [Crypt::PRNG::Sober128](https://metacpan.org/pod/Crypt%3A%3APRNG%3A%3ASober128), [Crypt::PRNG::ChaCha20](https://metacpan.org/pod/Crypt%3A%3APRNG%3A%3AChaCha20)
5555
5656 - Key derivation functions - PBKDF1, PBKDF2 and HKDF
5757
58 [Crypt::KeyDerivation](https://metacpan.org/pod/Crypt::KeyDerivation)
58 [Crypt::KeyDerivation](https://metacpan.org/pod/Crypt%3A%3AKeyDerivation)
5959
6060 - Other handy functions related to cryptography
6161
62 [Crypt::Misc](https://metacpan.org/pod/Crypt::Misc)
62 [Crypt::Misc](https://metacpan.org/pod/Crypt%3A%3AMisc)
6363
6464 # LICENSE
6565
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 require Exporter; our @ISA = qw(Exporter); ### use Exporter 5.57 'import';
77 our %EXPORT_TAGS = ( all => [qw( ccm_encrypt_authenticate ccm_decrypt_verify )] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 require Exporter; our @ISA = qw(Exporter); ### use Exporter 5.57 'import';
77 our %EXPORT_TAGS = ( all => [qw( chacha20poly1305_encrypt_authenticate chacha20poly1305_decrypt_verify )] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 require Exporter; our @ISA = qw(Exporter); ### use Exporter 5.57 'import';
77 our %EXPORT_TAGS = ( all => [qw( eax_encrypt_authenticate eax_decrypt_verify )] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 require Exporter; our @ISA = qw(Exporter); ### use Exporter 5.57 'import';
77 our %EXPORT_TAGS = ( all => [qw( gcm_encrypt_authenticate gcm_decrypt_verify )] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 require Exporter; our @ISA = qw(Exporter); ### use Exporter 5.57 'import';
77 our %EXPORT_TAGS = ( all => [qw( ocb_encrypt_authenticate ocb_decrypt_verify )] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 ### not used
77
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 use base qw(Crypt::Checksum Exporter);
77 our %EXPORT_TAGS = ( all => [qw( adler32_data adler32_data_hex adler32_data_int adler32_file adler32_file_hex adler32_file_int )] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 use base qw(Crypt::Checksum Exporter);
77 our %EXPORT_TAGS = ( all => [qw( crc32_data crc32_data_hex crc32_data_int crc32_file crc32_file_hex crc32_file_int )] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 require Exporter; our @ISA = qw(Exporter); ### use Exporter 5.57 'import';
77 our %EXPORT_TAGS = ( all => [qw/ adler32_data adler32_data_hex adler32_data_int adler32_file adler32_file_hex adler32_file_int
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::AES - Symmetric cipher AES (aka Rijndael), key size: 128/192/256 bits (Crypt::CBC compliant)
22 Crypt::Cipher::AES - Symmetric cipher AES (aka Rijndael), key size: 128/192/256 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::Anubis - Symmetric cipher Anubis, key size: 128-320 bits (Crypt::CBC compliant)
22 Crypt::Cipher::Anubis - Symmetric cipher Anubis, key size: 128-320 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::Blowfish - Symmetric cipher Blowfish, key size: 64-448 bits (Crypt::CBC compliant)
22 Crypt::Cipher::Blowfish - Symmetric cipher Blowfish, key size: 64-448 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::CAST5 - Symmetric cipher CAST5 (aka CAST-128), key size: 40-128 bits (Crypt::CBC compliant)
22 Crypt::Cipher::CAST5 - Symmetric cipher CAST5 (aka CAST-128), key size: 40-128 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::Camellia - Symmetric cipher Camellia, key size: 128/192/256 bits (Crypt::CBC compliant)
22 Crypt::Cipher::Camellia - Symmetric cipher Camellia, key size: 128/192/256 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::DES - Symmetric cipher DES, key size: 64[56] bits (Crypt::CBC compliant)
22 Crypt::Cipher::DES - Symmetric cipher DES, key size: 64[56] bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::DES_EDE - Symmetric cipher DES_EDE (aka Triple-DES, 3DES), key size: 192[168] bits (Crypt::CBC compliant)
22 Crypt::Cipher::DES_EDE - Symmetric cipher DES_EDE (aka Triple-DES, 3DES), key size: 192[168] bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::IDEA - Symmetric cipher IDEA, key size: 128 bits (Crypt::CBC compliant)
22 Crypt::Cipher::IDEA - Symmetric cipher IDEA, key size: 128 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::KASUMI - Symmetric cipher KASUMI, key size: 128 bits (Crypt::CBC compliant)
22 Crypt::Cipher::KASUMI - Symmetric cipher KASUMI, key size: 128 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::Khazad - Symmetric cipher Khazad, key size: 128 bits (Crypt::CBC compliant)
22 Crypt::Cipher::Khazad - Symmetric cipher Khazad, key size: 128 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::MULTI2 - Symmetric cipher MULTI2, key size: 320 bits (Crypt::CBC compliant)
22 Crypt::Cipher::MULTI2 - Symmetric cipher MULTI2, key size: 320 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::Noekeon - Symmetric cipher Noekeon, key size: 128 bits (Crypt::CBC compliant)
22 Crypt::Cipher::Noekeon - Symmetric cipher Noekeon, key size: 128 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::RC2 - Symmetric cipher RC2, key size: 40-1024 bits (Crypt::CBC compliant)
22 Crypt::Cipher::RC2 - Symmetric cipher RC2, key size: 40-1024 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::RC5 - Symmetric cipher RC5, key size: 64-1024 bits (Crypt::CBC compliant)
22 Crypt::Cipher::RC5 - Symmetric cipher RC5, key size: 64-1024 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::RC6 - Symmetric cipher RC6, key size: 64-1024 bits (Crypt::CBC compliant)
22 Crypt::Cipher::RC6 - Symmetric cipher RC6, key size: 64-1024 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::SAFERP - Symmetric cipher SAFER+, key size: 128/192/256 bits (Crypt::CBC compliant)
22 Crypt::Cipher::SAFERP - Symmetric cipher SAFER+, key size: 128/192/256 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::SAFER_K128 - Symmetric cipher SAFER_K128, key size: 128 bits (Crypt::CBC compliant)
22 Crypt::Cipher::SAFER_K128 - Symmetric cipher SAFER_K128, key size: 128 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::SAFER_K64 - Symmetric cipher SAFER_K64, key size: 64 bits (Crypt::CBC compliant)
22 Crypt::Cipher::SAFER_K64 - Symmetric cipher SAFER_K64, key size: 64 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::SAFER_SK128 - Symmetric cipher SAFER_SK128, key size: 128 bits (Crypt::CBC compliant)
22 Crypt::Cipher::SAFER_SK128 - Symmetric cipher SAFER_SK128, key size: 128 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::SAFER_SK64 - Symmetric cipher SAFER_SK64, key size: 64 bits (Crypt::CBC compliant)
22 Crypt::Cipher::SAFER_SK64 - Symmetric cipher SAFER_SK64, key size: 64 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::SEED - Symmetric cipher SEED, key size: 128 bits (Crypt::CBC compliant)
22 Crypt::Cipher::SEED - Symmetric cipher SEED, key size: 128 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::Serpent - Symmetric cipher Serpent, key size: 128/192/256 bits (Crypt::CBC compliant)
22 Crypt::Cipher::Serpent - Symmetric cipher Serpent, key size: 128/192/256 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::Skipjack - Symmetric cipher Skipjack, key size: 80 bits (Crypt::CBC compliant)
22 Crypt::Cipher::Skipjack - Symmetric cipher Skipjack, key size: 80 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::Twofish - Symmetric cipher Twofish, key size: 128/192/256 bits (Crypt::CBC compliant)
22 Crypt::Cipher::Twofish - Symmetric cipher Twofish, key size: 128/192/256 bits
2323
2424 =head1 SYNOPSIS
2525
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Cipher);
99
1919
2020 =head1 NAME
2121
22 Crypt::Cipher::XTEA - Symmetric cipher XTEA, key size: 128 bits (Crypt::CBC compliant)
22 Crypt::Cipher::XTEA - Symmetric cipher XTEA, key size: 128 bits
2323
2424 =head1 SYNOPSIS
2525
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 use Carp;
77 $Carp::Internal{(__PACKAGE__)}++;
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( blake2b_160 blake2b_160_hex blake2b_160_b64 blake2b_160_b64u blake2b_160_file blake2b_160_file_hex blake2b_160_file_b64 blake2b_160_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( blake2b_256 blake2b_256_hex blake2b_256_b64 blake2b_256_b64u blake2b_256_file blake2b_256_file_hex blake2b_256_file_b64 blake2b_256_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( blake2b_384 blake2b_384_hex blake2b_384_b64 blake2b_384_b64u blake2b_384_file blake2b_384_file_hex blake2b_384_file_b64 blake2b_384_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( blake2b_512 blake2b_512_hex blake2b_512_b64 blake2b_512_b64u blake2b_512_file blake2b_512_file_hex blake2b_512_file_b64 blake2b_512_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( blake2s_128 blake2s_128_hex blake2s_128_b64 blake2s_128_b64u blake2s_128_file blake2s_128_file_hex blake2s_128_file_b64 blake2s_128_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( blake2s_160 blake2s_160_hex blake2s_160_b64 blake2s_160_b64u blake2s_160_file blake2s_160_file_hex blake2s_160_file_b64 blake2s_160_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( blake2s_224 blake2s_224_hex blake2s_224_b64 blake2s_224_b64u blake2s_224_file blake2s_224_file_hex blake2s_224_file_b64 blake2s_224_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( blake2s_256 blake2s_256_hex blake2s_256_b64 blake2s_256_b64u blake2s_256_file blake2s_256_file_hex blake2s_256_file_b64 blake2s_256_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( chaes chaes_hex chaes_b64 chaes_b64u chaes_file chaes_file_hex chaes_file_b64 chaes_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( keccak224 keccak224_hex keccak224_b64 keccak224_b64u keccak224_file keccak224_file_hex keccak224_file_b64 keccak224_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( keccak256 keccak256_hex keccak256_b64 keccak256_b64u keccak256_file keccak256_file_hex keccak256_file_b64 keccak256_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( keccak384 keccak384_hex keccak384_b64 keccak384_b64u keccak384_file keccak384_file_hex keccak384_file_b64 keccak384_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( keccak512 keccak512_hex keccak512_b64 keccak512_b64u keccak512_file keccak512_file_hex keccak512_file_b64 keccak512_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( md2 md2_hex md2_b64 md2_b64u md2_file md2_file_hex md2_file_b64 md2_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( md4 md4_hex md4_b64 md4_b64u md4_file md4_file_hex md4_file_b64 md4_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( md5 md5_hex md5_b64 md5_b64u md5_file md5_file_hex md5_file_b64 md5_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( ripemd128 ripemd128_hex ripemd128_b64 ripemd128_b64u ripemd128_file ripemd128_file_hex ripemd128_file_b64 ripemd128_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( ripemd160 ripemd160_hex ripemd160_b64 ripemd160_b64u ripemd160_file ripemd160_file_hex ripemd160_file_b64 ripemd160_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( ripemd256 ripemd256_hex ripemd256_b64 ripemd256_b64u ripemd256_file ripemd256_file_hex ripemd256_file_b64 ripemd256_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( ripemd320 ripemd320_hex ripemd320_b64 ripemd320_b64u ripemd320_file ripemd320_file_hex ripemd320_file_b64 ripemd320_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( sha1 sha1_hex sha1_b64 sha1_b64u sha1_file sha1_file_hex sha1_file_b64 sha1_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( sha224 sha224_hex sha224_b64 sha224_b64u sha224_file sha224_file_hex sha224_file_b64 sha224_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( sha256 sha256_hex sha256_b64 sha256_b64u sha256_file sha256_file_hex sha256_file_b64 sha256_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( sha384 sha384_hex sha384_b64 sha384_b64u sha384_file sha384_file_hex sha384_file_b64 sha384_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( sha3_224 sha3_224_hex sha3_224_b64 sha3_224_b64u sha3_224_file sha3_224_file_hex sha3_224_file_b64 sha3_224_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( sha3_256 sha3_256_hex sha3_256_b64 sha3_256_b64u sha3_256_file sha3_256_file_hex sha3_256_file_b64 sha3_256_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( sha3_384 sha3_384_hex sha3_384_b64 sha3_384_b64u sha3_384_file sha3_384_file_hex sha3_384_file_b64 sha3_384_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( sha3_512 sha3_512_hex sha3_512_b64 sha3_512_b64u sha3_512_file sha3_512_file_hex sha3_512_file_b64 sha3_512_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( sha512 sha512_hex sha512_b64 sha512_b64u sha512_file sha512_file_hex sha512_file_b64 sha512_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( sha512_224 sha512_224_hex sha512_224_b64 sha512_224_b64u sha512_224_file sha512_224_file_hex sha512_224_file_b64 sha512_224_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( sha512_256 sha512_256_hex sha512_256_b64 sha512_256_b64u sha512_256_file sha512_256_file_hex sha512_256_file_b64 sha512_256_file_b64u )] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 use Carp;
77 $Carp::Internal{(__PACKAGE__)}++;
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( tiger192 tiger192_hex tiger192_b64 tiger192_b64u tiger192_file tiger192_file_hex tiger192_file_b64 tiger192_file_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Digest Exporter);
99 our %EXPORT_TAGS = ( all => [qw( whirlpool whirlpool_hex whirlpool_b64 whirlpool_b64u whirlpool_file whirlpool_file_hex whirlpool_file_b64 whirlpool_file_b64u )] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 require Exporter; our @ISA = qw(Exporter); ### use Exporter 5.57 'import';
77 our %EXPORT_TAGS = ( all => [qw( digest_data digest_data_hex digest_data_b64 digest_data_b64u digest_file digest_file_hex digest_file_b64 digest_file_b64u )] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 require Exporter; our @ISA = qw(Exporter); ### use Exporter 5.57 'import';
77 our %EXPORT_TAGS = ( all => [qw(pbkdf1 pbkdf2 hkdf hkdf_expand hkdf_extract)] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Mac Exporter);
99 our %EXPORT_TAGS = ( all => [qw( blake2b blake2b_hex blake2b_b64 blake2b_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Mac Exporter);
99 our %EXPORT_TAGS = ( all => [qw( blake2s blake2s_hex blake2s_b64 blake2s_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Mac Exporter);
99 our %EXPORT_TAGS = ( all => [qw( f9 f9_hex f9_b64 f9_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Mac Exporter);
99 our %EXPORT_TAGS = ( all => [qw( hmac hmac_hex hmac_b64 hmac_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Mac Exporter);
99 our %EXPORT_TAGS = ( all => [qw( omac omac_hex omac_b64 omac_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Mac Exporter);
99 our %EXPORT_TAGS = ( all => [qw( pmac pmac_hex pmac_b64 pmac_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Mac Exporter);
99 our %EXPORT_TAGS = ( all => [qw( pelican pelican_hex pelican_b64 pelican_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Mac Exporter);
99 our %EXPORT_TAGS = ( all => [qw( poly1305 poly1305_hex poly1305_b64 poly1305_b64u )] );
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use base qw(Crypt::Mac Exporter);
99 our %EXPORT_TAGS = ( all => [qw( xcbc xcbc_hex xcbc_b64 xcbc_b64u )] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 use Carp;
77 $Carp::Internal{(__PACKAGE__)}++;
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 require Exporter; our @ISA = qw(Exporter); ### use Exporter 5.57 'import';
77 use Carp 'croak';
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use Crypt::Cipher;
99
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use Crypt::Cipher;
99
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use Crypt::Cipher;
99
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use Crypt::Cipher;
99
33
44 use strict;
55 use warnings;
6 our $VERSION = '0.068';
6 our $VERSION = '0.069';
77
88 use Crypt::Cipher;
99
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 ### not used
77
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 require Exporter; our @ISA = qw(Exporter); ### use Exporter 5.57 'import';
77 our %EXPORT_TAGS = ( all => [qw( dh_shared_secret )] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 require Exporter; our @ISA = qw(Exporter); ### use Exporter 5.57 'import';
77 our %EXPORT_TAGS = ( all => [qw( dsa_encrypt dsa_decrypt dsa_sign_message dsa_verify_message dsa_sign_hash dsa_verify_hash )] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 require Exporter; our @ISA = qw(Exporter); ### use Exporter 5.57 'import';
77 our %EXPORT_TAGS = ( all => [qw( ecc_encrypt ecc_decrypt ecc_sign_message ecc_verify_message ecc_sign_hash ecc_verify_hash ecc_shared_secret )] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 require Exporter; our @ISA = qw(Exporter); ### use Exporter 5.57 'import';
77 our %EXPORT_TAGS = ( all => [qw( )] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 require Exporter; our @ISA = qw(Exporter); ### use Exporter 5.57 'import';
77 our %EXPORT_TAGS = ( all => [qw(rsa_encrypt rsa_decrypt rsa_sign_message rsa_verify_message rsa_sign_hash rsa_verify_hash)] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 require Exporter; our @ISA = qw(Exporter); ### use Exporter 5.57 'import';
77 our %EXPORT_TAGS = ( all => [qw( )] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 use Carp;
77
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 use base qw(Crypt::PRNG Exporter);
77 our %EXPORT_TAGS = ( all => [qw(random_bytes random_bytes_hex random_bytes_b64 random_bytes_b64u random_string random_string_from rand irand)] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 use base qw(Crypt::PRNG Exporter);
77 our %EXPORT_TAGS = ( all => [qw(random_bytes random_bytes_hex random_bytes_b64 random_bytes_b64u random_string random_string_from rand irand)] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 use base qw(Crypt::PRNG Exporter);
77 our %EXPORT_TAGS = ( all => [qw(random_bytes random_bytes_hex random_bytes_b64 random_bytes_b64u random_string random_string_from rand irand)] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 use base qw(Crypt::PRNG Exporter);
77 our %EXPORT_TAGS = ( all => [qw(random_bytes random_bytes_hex random_bytes_b64 random_bytes_b64u random_string random_string_from rand irand)] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 use base qw(Crypt::PRNG Exporter);
77 our %EXPORT_TAGS = ( all => [qw(random_bytes random_bytes_hex random_bytes_b64 random_bytes_b64u random_string random_string_from rand irand)] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 require Exporter; our @ISA = qw(Exporter); ### use Exporter 5.57 'import';
77 our %EXPORT_TAGS = ( all => [qw(random_bytes random_bytes_hex random_bytes_b64 random_bytes_b64u random_string random_string_from rand irand)] );
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 use CryptX;
77
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 use CryptX;
77
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 use CryptX;
77
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 use CryptX;
77
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 use CryptX;
77
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 use CryptX;
77
11
22 use strict;
33 use warnings ;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 require XSLoader;
77 XSLoader::load('CryptX', $VERSION);
11
22 use strict;
33 use warnings;
4 our $VERSION = '0.068';
4 our $VERSION = '0.069';
55
66 use CryptX;
77 use Carp;
0 This module also contains copies of
1 * LibTomCrypt (https://github.com/libtom/libtomcrypt)
2 * LibTomMath (https://github.com/libtom/libtommath)
3 all of which fall into public-domain usage licenses.
4
5 Please keep in mind that by contributing any code to
6 subdirectories src/ltc or src/ltm your contribution
7 will be considered under the same license as used by
8 the above-mentioned libraries (public-domain).
0 The LibTom license
1
2 This is free and unencumbered software released into the public domain.
3
4 Anyone is free to copy, modify, publish, use, compile, sell, or
5 distribute this software, either in source code form or as a compiled
6 binary, for any purpose, commercial or non-commercial, and by any
7 means.
8
9 In jurisdictions that recognize copyright laws, the author or authors
10 of this software dedicate any and all copyright interest in the
11 software to the public domain. We make this dedication for the benefit
12 of the public at large and to the detriment of our heirs and
13 successors. We intend this dedication to be an overt act of
14 relinquishment in perpetuity of all present and future rights to this
15 software under copyright law.
16
17 THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
18 EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
19 MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.
20 IN NO EVENT SHALL THE AUTHORS BE LIABLE FOR ANY CLAIM, DAMAGES OR
21 OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,
22 ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR
23 OTHER DEALINGS IN THE SOFTWARE.
24
25 For more information, please refer to <http://unlicense.org/>
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* AES implementation by Tom St Denis
104 *
747741
748742 #endif
749743
750
751 /* ref: $Format:%D$ */
752 /* git commit: $Format:%H$ */
753 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 /* The precomputed tables for AES */
93 /*
104 Te0[x] = S [x].[02, 01, 01, 03];
10251019 #endif
10261020
10271021 #endif /* __LTC_AES_TAB_C__ */
1028
1029 /* ref: $Format:%D$ */
1030 /* git commit: $Format:%H$ */
1031 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file anubis.c
15531547
15541548 #endif
15551549
1556
1557 /* ref: $Format:%D$ */
1558 /* git commit: $Format:%H$ */
1559 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 /**
93 @file blowfish.c
104 Implementation of the Blowfish block cipher, Tom St Denis
661655
662656 #endif
663657
664
665 /* ref: $Format:%D$ */
666 /* git commit: $Format:%H$ */
667 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file camellia.c
719713 }
720714
721715 #endif
722
723 /* ref: $Format:%D$ */
724 /* git commit: $Format:%H$ */
725 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file cast5.c
714708 }
715709
716710 #endif
717
718 /* ref: $Format:%D$ */
719 /* git commit: $Format:%H$ */
720 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
20962090
20972091 #endif
20982092
2099
2100 /* ref: $Format:%D$ */
2101 /* git commit: $Format:%H$ */
2102 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* Based on idea.cpp - originally written and placed in the public domain by Wei Dai
104 https://github.com/weidai11/cryptopp/blob/master/idea.cpp
253247 }
254248
255249 #endif
256
257 /* ref: $Format:%D$ */
258 /* git commit: $Format:%H$ */
259 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file kasumi.c
310304 }
311305
312306 #endif
313
314 /* ref: $Format:%D$ */
315 /* git commit: $Format:%H$ */
316 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
843837 }
844838
845839 #endif
846
847 /* ref: $Format:%D$ */
848 /* git commit: $Format:%H$ */
849 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file kseed.c
369363 }
370364
371365 #endif
372
373 /* ref: $Format:%D$ */
374 /* git commit: $Format:%H$ */
375 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file multi2.c
312306 }
313307
314308 #endif
315
316 /* ref: $Format:%D$ */
317 /* git commit: $Format:%H$ */
318 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 /**
93 @file noekeon.c
104 Implementation of the Noekeon block cipher by Tom St Denis
320314
321315 #endif
322316
323
324 /* ref: $Format:%D$ */
325 /* git commit: $Format:%H$ */
326 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 /**********************************************************************\
93 * To commemorate the 1996 RSA Data Security Conference, the following *
104 * code is released into the public domain by its author. Prost! *
411405
412406
413407
414
415 /* ref: $Format:%D$ */
416 /* git commit: $Format:%H$ */
417 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file rc5.c
326320
327321
328322
329
330 /* ref: $Format:%D$ */
331 /* git commit: $Format:%H$ */
332 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file rc6.c
327321 #endif /*LTC_RC6*/
328322
329323
330
331 /* ref: $Format:%D$ */
332 /* git commit: $Format:%H$ */
333 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /*******************************************************************************
104 *
487481
488482
489483
490
491 /* ref: $Format:%D$ */
492 /* git commit: $Format:%H$ */
493 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file safer_tab.c
5751 #endif /* __LTC_SAFER_TAB_C__ */
5852
5953
60
61 /* ref: $Format:%D$ */
62 /* git commit: $Format:%H$ */
63 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file saferp.c
570564 #endif
571565
572566
573
574 /* ref: $Format:%D$ */
575 /* git commit: $Format:%H$ */
576 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* Based on serpent.cpp - originally written and placed in the public domain by Wei Dai
104 https://github.com/weidai11/cryptopp/blob/master/serpent.cpp
720714 }
721715
722716 #endif
723
724 /* ref: $Format:%D$ */
725 /* git commit: $Format:%H$ */
726 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file skipjack.c
337331 }
338332
339333 #endif
340
341 /* ref: $Format:%D$ */
342 /* git commit: $Format:%H$ */
343 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file tea.c
212206
213207 #endif
214208
215
216 /* ref: $Format:%D$ */
217 /* git commit: $Format:%H$ */
218 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file twofish.c
709703
710704 #endif
711705
712
713 /* ref: $Format:%D$ */
714 /* git commit: $Format:%H$ */
715 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file twofish_tab.c
489483
490484 #endif /* __LTC_TWOFISH_TAB_C__ */
491485 #endif
492
493 /* ref: $Format:%D$ */
494 /* git commit: $Format:%H$ */
495 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file xtea.c
254248
255249
256250
257
258 /* ref: $Format:%D$ */
259 /* git commit: $Format:%H$ */
260 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_CCM_MODE
5650 }
5751
5852 #endif
59
60 /* ref: $Format:%D$ */
61 /* git commit: $Format:%H$ */
62 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_CCM_MODE
106100 }
107101
108102 #endif
109
110 /* ref: $Format:%D$ */
111 /* git commit: $Format:%H$ */
112 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_CCM_MODE
5852 }
5953
6054 #endif
61
62 /* ref: $Format:%D$ */
63 /* git commit: $Format:%H$ */
64 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_CCM_MODE
6761 }
6862
6963 #endif
70
71 /* ref: $Format:%D$ */
72 /* git commit: $Format:%H$ */
73 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
372366 }
373367
374368 #endif
375
376 /* ref: $Format:%D$ */
377 /* git commit: $Format:%H$ */
378 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_CCM_MODE
8175 }
8276
8377 #endif
84
85 /* ref: $Format:%D$ */
86 /* git commit: $Format:%H$ */
87 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_CCM_MODE
2822 }
2923
3024 #endif
31
32 /* ref: $Format:%D$ */
33 /* git commit: $Format:%H$ */
34 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
3125 }
3226
3327 #endif
34
35 /* ref: $Format:%D$ */
36 /* git commit: $Format:%H$ */
37 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
4135 }
4236
4337 #endif
44
45 /* ref: $Format:%D$ */
46 /* git commit: $Format:%H$ */
47 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
3933 }
4034
4135 #endif
42
43 /* ref: $Format:%D$ */
44 /* git commit: $Format:%H$ */
45 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
4034 }
4135
4236 #endif
43
44 /* ref: $Format:%D$ */
45 /* git commit: $Format:%H$ */
46 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
2317 }
2418
2519 #endif
26
27 /* ref: $Format:%D$ */
28 /* git commit: $Format:%H$ */
29 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
7569 }
7670
7771 #endif
78
79 /* ref: $Format:%D$ */
80 /* git commit: $Format:%H$ */
81 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
6155 }
6256
6357 #endif
64
65 /* ref: $Format:%D$ */
66 /* git commit: $Format:%H$ */
67 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
3327 }
3428
3529 #endif
36
37 /* ref: $Format:%D$ */
38 /* git commit: $Format:%H$ */
39 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 /**
93 @file eax_addheader.c
104 EAX implementation, add meta-data, by Tom St Denis
2923 }
3024
3125 #endif
32
33 /* ref: $Format:%D$ */
34 /* git commit: $Format:%H$ */
35 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file eax_decrypt.c
4135 }
4236
4337 #endif
44
45 /* ref: $Format:%D$ */
46 /* git commit: $Format:%H$ */
47 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file eax_decrypt_verify_memory.c
10296 }
10397
10498 #endif
105
106 /* ref: $Format:%D$ */
107 /* git commit: $Format:%H$ */
108 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file eax_done.c
8579 }
8680
8781 #endif
88
89 /* ref: $Format:%D$ */
90 /* git commit: $Format:%H$ */
91 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file eax_encrypt.c
4236
4337 #endif
4438
45
46 /* ref: $Format:%D$ */
47 /* git commit: $Format:%H$ */
48 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file eax_encrypt_authenticate_memory.c
7367 }
7468
7569 #endif
76
77 /* ref: $Format:%D$ */
78 /* git commit: $Format:%H$ */
79 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file eax_init.c
135129 }
136130
137131 #endif
138
139 /* ref: $Format:%D$ */
140 /* git commit: $Format:%H$ */
141 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file gcm_add_aad.c
117111 }
118112 #endif
119113
120
121 /* ref: $Format:%D$ */
122 /* git commit: $Format:%H$ */
123 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file gcm_add_iv.c
8579
8680 #endif
8781
88
89 /* ref: $Format:%D$ */
90 /* git commit: $Format:%H$ */
91 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file gcm_done.c
8377
8478 #endif
8579
86
87 /* ref: $Format:%D$ */
88 /* git commit: $Format:%H$ */
89 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file gcm_gf_mult.c
212206
213207 #endif
214208
215 /* ref: $Format:%D$ */
216 /* git commit: $Format:%H$ */
217 /* commit time: $Format:%ai$ */
218
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file gcm_init.c
9892 }
9993
10094 #endif
101
102 /* ref: $Format:%D$ */
103 /* git commit: $Format:%H$ */
104 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file gcm_memory.c
116110 }
117111 #endif
118112
119
120 /* ref: $Format:%D$ */
121 /* git commit: $Format:%H$ */
122 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file gcm_mult_h.c
5044 XMEMCPY(I, T, 16);
5145 }
5246 #endif
53
54 /* ref: $Format:%D$ */
55 /* git commit: $Format:%H$ */
56 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file gcm_process.c
153147 }
154148
155149 #endif
156
157 /* ref: $Format:%D$ */
158 /* git commit: $Format:%H$ */
159 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file gcm_reset.c
3529 }
3630
3731 #endif
38
39 /* ref: $Format:%D$ */
40 /* git commit: $Format:%H$ */
41 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file ocb3_add_aad.c
9993 }
10094
10195 #endif
102
103 /* ref: $Format:%D$ */
104 /* git commit: $Format:%H$ */
105 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file ocb3_decrypt.c
7973 }
8074
8175 #endif
82
83 /* ref: $Format:%D$ */
84 /* git commit: $Format:%H$ */
85 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file ocb3_decrypt_last.c
10498 }
10599
106100 #endif
107
108 /* ref: $Format:%D$ */
109 /* git commit: $Format:%H$ */
110 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file ocb3_decrypt_verify_memory.c
10397 }
10498
10599 #endif
106
107 /* ref: $Format:%D$ */
108 /* git commit: $Format:%H$ */
109 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file ocb3_done.c
8579 }
8680
8781 #endif
88
89 /* ref: $Format:%D$ */
90 /* git commit: $Format:%H$ */
91 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file ocb3_encrypt.c
7973 }
8074
8175 #endif
82
83 /* ref: $Format:%D$ */
84 /* git commit: $Format:%H$ */
85 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file ocb3_encrypt_authenticate_memory.c
7569 }
7670
7771 #endif
78
79 /* ref: $Format:%D$ */
80 /* git commit: $Format:%H$ */
81 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file ocb3_encrypt_last.c
10599 }
106100
107101 #endif
108
109 /* ref: $Format:%D$ */
110 /* git commit: $Format:%H$ */
111 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file ocb3_init.c
189183 }
190184
191185 #endif
192
193 /* ref: $Format:%D$ */
194 /* git commit: $Format:%H$ */
195 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file ocb3_int_ntz.c
3226 }
3327
3428 #endif
35
36 /* ref: $Format:%D$ */
37 /* git commit: $Format:%H$ */
38 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file ocb3_int_xor_blocks.c
3327 }
3428
3529 #endif
36
37 /* ref: $Format:%D$ */
38 /* git commit: $Format:%H$ */
39 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /*
104 BLAKE2 reference source code package - reference C implementations
631625 }
632626
633627 #endif
634
635 /* ref: $Format:%D$ */
636 /* git commit: $Format:%H$ */
637 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /*
104 BLAKE2 reference source code package - reference C implementations
606600 }
607601
608602 #endif
609
610 /* ref: $Format:%D$ */
611 /* git commit: $Format:%H$ */
612 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
305299 }
306300
307301 #endif
308
309 /* ref: $Format:%D$ */
310 /* git commit: $Format:%H$ */
311 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifndef LTC_NO_FILE
4640 }
4741 #endif /* #ifndef LTC_NO_FILE */
4842
49
50 /* ref: $Format:%D$ */
51 /* git commit: $Format:%H$ */
52 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifndef LTC_NO_FILE
6761 }
6862 #endif /* #ifndef LTC_NO_FILE */
6963
70
71 /* ref: $Format:%D$ */
72 /* git commit: $Format:%H$ */
73 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_HASH_HELPERS
6256 return err;
6357 }
6458 #endif /* #ifdef LTC_HASH_HELPERS */
65
66 /* ref: $Format:%D$ */
67 /* git commit: $Format:%H$ */
68 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93 #include <stdarg.h>
104
8175 return err;
8276 }
8377 #endif /* #ifdef LTC_HASH_HELPERS */
84
85 /* ref: $Format:%D$ */
86 /* git commit: $Format:%H$ */
87 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
243237
244238 #endif
245239
246
247 /* ref: $Format:%D$ */
248 /* git commit: $Format:%H$ */
249 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
299293 #endif
300294
301295
302
303 /* ref: $Format:%D$ */
304 /* git commit: $Format:%H$ */
305 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104
359353 #endif
360354
361355
362
363 /* ref: $Format:%D$ */
364 /* git commit: $Format:%H$ */
365 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
399393
400394 #endif
401395
402
403 /* ref: $Format:%D$ */
404 /* git commit: $Format:%H$ */
405 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
458452
459453 #endif
460454
461
462 /* ref: $Format:%D$ */
463 /* git commit: $Format:%H$ */
464 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
423417 }
424418
425419 #endif
426
427 /* ref: $Format:%D$ */
428 /* git commit: $Format:%H$ */
429 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
488482 }
489483
490484 #endif
491
492 /* ref: $Format:%D$ */
493 /* git commit: $Format:%H$ */
494 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
279273 #endif
280274
281275
282
283 /* ref: $Format:%D$ */
284 /* git commit: $Format:%H$ */
285 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 /**
93 @param sha224.c
104 LTC_SHA-224 new NIST standard based off of LTC_SHA-256 truncated to 224 bits (Tom St Denis)
122116
123117 #endif /* defined(LTC_SHA224) && defined(LTC_SHA256) */
124118
125
126 /* ref: $Format:%D$ */
127 /* git commit: $Format:%H$ */
128 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
327321 #endif
328322
329323
330
331 /* ref: $Format:%D$ */
332 /* git commit: $Format:%H$ */
333 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 /**
93 @param sha384.c
104 LTC_SHA384 hash included in sha512.c, Tom St Denis
127121 }
128122
129123 #endif /* defined(LTC_SHA384) && defined(LTC_SHA512) */
130
131 /* ref: $Format:%D$ */
132 /* git commit: $Format:%H$ */
133 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
306300
307301
308302
309
310 /* ref: $Format:%D$ */
311 /* git commit: $Format:%H$ */
312 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 /**
93 @param sha512_224.c
104 SHA512/224 hash included in sha512.c
123117 }
124118
125119 #endif /* defined(LTC_SHA384) && defined(LTC_SHA512) */
126
127 /* ref: $Format:%D$ */
128 /* git commit: $Format:%H$ */
129 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 /**
93 @param sha512_256.c
104 SHA512/256 hash included in sha512.c
123117 }
124118
125119 #endif /* defined(LTC_SHA384) && defined(LTC_SHA512) */
126
127 /* ref: $Format:%D$ */
128 /* git commit: $Format:%H$ */
129 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* based on https://github.com/brainhub/SHA3IUF (public domain) */
104
381375 #endif
382376
383377 #endif
384
385 /* ref: $Format:%D$ */
386 /* git commit: $Format:%H$ */
387 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* based on https://github.com/brainhub/SHA3IUF (public domain) */
104
722716 }
723717
724718 #endif
725
726 /* ref: $Format:%D$ */
727 /* git commit: $Format:%H$ */
728 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
805799
806800
807801
808
809 /* ref: $Format:%D$ */
810 /* git commit: $Format:%H$ */
811 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file whirl.c
299293
300294 #endif
301295
302
303 /* ref: $Format:%D$ */
304 /* git commit: $Format:%H$ */
305 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file whirltab.c
589583 };
590584
591585 #endif /* __LTC_WHIRLTAB_C__ */
592
593 /* ref: $Format:%D$ */
594 /* git commit: $Format:%H$ */
595 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #ifndef TOMCRYPT_H_
104 #define TOMCRYPT_H_
9892
9993 #endif /* TOMCRYPT_H_ */
10094
101
102 /* ref: $Format:%D$ */
103 /* git commit: $Format:%H$ */
104 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* Defines the LTC_ARGCHK macro used within the library */
104 /* ARGTYPE is defined in tomcrypt_cfg.h */
4135
4236 #endif
4337
44
45 /* ref: $Format:%D$ */
46 /* git commit: $Format:%H$ */
47 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* This is the build config file.
104 *
308302 # define LTC_DEPRECATED(s)
309303 # define LTC_DEPRECATED_PRAGMA(s)
310304 #endif
311 /* ref: $Format:%D$ */
312 /* git commit: $Format:%H$ */
313 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* ---- SYMMETRIC KEY STUFF -----
104 *
11631157 unsigned char *dataout);
11641158
11651159 #endif /* LTC_SOBER128_STREAM */
1166
1167 /* ref: $Format:%D$ */
1168 /* git commit: $Format:%H$ */
1169 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #ifndef TOMCRYPT_CUSTOM_H_
104 #define TOMCRYPT_CUSTOM_H_
723717 #define LTC_ECC_SECP521R1
724718 #undef LTC_ECC521
725719 #endif
726
727 /* ref: $Format:%D$ */
728 /* git commit: $Format:%H$ */
729 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* ---- HASH FUNCTIONS ---- */
104 #if defined(LTC_SHA3) || defined(LTC_KECCAK)
505499 int hash_filehandle(int hash, FILE *in, unsigned char *out, unsigned long *outlen);
506500 int hash_file(int hash, const char *fname, unsigned char *out, unsigned long *outlen);
507501 #endif
508
509 /* ref: $Format:%D$ */
510 /* git commit: $Format:%H$ */
511 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #ifdef LTC_HMAC
104 typedef struct Hmac_state {
556550 int chacha20poly1305_test(void);
557551
558552 #endif /* LTC_CHACHA20POLY1305_MODE */
559
560 /* ref: $Format:%D$ */
561 /* git commit: $Format:%H$ */
562 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* ---- HELPER MACROS ---- */
104 #ifdef ENDIAN_NEUTRAL
7367 "bswapl %0 \n\t" \
7468 "movl %0,(%1)\n\t" \
7569 "bswapl %0 \n\t" \
76 ::"r"(x), "r"(y));
70 ::"r"(x), "r"(y): "memory");
7771
7872 #define LOAD32H(x, y) \
7973 asm __volatile__ ( \
8074 "movl (%1),%0\n\t" \
8175 "bswapl %0\n\t" \
82 :"=r"(x): "r"(y));
76 :"=r"(x): "r"(y): "memory");
8377
8478 #else
8579
457451 #if defined(_MSC_VER) && _MSC_VER < 1900
458452 #define snprintf _snprintf
459453 #endif
460
461 /* ref: $Format:%D$ */
462 /* git commit: $Format:%H$ */
463 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /** math functions **/
104
522516 #ifdef GMP_DESC
523517 extern const ltc_math_descriptor gmp_desc;
524518 #endif
525
526 /* ref: $Format:%D$ */
527 /* git commit: $Format:%H$ */
528 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* ---- LTC_BASE64 Routines ---- */
104 #ifdef LTC_BASE64
178172 #endif /* LTC_SSH */
179173
180174 int compare_testvector(const void* is, const unsigned long is_len, const void* should, const unsigned long should_len, const char* what, int which);
181
182 /* ref: $Format:%D$ */
183 /* git commit: $Format:%H$ */
184 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* ---- NUMBER THEORY ---- */
104
784778 int der_length_generalizedtime(const ltc_generalizedtime *gtime, unsigned long *outlen);
785779
786780 #endif
787
788 /* ref: $Format:%D$ */
789 /* git commit: $Format:%H$ */
790 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* PKCS Header Info */
104
10296 int pkcs_5_test (void);
10397 #endif /* LTC_PKCS_5 */
10498
105
106 /* ref: $Format:%D$ */
107 /* git commit: $Format:%H$ */
108 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt.h"
104
450444 #else
451445 #define LTC_BYTE(x, n) (((x) >> (8 * (n))) & 255)
452446 #endif
453
454 /* ref: $Format:%D$ */
455 /* git commit: $Format:%H$ */
456 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* ---- PRNG Stuff ---- */
104 #ifdef LTC_YARROW
226220 void (*callback)(void));
227221 #endif
228222
229
230 /* ref: $Format:%D$ */
231 /* git commit: $Format:%H$ */
232 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
5953 }
6054
6155 #endif
62
63 /* ref: $Format:%D$ */
64 /* git commit: $Format:%H$ */
65 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
8175 }
8276
8377 #endif
84
85 /* ref: $Format:%D$ */
86 /* git commit: $Format:%H$ */
87 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
4135 }
4236
4337 #endif
44
45 /* ref: $Format:%D$ */
46 /* git commit: $Format:%H$ */
47 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104 #include <stdarg.h>
5549 }
5650
5751 #endif
58
59 /* ref: $Format:%D$ */
60 /* git commit: $Format:%H$ */
61 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
5953 }
6054
6155 #endif
62
63 /* ref: $Format:%D$ */
64 /* git commit: $Format:%H$ */
65 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
8175 }
8276
8377 #endif
84
85 /* ref: $Format:%D$ */
86 /* git commit: $Format:%H$ */
87 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
4135 }
4236
4337 #endif
44
45 /* ref: $Format:%D$ */
46 /* git commit: $Format:%H$ */
47 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104 #include <stdarg.h>
5549 }
5650
5751 #endif
58
59 /* ref: $Format:%D$ */
60 /* git commit: $Format:%H$ */
61 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
6862
6963 #endif
7064
71 /* ref: $Format:%D$ */
72 /* git commit: $Format:%H$ */
73 /* commit time: $Format:%ai$ */
74
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9084 }
9185
9286 #endif
93
94 /* ref: $Format:%D$ */
95 /* git commit: $Format:%H$ */
96 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
6155
6256 #endif
6357
64 /* ref: $Format:%D$ */
65 /* git commit: $Format:%H$ */
66 /* commit time: $Format:%ai$ */
67
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
6256 }
6357
6458 #endif
65
66 /* ref: $Format:%D$ */
67 /* git commit: $Format:%H$ */
68 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93 #include <stdarg.h>
104
8175 }
8276
8377 #endif
84
85 /* ref: $Format:%D$ */
86 /* git commit: $Format:%H$ */
87 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
6963
7064 #endif
7165
72 /* ref: $Format:%D$ */
73 /* git commit: $Format:%H$ */
74 /* commit time: $Format:%ai$ */
75
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9993 }
10094
10195 #endif
102
103 /* ref: $Format:%D$ */
104 /* git commit: $Format:%H$ */
105 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9387 }
9488
9589 #endif
96
97 /* ref: $Format:%D$ */
98 /* git commit: $Format:%H$ */
99 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9791 }
9892
9993 #endif
100
101 /* ref: $Format:%D$ */
102 /* git commit: $Format:%H$ */
103 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
7973
8074 #endif
8175
82
83 /* ref: $Format:%D$ */
84 /* git commit: $Format:%H$ */
85 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93 #include <stdarg.h>
104
8377
8478 #endif
8579
86
87 /* ref: $Format:%D$ */
88 /* git commit: $Format:%H$ */
89 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3428
3529 #endif
3630
37
38 /* ref: $Format:%D$ */
39 /* git commit: $Format:%H$ */
40 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
7771
7872 #endif
7973
80
81 /* ref: $Format:%D$ */
82 /* git commit: $Format:%H$ */
83 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9084 }
9185
9286 #endif
93
94 /* ref: $Format:%D$ */
95 /* git commit: $Format:%H$ */
96 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9286 }
9387
9488 #endif
95
96 /* ref: $Format:%D$ */
97 /* git commit: $Format:%H$ */
98 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
7670 }
7771
7872 #endif
79
80 /* ref: $Format:%D$ */
81 /* git commit: $Format:%H$ */
82 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93 #include <stdarg.h>
104
8175 }
8276
8377 #endif
84
85 /* ref: $Format:%D$ */
86 /* git commit: $Format:%H$ */
87 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
8377
8478 #endif
8579
86
87 /* ref: $Format:%D$ */
88 /* git commit: $Format:%H$ */
89 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
157151 }
158152
159153 #endif
160
161 /* ref: $Format:%D$ */
162 /* git commit: $Format:%H$ */
163 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
5044
5145
5246 #endif
53
54 /* ref: $Format:%D$ */
55 /* git commit: $Format:%H$ */
56 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
6559
6660 #endif
6761
68
69 /* ref: $Format:%D$ */
70 /* git commit: $Format:%H$ */
71 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9185 }
9286
9387 #endif
94
95 /* ref: $Format:%D$ */
96 /* git commit: $Format:%H$ */
97 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
141135 }
142136
143137 #endif
144
145 /* ref: $Format:%D$ */
146 /* git commit: $Format:%H$ */
147 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
6559 }
6660
6761 #endif
68
69 /* ref: $Format:%D$ */
70 /* git commit: $Format:%H$ */
71 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93 #include <stdarg.h>
104
8074 }
8175
8276 #endif
83
84 /* ref: $Format:%D$ */
85 /* git commit: $Format:%H$ */
86 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3024 }
3125
3226 #endif
33
34 /* ref: $Format:%D$ */
35 /* git commit: $Format:%H$ */
36 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9185 }
9286
9387 #endif
94
95 /* ref: $Format:%D$ */
96 /* git commit: $Format:%H$ */
97 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3529 }
3630
3731 #endif
38
39 /* ref: $Format:%D$ */
40 /* git commit: $Format:%H$ */
41 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* The implementation is based on:
104 * Public Domain poly1305 from Andrew Moon
261255 }
262256
263257 #endif
264
265 /* ref: $Format:%D$ */
266 /* git commit: $Format:%H$ */
267 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* The implementation is based on:
104 * Public Domain poly1305 from Andrew Moon
8680 }
8781
8882 #endif
89
90 /* ref: $Format:%D$ */
91 /* git commit: $Format:%H$ */
92 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* The implementation is based on:
104 * Public Domain poly1305 from Andrew Moon
4640 }
4741
4842 #endif
49
50 /* ref: $Format:%D$ */
51 /* git commit: $Format:%H$ */
52 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* The implementation is based on:
104 * Public Domain poly1305 from Andrew Moon
6054 }
6155
6256 #endif
63
64 /* ref: $Format:%D$ */
65 /* git commit: $Format:%H$ */
66 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
6862
6963 #endif
7064
71 /* ref: $Format:%D$ */
72 /* git commit: $Format:%H$ */
73 /* commit time: $Format:%ai$ */
74
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9084 }
9185
9286 #endif
93
94 /* ref: $Format:%D$ */
95 /* git commit: $Format:%H$ */
96 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9993
10094 #endif
10195
102 /* ref: $Format:%D$ */
103 /* git commit: $Format:%H$ */
104 /* commit time: $Format:%ai$ */
105
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
6256 }
6357
6458 #endif
65
66 /* ref: $Format:%D$ */
67 /* git commit: $Format:%H$ */
68 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93 #include <stdarg.h>
104
8175 }
8276
8377 #endif
84
85 /* ref: $Format:%D$ */
86 /* git commit: $Format:%H$ */
87 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
6660
6761 #endif
6862
69 /* ref: $Format:%D$ */
70 /* git commit: $Format:%H$ */
71 /* commit time: $Format:%ai$ */
72
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
15811575 #endif
15821576
15831577
1584 /* ref: $Format:%D$ */
1585 /* git commit: $Format:%H$ */
1586 /* commit time: $Format:%ai$ */
1587
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #define DESC_DEF_ONLY
104 #include "tomcrypt_private.h"
563557
564558
565559 #endif
566
567 /* ref: $Format:%D$ */
568 /* git commit: $Format:%H$ */
569 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_MPI
6963 }
7064
7165 #endif
72
73 /* ref: $Format:%D$ */
74 /* git commit: $Format:%H$ */
75 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
5549 mp_clear(mpi);
5650 return err;
5751 }
58
59 /* ref: $Format:%D$ */
60 /* git commit: $Format:%H$ */
61 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #if defined(LTC_MDSA) || defined(LTC_MECC)
6862 return CRYPT_OK;
6963 }
7064 #endif
71
72 /* ref: $Format:%D$ */
73 /* git commit: $Format:%H$ */
74 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #if defined(LTC_MRSA) || (!defined(LTC_NO_MATH) && !defined(LTC_NO_PRNGS))
8175
8276 #endif /* LTC_NO_MATH */
8377
84
85 /* ref: $Format:%D$ */
86 /* git commit: $Format:%H$ */
87 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #define DESC_DEF_ONLY
104 #include "tomcrypt_private.h"
860854
861855
862856 #endif
863
864 /* ref: $Format:%D$ */
865 /* git commit: $Format:%H$ */
866 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
126120 #endif
127121 }
128122 #endif
129
130 /* ref: $Format:%D$ */
131 /* git commit: $Format:%H$ */
132 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
6862 }
6963
7064 #endif
71
72 /* ref: $Format:%D$ */
73 /* git commit: $Format:%H$ */
74 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
6761 }
6862
6963 #endif
70
71 /* ref: $Format:%D$ */
72 /* git commit: $Format:%H$ */
73 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
114108 }
115109
116110 #endif
117
118 /* ref: $Format:%D$ */
119 /* git commit: $Format:%H$ */
120 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
8983 }
9084
9185 #endif
92
93 /* ref: $Format:%D$ */
94 /* git commit: $Format:%H$ */
95 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
232226
233227 #endif
234228
235
236 /* ref: $Format:%D$ */
237 /* git commit: $Format:%H$ */
238 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
117111
118112 #endif
119113
120
121 /* ref: $Format:%D$ */
122 /* git commit: $Format:%H$ */
123 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
194188
195189 #endif
196190
197
198 /* ref: $Format:%D$ */
199 /* git commit: $Format:%H$ */
200 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
2620 }
2721
2822
29
30 /* ref: $Format:%D$ */
31 /* git commit: $Format:%H$ */
32 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
8478
8579 return res;
8680 }
87
88 /* ref: $Format:%D$ */
89 /* git commit: $Format:%H$ */
90 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
5448 mask = 0;
5549 #endif
5650 }
57
58 /* ref: $Format:%D$ */
59 /* git commit: $Format:%H$ */
60 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
196190 #endif
197191 }
198192 #endif
199
200 /* ref: $Format:%D$ */
201 /* git commit: $Format:%H$ */
202 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
555549 "\n"
556550 ;
557551
558
559 /* ref: $Format:%D$ */
560 /* git commit: $Format:%H$ */
561 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
2014 abort();
2115 }
2216 #endif
23
24 /* ref: $Format:%D$ */
25 /* git commit: $Format:%H$ */
26 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
1812
1913 LTC_MUTEX_GLOBAL(ltc_cipher_mutex)
2014
21
22 /* ref: $Format:%D$ */
23 /* git commit: $Format:%H$ */
24 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
2721 LTC_MUTEX_UNLOCK(&ltc_cipher_mutex);
2822 return CRYPT_OK;
2923 }
30
31 /* ref: $Format:%D$ */
32 /* git commit: $Format:%H$ */
33 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
292286 return 0;
293287 }
294288
295
296 /* ref: $Format:%D$ */
297 /* git commit: $Format:%H$ */
298 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3226 return -1;
3327 }
3428
35
36 /* ref: $Format:%D$ */
37 /* git commit: $Format:%H$ */
38 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
4135 LTC_MUTEX_UNLOCK(&ltc_cipher_mutex);
4236 return -1;
4337 }
44
45 /* ref: $Format:%D$ */
46 /* git commit: $Format:%H$ */
47 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3125 LTC_MUTEX_UNLOCK(&ltc_cipher_mutex);
3226 return -1;
3327 }
34
35 /* ref: $Format:%D$ */
36 /* git commit: $Format:%H$ */
37 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3125 LTC_MUTEX_UNLOCK(&ltc_hash_mutex);
3226 return -1;
3327 }
34
35 /* ref: $Format:%D$ */
36 /* git commit: $Format:%H$ */
37 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
4034 LTC_MUTEX_UNLOCK(&ltc_hash_mutex);
4135 return z;
4236 }
43
44 /* ref: $Format:%D$ */
45 /* git commit: $Format:%H$ */
46 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3125 LTC_MUTEX_UNLOCK(&ltc_hash_mutex);
3226 return -1;
3327 }
34
35 /* ref: $Format:%D$ */
36 /* git commit: $Format:%H$ */
37 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
2620 LTC_MUTEX_UNLOCK(&ltc_hash_mutex);
2721 return -1;
2822 }
29
30 /* ref: $Format:%D$ */
31 /* git commit: $Format:%H$ */
32 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3226 return -1;
3327 }
3428
35
36 /* ref: $Format:%D$ */
37 /* git commit: $Format:%H$ */
38 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93 #include <stdarg.h>
104
4943 return CRYPT_OK;
5044 }
5145
52
53 /* ref: $Format:%D$ */
54 /* git commit: $Format:%H$ */
55 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
1812
1913 LTC_MUTEX_GLOBAL(ltc_hash_mutex)
2014
21
22 /* ref: $Format:%D$ */
23 /* git commit: $Format:%H$ */
24 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
2721 LTC_MUTEX_UNLOCK(&ltc_hash_mutex);
2822 return CRYPT_OK;
2923 }
30
31 /* ref: $Format:%D$ */
32 /* git commit: $Format:%H$ */
33 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
8478 }
8579 }
8680
87
88 /* ref: $Format:%D$ */
89 /* git commit: $Format:%H$ */
90 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /* Initialize ltc_mp to nulls, to force allocation on all platforms, including macOS. */
115 ltc_math_descriptor ltc_mp = { 0 };
12
13 /* ref: $Format:%D$ */
14 /* git commit: $Format:%H$ */
15 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
1711
1812 LTC_MUTEX_GLOBAL(ltc_prng_mutex)
1913
20
21 /* ref: $Format:%D$ */
22 /* git commit: $Format:%H$ */
23 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
2721 LTC_MUTEX_UNLOCK(&ltc_prng_mutex);
2822 return CRYPT_OK;
2923 }
30
31 /* ref: $Format:%D$ */
32 /* git commit: $Format:%H$ */
33 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_PRNG_ENABLE_LTC_RNG
115 unsigned long (*ltc_rng)(unsigned char *out, unsigned long outlen, void (*callback)(void));
126 #endif
13
14 /* ref: $Format:%D$ */
15 /* git commit: $Format:%H$ */
16 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
10296 #endif
10397 return CRYPT_OK;
10498 }
105
106 /* ref: $Format:%D$ */
107 /* git commit: $Format:%H$ */
108 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
9892 #endif
9993 return CRYPT_OK;
10094 }
101
102 /* ref: $Format:%D$ */
103 /* git commit: $Format:%H$ */
104 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
4135
4236 return CRYPT_OK;
4337 }
44
45 /* ref: $Format:%D$ */
46 /* git commit: $Format:%H$ */
47 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
4539 LTC_MUTEX_UNLOCK(&ltc_cipher_mutex);
4640 return -1;
4741 }
48
49 /* ref: $Format:%D$ */
50 /* git commit: $Format:%H$ */
51 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
4539 LTC_MUTEX_UNLOCK(&ltc_hash_mutex);
4640 return -1;
4741 }
48
49 /* ref: $Format:%D$ */
50 /* git commit: $Format:%H$ */
51 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
4539 LTC_MUTEX_UNLOCK(&ltc_prng_mutex);
4640 return -1;
4741 }
48
49 /* ref: $Format:%D$ */
50 /* git commit: $Format:%H$ */
51 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
354348 return 0;
355349 }
356350
357
358 /* ref: $Format:%D$ */
359 /* git commit: $Format:%H$ */
360 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3630 LTC_MUTEX_UNLOCK(&ltc_cipher_mutex);
3731 return CRYPT_ERROR;
3832 }
39
40 /* ref: $Format:%D$ */
41 /* git commit: $Format:%H$ */
42 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3529 LTC_MUTEX_UNLOCK(&ltc_hash_mutex);
3630 return CRYPT_ERROR;
3731 }
38
39 /* ref: $Format:%D$ */
40 /* git commit: $Format:%H$ */
41 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3529 LTC_MUTEX_UNLOCK(&ltc_prng_mutex);
3630 return CRYPT_ERROR;
3731 }
38
39 /* ref: $Format:%D$ */
40 /* git commit: $Format:%H$ */
41 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
7165 return err_2_str[err];
7266 }
7367
74
75 /* ref: $Format:%D$ */
76 /* git commit: $Format:%H$ */
77 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include <assert.h>
104 #include <stdio.h>
138132
139133
140134 /* vim: set ts=2 sw=2 et ai si: */
141
142 /* ref: $Format:%D$ */
143 /* git commit: $Format:%H$ */
144 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
5650
5751 return ret;
5852 }
59
60 /* ref: $Format:%D$ */
61 /* git commit: $Format:%H$ */
62 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_PADDING
8781 }
8882
8983 #endif
90
91 /* ref: $Format:%D$ */
92 /* git commit: $Format:%H$ */
93 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_PADDING
147141 }
148142
149143 #endif
150
151 /* ref: $Format:%D$ */
152 /* git commit: $Format:%H$ */
153 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_PBES
7670 }
7771
7872 #endif
79
80 /* ref: $Format:%D$ */
81 /* git commit: $Format:%H$ */
82 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_PBES
120114 }
121115
122116 #endif
123
124 /* ref: $Format:%D$ */
125 /* git commit: $Format:%H$ */
126 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_PBES
201195 }
202196
203197 #endif
204
205 /* ref: $Format:%D$ */
206 /* git commit: $Format:%H$ */
207 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
8579 }
8680
8781 #endif
88
89 /* ref: $Format:%D$ */
90 /* git commit: $Format:%H$ */
91 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
6256 }
6357
6458 #endif
65
66 /* ref: $Format:%D$ */
67 /* git commit: $Format:%H$ */
68 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
184178 }
185179
186180 #endif
187
188 /* ref: $Format:%D$ */
189 /* git commit: $Format:%H$ */
190 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
120114
121115 #endif
122116
123
124 /* ref: $Format:%D$ */
125 /* git commit: $Format:%H$ */
126 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93 #include <stdarg.h>
104
168162 }
169163
170164 #endif
171
172 /* ref: $Format:%D$ */
173 /* git commit: $Format:%H$ */
174 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93 #include <stdarg.h>
104
161155 }
162156
163157 #endif
164
165 /* ref: $Format:%D$ */
166 /* git commit: $Format:%H$ */
167 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
2519 *mem++ = '\0';
2620 }
2721 }
28
29 /* ref: $Format:%D$ */
30 /* git commit: $Format:%H$ */
31 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
8781 }
8882
8983 #endif
90
91 /* ref: $Format:%D$ */
92 /* git commit: $Format:%H$ */
93 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3327
3428
3529 #endif
36
37 /* ref: $Format:%D$ */
38 /* git commit: $Format:%H$ */
39 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
8882 }
8983
9084 #endif
91
92 /* ref: $Format:%D$ */
93 /* git commit: $Format:%H$ */
94 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3731 }
3832
3933 #endif
40
41 /* ref: $Format:%D$ */
42 /* git commit: $Format:%H$ */
43 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3529
3630 #endif
3731
38
39 /* ref: $Format:%D$ */
40 /* git commit: $Format:%H$ */
41 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
5347 }
5448
5549 #endif
56
57 /* ref: $Format:%D$ */
58 /* git commit: $Format:%H$ */
59 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
5852
5953 #endif
6054
61
62 /* ref: $Format:%D$ */
63 /* git commit: $Format:%H$ */
64 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3327
3428
3529 #endif
36
37 /* ref: $Format:%D$ */
38 /* git commit: $Format:%H$ */
39 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
5650 }
5751
5852 #endif
59
60 /* ref: $Format:%D$ */
61 /* git commit: $Format:%H$ */
62 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3731 }
3832
3933 #endif
40
41 /* ref: $Format:%D$ */
42 /* git commit: $Format:%H$ */
43 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
4337
4438 #endif
4539
46
47 /* ref: $Format:%D$ */
48 /* git commit: $Format:%H$ */
49 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
5751 }
5852
5953 #endif
60
61 /* ref: $Format:%D$ */
62 /* git commit: $Format:%H$ */
63 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3327
3428 #endif
3529
36
37 /* ref: $Format:%D$ */
38 /* git commit: $Format:%H$ */
39 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3327
3428
3529 #endif
36
37 /* ref: $Format:%D$ */
38 /* git commit: $Format:%H$ */
39 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
132126 }
133127
134128 #endif
135
136 /* ref: $Format:%D$ */
137 /* git commit: $Format:%H$ */
138 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3731 }
3832
3933 #endif
40
41 /* ref: $Format:%D$ */
42 /* git commit: $Format:%H$ */
43 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
4741
4842 #endif
4943
50
51 /* ref: $Format:%D$ */
52 /* git commit: $Format:%H$ */
53 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9286 }
9387
9488 #endif
95
96 /* ref: $Format:%D$ */
97 /* git commit: $Format:%H$ */
98 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
5145 }
5246
5347 #endif
54
55 /* ref: $Format:%D$ */
56 /* git commit: $Format:%H$ */
57 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3327
3428
3529 #endif
36
37 /* ref: $Format:%D$ */
38 /* git commit: $Format:%H$ */
39 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
5145 }
5246
5347 #endif
54
55 /* ref: $Format:%D$ */
56 /* git commit: $Format:%H$ */
57 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3933 }
4034
4135 #endif
42
43 /* ref: $Format:%D$ */
44 /* git commit: $Format:%H$ */
45 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3428 #endif
3529
3630
37
38 /* ref: $Format:%D$ */
39 /* git commit: $Format:%H$ */
40 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3327
3428
3529 #endif
36
37 /* ref: $Format:%D$ */
38 /* git commit: $Format:%H$ */
39 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
5145 }
5246
5347 #endif
54
55 /* ref: $Format:%D$ */
56 /* git commit: $Format:%H$ */
57 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3731 }
3832
3933 #endif
40
41 /* ref: $Format:%D$ */
42 /* git commit: $Format:%H$ */
43 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
4337
4438 #endif
4539
46
47 /* ref: $Format:%D$ */
48 /* git commit: $Format:%H$ */
49 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
5145 }
5246
5347 #endif
54
55 /* ref: $Format:%D$ */
56 /* git commit: $Format:%H$ */
57 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
8074 }
8175
8276 #endif
83
84 /* ref: $Format:%D$ */
85 /* git commit: $Format:%H$ */
86 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
8781 }
8882
8983 #endif
90
91 /* ref: $Format:%D$ */
92 /* git commit: $Format:%H$ */
93 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
7569 }
7670
7771 #endif
78
79 /* ref: $Format:%D$ */
80 /* git commit: $Format:%H$ */
81 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
7872 }
7973
8074 #endif
81
82 /* ref: $Format:%D$ */
83 /* git commit: $Format:%H$ */
84 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3933
4034 #endif
4135
42
43 /* ref: $Format:%D$ */
44 /* git commit: $Format:%H$ */
45 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3832 }
3933
4034 #endif
41
42 /* ref: $Format:%D$ */
43 /* git commit: $Format:%H$ */
44 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
4236 }
4337
4438 #endif
45
46 /* ref: $Format:%D$ */
47 /* git commit: $Format:%H$ */
48 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
2620 }
2721
2822 #endif
29
30 /* ref: $Format:%D$ */
31 /* git commit: $Format:%H$ */
32 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
224218 }
225219
226220 #endif
227
228 /* ref: $Format:%D$ */
229 /* git commit: $Format:%H$ */
230 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104
413407 }
414408
415409 #endif
416
417 /* ref: $Format:%D$ */
418 /* git commit: $Format:%H$ */
419 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104
231225 }
232226
233227 #endif
234
235 /* ref: $Format:%D$ */
236 /* git commit: $Format:%H$ */
237 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
206200 }
207201
208202 #endif
209
210 /* ref: $Format:%D$ */
211 /* git commit: $Format:%H$ */
212 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
160154 const unsigned long der_asn1_tag_to_type_map_sz = sizeof(der_asn1_tag_to_type_map)/sizeof(der_asn1_tag_to_type_map[0]);
161155
162156 #endif
163
164 /* ref: $Format:%D$ */
165 /* git commit: $Format:%H$ */
166 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
126120 }
127121
128122 #endif
129
130 /* ref: $Format:%D$ */
131 /* git commit: $Format:%H$ */
132 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
6256 }
6357
6458 #endif
65
66 /* ref: $Format:%D$ */
67 /* git commit: $Format:%H$ */
68 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
8983 }
9084
9185 #endif
92
93 /* ref: $Format:%D$ */
94 /* git commit: $Format:%H$ */
95 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
120114 }
121115
122116 #endif
123
124 /* ref: $Format:%D$ */
125 /* git commit: $Format:%H$ */
126 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
2620 }
2721
2822 #endif
29
30 /* ref: $Format:%D$ */
31 /* git commit: $Format:%H$ */
32 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
2519 }
2620
2721 #endif
28
29 /* ref: $Format:%D$ */
30 /* git commit: $Format:%H$ */
31 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
138132 }
139133
140134 #endif
141
142 /* ref: $Format:%D$ */
143 /* git commit: $Format:%H$ */
144 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
10195 }
10296
10397 #endif
104
105 /* ref: $Format:%D$ */
106 /* git commit: $Format:%H$ */
107 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
5145 }
5246
5347 #endif
54
55 /* ref: $Format:%D$ */
56 /* git commit: $Format:%H$ */
57 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
7670 }
7771
7872 #endif
79
80 /* ref: $Format:%D$ */
81 /* git commit: $Format:%H$ */
82 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
6458 }
6559
6660 #endif
67
68 /* ref: $Format:%D$ */
69 /* git commit: $Format:%H$ */
70 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
175169
176170 #endif
177171
178
179 /* ref: $Format:%D$ */
180 /* git commit: $Format:%H$ */
181 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
7165 }
7266
7367 #endif
74
75 /* ref: $Format:%D$ */
76 /* git commit: $Format:%H$ */
77 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
108102 }
109103
110104 #endif
111
112 /* ref: $Format:%D$ */
113 /* git commit: $Format:%H$ */
114 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
5852 }
5953
6054 #endif
61
62 /* ref: $Format:%D$ */
63 /* git commit: $Format:%H$ */
64 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9791 }
9892
9993 #endif
100
101 /* ref: $Format:%D$ */
102 /* git commit: $Format:%H$ */
103 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9589 }
9690
9791 #endif
98
99 /* ref: $Format:%D$ */
100 /* git commit: $Format:%H$ */
101 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
8074 }
8175
8276 #endif
83
84 /* ref: $Format:%D$ */
85 /* git commit: $Format:%H$ */
86 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
7266 }
7367
7468 #endif
75
76 /* ref: $Format:%D$ */
77 /* git commit: $Format:%H$ */
78 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
6559 }
6660
6761 #endif
68
69 /* ref: $Format:%D$ */
70 /* git commit: $Format:%H$ */
71 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3630
3731 #endif
3832
39
40 /* ref: $Format:%D$ */
41 /* git commit: $Format:%H$ */
42 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
7670 }
7771
7872 #endif
79
80 /* ref: $Format:%D$ */
81 /* git commit: $Format:%H$ */
82 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
6458 }
6559
6660 #endif
67
68 /* ref: $Format:%D$ */
69 /* git commit: $Format:%H$ */
70 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
147141
148142 #endif
149143
150
151 /* ref: $Format:%D$ */
152 /* git commit: $Format:%H$ */
153 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104
3125 }
3226
3327 #endif
34
35 /* ref: $Format:%D$ */
36 /* git commit: $Format:%H$ */
37 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3832 @param in The input buffer
3933 @param inlen [in/out] The length of the input buffer and on output the amount of decoded data
4034 @param out [out] A pointer to the linked list
35 @param depth The depth/level of decoding recursion we've already reached
4136 @return CRYPT_OK on success.
4237 */
43 int der_decode_sequence_flexi(const unsigned char *in, unsigned long *inlen, ltc_asn1_list **out)
38 static int _der_decode_sequence_flexi(const unsigned char *in, unsigned long *inlen, ltc_asn1_list **out, unsigned long depth)
4439 {
45 ltc_asn1_list *l, *t;
40 ltc_asn1_list *l;
4641 unsigned long err, identifier, len, totlen, data_offset, id_len, len_len;
4742 void *realloc_tmp;
4843
427422 }
428423 }
429424
425 /* check that we don't go over the recursion limit */
426 if (depth > LTC_DER_MAX_RECURSION) {
427 err = CRYPT_PK_ASN1_ERROR;
428 goto error;
429 }
430
430431 if ((l->data = XMALLOC(len)) == NULL) {
431432 err = CRYPT_MEM;
432433 goto error;
445446 len_len = len;
446447
447448 /* Sequence elements go as child */
448 if ((err = der_decode_sequence_flexi(in, &len, &(l->child))) != CRYPT_OK) {
449 if ((err = _der_decode_sequence_flexi(in, &len, &(l->child), depth+1)) != CRYPT_OK) {
449450 goto error;
450451 }
451452 if (len_len != len) {
460461 if (l->child) {
461462 /* link them up y0 */
462463 l->child->parent = l;
463 }
464
465 t = l;
466 len_len = 0;
467 while((t != NULL) && (t->child != NULL)) {
468 len_len++;
469 t = t->child;
470 }
471 if (len_len > LTC_DER_MAX_RECURSION) {
472 err = CRYPT_PK_ASN1_ERROR;
473 goto error;
474464 }
475465
476466 break;
534524 return err;
535525 }
536526
527 /**
528 ASN.1 DER Flexi(ble) decoder will decode arbitrary DER packets and create a linked list of the decoded elements.
529 @param in The input buffer
530 @param inlen [in/out] The length of the input buffer and on output the amount of decoded data
531 @param out [out] A pointer to the linked list
532 @return CRYPT_OK on success.
533 */
534 int der_decode_sequence_flexi(const unsigned char *in, unsigned long *inlen, ltc_asn1_list **out)
535 {
536 return _der_decode_sequence_flexi(in, inlen, out, 0);
537 }
538
537539 #endif
538540
539
540 /* ref: $Format:%D$ */
541 /* git commit: $Format:%H$ */
542 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93 #include <stdarg.h>
104
183177
184178 #endif
185179
186
187 /* ref: $Format:%D$ */
188 /* git commit: $Format:%H$ */
189 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104
205199 }
206200
207201 #endif
208
209 /* ref: $Format:%D$ */
210 /* git commit: $Format:%H$ */
211 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93 #include <stdarg.h>
104
140134
141135 #endif
142136
143
144 /* ref: $Format:%D$ */
145 /* git commit: $Format:%H$ */
146 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
182176 }
183177
184178 #endif
185
186 /* ref: $Format:%D$ */
187 /* git commit: $Format:%H$ */
188 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
5650 }
5751
5852 #endif
59
60 /* ref: $Format:%D$ */
61 /* git commit: $Format:%H$ */
62 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
4337 }
4438
4539 #endif
46
47 /* ref: $Format:%D$ */
48 /* git commit: $Format:%H$ */
49 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
7771
7872
7973 #endif
80
81 /* ref: $Format:%D$ */
82 /* git commit: $Format:%H$ */
83 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
154148 }
155149
156150 #endif
157
158 /* ref: $Format:%D$ */
159 /* git commit: $Format:%H$ */
160 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
5953 }
6054
6155 #endif
62
63 /* ref: $Format:%D$ */
64 /* git commit: $Format:%H$ */
65 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
8882 }
8983
9084 #endif
91
92 /* ref: $Format:%D$ */
93 /* git commit: $Format:%H$ */
94 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
5549 }
5650
5751 #endif
58
59 /* ref: $Format:%D$ */
60 /* git commit: $Format:%H$ */
61 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
7569 }
7670
7771 #endif
78
79 /* ref: $Format:%D$ */
80 /* git commit: $Format:%H$ */
81 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
191185
192186 #endif
193187
194
195 /* ref: $Format:%D$ */
196 /* git commit: $Format:%H$ */
197 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
119113 }
120114
121115 #endif
122
123 /* ref: $Format:%D$ */
124 /* git commit: $Format:%H$ */
125 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
7468 }
7569
7670 #endif
77
78 /* ref: $Format:%D$ */
79 /* git commit: $Format:%H$ */
80 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3731 }
3832
3933 #endif
40
41 /* ref: $Format:%D$ */
42 /* git commit: $Format:%H$ */
43 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9690 }
9791
9892 #endif
99
100 /* ref: $Format:%D$ */
101 /* git commit: $Format:%H$ */
102 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
7872 }
7973
8074 #endif
81
82 /* ref: $Format:%D$ */
83 /* git commit: $Format:%H$ */
84 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
8478
8579 #endif
8680
87
88 /* ref: $Format:%D$ */
89 /* git commit: $Format:%H$ */
90 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_DER
4034 return CRYPT_INVALID_ARG;
4135 }
4236 #endif
43
44 /* ref: $Format:%D$ */
45 /* git commit: $Format:%H$ */
46 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_DER
4741 }
4842
4943 #endif
50
51 /* ref: $Format:%D$ */
52 /* git commit: $Format:%H$ */
53 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
8478 *outlen = k; /* the length without terminating NUL byte */
8579 return CRYPT_OK;
8680 }
87
88 /* ref: $Format:%D$ */
89 /* git commit: $Format:%H$ */
90 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_PKCS_8
10094 }
10195
10296 #endif
103
104 /* ref: $Format:%D$ */
105 /* git commit: $Format:%H$ */
106 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
111105 }
112106
113107 #endif
114
115 /* ref: $Format:%D$ */
116 /* git commit: $Format:%H$ */
117 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
122116 }
123117
124118 #endif
125
126 /* ref: $Format:%D$ */
127 /* git commit: $Format:%H$ */
128 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
6963
7064 #endif
7165
72 /* ref: $Format:%D$ */
73 /* git commit: $Format:%H$ */
74 /* commit time: $Format:%ai$ */
75
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
230224 }
231225
232226 #endif /* LTC_MDH */
233
234 /* ref: $Format:%D$ */
235 /* git commit: $Format:%H$ */
236 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
5852 }
5953
6054 #endif /* LTC_MDH */
61
62 /* ref: $Format:%D$ */
63 /* git commit: $Format:%H$ */
64 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
5549 }
5650
5751 #endif /* LTC_MDH */
58
59 /* ref: $Format:%D$ */
60 /* git commit: $Format:%H$ */
61 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
4034 }
4135
4236 #endif /* LTC_MDH */
43
44 /* ref: $Format:%D$ */
45 /* git commit: $Format:%H$ */
46 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
2115 }
2216
2317 #endif /* LTC_MDH */
24
25 /* ref: $Format:%D$ */
26 /* git commit: $Format:%H$ */
27 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
9387 }
9488
9589 #endif /* LTC_MDH */
96
97 /* ref: $Format:%D$ */
98 /* git commit: $Format:%H$ */
99 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
9286 }
9387
9488 #endif /* LTC_MDH */
95
96 /* ref: $Format:%D$ */
97 /* git commit: $Format:%H$ */
98 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
117111 }
118112
119113 #endif /* LTC_MDH */
120
121 /* ref: $Format:%D$ */
122 /* git commit: $Format:%H$ */
123 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
4741 }
4842
4943 #endif /* LTC_MDH */
50
51 /* ref: $Format:%D$ */
52 /* git commit: $Format:%H$ */
53 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
7367 }
7468
7569 #endif /* LTC_MDH */
76
77 /* ref: $Format:%D$ */
78 /* git commit: $Format:%H$ */
79 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
132126
133127 #endif
134128
135 /* ref: $Format:%D$ */
136 /* git commit: $Format:%H$ */
137 /* commit time: $Format:%ai$ */
138
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
121115 }
122116
123117 #endif
124 /* ref: $Format:%D$ */
125 /* git commit: $Format:%H$ */
126 /* commit time: $Format:%ai$ */
127
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
10397
10498 #endif
10599
106
107 /* ref: $Format:%D$ */
108 /* git commit: $Format:%H$ */
109 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
2620 }
2721
2822 #endif
29
30 /* ref: $Format:%D$ */
31 /* git commit: $Format:%H$ */
32 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
4034 }
4135
4236 #endif
43
44 /* ref: $Format:%D$ */
45 /* git commit: $Format:%H$ */
46 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
237231 }
238232
239233 #endif
240
241 /* ref: $Format:%D$ */
242 /* git commit: $Format:%H$ */
243 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
146140 }
147141
148142 #endif
149
150 /* ref: $Format:%D$ */
151 /* git commit: $Format:%H$ */
152 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3428 }
3529
3630 #endif
37
38 /* ref: $Format:%D$ */
39 /* git commit: $Format:%H$ */
40 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104
10599 }
106100
107101 #endif
108
109 /* ref: $Format:%D$ */
110 /* git commit: $Format:%H$ */
111 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104
6054 }
6155
6256 #endif
63
64 /* ref: $Format:%D$ */
65 /* git commit: $Format:%H$ */
66 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
6357 }
6458
6559 #endif
66 /* ref: $Format:%D$ */
67 /* git commit: $Format:%H$ */
68 /* commit time: $Format:%ai$ */
69
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
145139 }
146140
147141 #endif
148
149 /* ref: $Format:%D$ */
150 /* git commit: $Format:%H$ */
151 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
130124
131125 #endif
132126
133
134 /* ref: $Format:%D$ */
135 /* git commit: $Format:%H$ */
136 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
192186 }
193187
194188 #endif
195
196 /* ref: $Format:%D$ */
197 /* git commit: $Format:%H$ */
198 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9387 }
9488
9589 #endif
96
97 /* ref: $Format:%D$ */
98 /* git commit: $Format:%H$ */
99 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9084 }
9185
9286 #endif
93
94 /* ref: $Format:%D$ */
95 /* git commit: $Format:%H$ */
96 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /* automatically generated file, do not edit */
485479 *mlen = smlen;
486480 return CRYPT_OK;
487481 }
488
489 /* ref: $Format:%D$ */
490 /* git commit: $Format:%H$ */
491 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
438432
439433 #endif
440434
441 /* ref: $Format:%D$ */
442 /* git commit: $Format:%H$ */
443 /* commit time: $Format:%ai$ */
444
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
2721 }
2822
2923 #endif
30
31 /* ref: $Format:%D$ */
32 /* git commit: $Format:%H$ */
33 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
5549 }
5650
5751 #endif
58
59 /* ref: $Format:%D$ */
60 /* git commit: $Format:%H$ */
61 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
136130
137131 #endif
138132
139 /* ref: $Format:%D$ */
140 /* git commit: $Format:%H$ */
141 /* commit time: $Format:%ai$ */
142
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
123117 }
124118
125119 #endif
126 /* ref: $Format:%D$ */
127 /* git commit: $Format:%H$ */
128 /* commit time: $Format:%ai$ */
129
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
6458 }
6559
6660 #endif
67 /* ref: $Format:%D$ */
68 /* git commit: $Format:%H$ */
69 /* commit time: $Format:%ai$ */
70
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
169163 }
170164
171165 #endif
172
173 /* ref: $Format:%D$ */
174 /* git commit: $Format:%H$ */
175 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
245239 }
246240
247241 #endif
248
249 /* ref: $Format:%D$ */
250 /* git commit: $Format:%H$ */
251 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
3125 }
3226
3327 #endif
34 /* ref: $Format:%D$ */
35 /* git commit: $Format:%H$ */
36 /* commit time: $Format:%ai$ */
37
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
5347 }
5448
5549 #endif
56
57 /* ref: $Format:%D$ */
58 /* git commit: $Format:%H$ */
59 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
2519 }
2620
2721 #endif
28
29 /* ref: $Format:%D$ */
30 /* git commit: $Format:%H$ */
31 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
2923 }
3024
3125 #endif
32 /* ref: $Format:%D$ */
33 /* git commit: $Format:%H$ */
34 /* commit time: $Format:%ai$ */
35
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
10397 return err;
10498 }
10599 #endif
106 /* ref: $Format:%D$ */
107 /* git commit: $Format:%H$ */
108 /* commit time: $Format:%ai$ */
109
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
123117 }
124118
125119 #endif
126
127 /* ref: $Format:%D$ */
128 /* git commit: $Format:%H$ */
129 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
189183 }
190184
191185 #endif
192
193 /* ref: $Format:%D$ */
194 /* git commit: $Format:%H$ */
195 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_MECC
116110
117111 #endif /* LTC_MECC */
118112
119
120 /* ref: $Format:%D$ */
121 /* git commit: $Format:%H$ */
122 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
7670 }
7771
7872 #endif
79 /* ref: $Format:%D$ */
80 /* git commit: $Format:%H$ */
81 /* commit time: $Format:%ai$ */
82
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
263257
264258 #endif
265259 #endif
266
267 /* ref: $Format:%D$ */
268 /* git commit: $Format:%H$ */
269 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
8377 }
8478
8579 #endif
86
87 /* ref: $Format:%D$ */
88 /* git commit: $Format:%H$ */
89 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
122116 }
123117
124118 #endif
125
126 /* ref: $Format:%D$ */
127 /* git commit: $Format:%H$ */
128 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
5953 }
6054
6155 #endif
62
63 /* ref: $Format:%D$ */
64 /* git commit: $Format:%H$ */
65 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
6963 }
7064
7165 #endif
72 /* ref: $Format:%D$ */
73 /* git commit: $Format:%H$ */
74 /* commit time: $Format:%ai$ */
75
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
184178 }
185179
186180 #endif
187
188 /* ref: $Format:%D$ */
189 /* git commit: $Format:%H$ */
190 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
3933 }
4034
4135 #endif
42 /* ref: $Format:%D$ */
43 /* git commit: $Format:%H$ */
44 /* commit time: $Format:%ai$ */
45
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
6559 return err;
6660 }
6761
68
69 /* ref: $Format:%D$ */
70 /* git commit: $Format:%H$ */
71 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
209203 }
210204
211205 #endif
212
213 /* ref: $Format:%D$ */
214 /* git commit: $Format:%H$ */
215 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
5650 }
5751
5852 #endif
59
60 /* ref: $Format:%D$ */
61 /* git commit: $Format:%H$ */
62 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
6458 }
6559
6660 #endif
67
68 /* ref: $Format:%D$ */
69 /* git commit: $Format:%H$ */
70 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
6559 }
6660
6761 #endif
68
69 /* ref: $Format:%D$ */
70 /* git commit: $Format:%H$ */
71 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
5650 }
5751
5852 #endif
59
60 /* ref: $Format:%D$ */
61 /* git commit: $Format:%H$ */
62 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
6660
6761 #endif
6862
69 /* ref: $Format:%D$ */
70 /* git commit: $Format:%H$ */
71 /* commit time: $Format:%ai$ */
72
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
195189
196190 #endif
197191 #endif
198
199 /* ref: $Format:%D$ */
200 /* git commit: $Format:%H$ */
201 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
207201 #undef WINSIZE
208202
209203 #endif
210
211 /* ref: $Format:%D$ */
212 /* git commit: $Format:%H$ */
213 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
154148
155149 #endif
156150 #endif
157 /* ref: $Format:%D$ */
158 /* git commit: $Format:%H$ */
159 /* commit time: $Format:%ai$ */
160
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
6458 }
6559
6660 #endif
67 /* ref: $Format:%D$ */
68 /* git commit: $Format:%H$ */
69 /* commit time: $Format:%ai$ */
70
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
201195
202196 #endif
203197
204 /* ref: $Format:%D$ */
205 /* git commit: $Format:%H$ */
206 /* commit time: $Format:%ai$ */
207
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
185179 return err;
186180 }
187181 #endif
188 /* ref: $Format:%D$ */
189 /* git commit: $Format:%H$ */
190 /* commit time: $Format:%ai$ */
191
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
6256 }
6357
6458 #endif
65
66 /* ref: $Format:%D$ */
67 /* git commit: $Format:%H$ */
68 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3428 }
3529
3630 #endif
37
38 /* ref: $Format:%D$ */
39 /* git commit: $Format:%H$ */
40 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3832 }
3933
4034 #endif
41
42 /* ref: $Format:%D$ */
43 /* git commit: $Format:%H$ */
44 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3125 }
3226
3327 #endif
34
35 /* ref: $Format:%D$ */
36 /* git commit: $Format:%H$ */
37 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
4438 }
4539
4640 #endif
47
48 /* ref: $Format:%D$ */
49 /* git commit: $Format:%H$ */
50 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
4842 }
4943
5044 #endif
51
52 /* ref: $Format:%D$ */
53 /* git commit: $Format:%H$ */
54 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3933 }
4034
4135 #endif
42
43 /* ref: $Format:%D$ */
44 /* git commit: $Format:%H$ */
45 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
6357 }
6458
6559 #endif
66
67 /* ref: $Format:%D$ */
68 /* git commit: $Format:%H$ */
69 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
6458 }
6559
6660 #endif
67
68 /* ref: $Format:%D$ */
69 /* git commit: $Format:%H$ */
70 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
4236
4337 #endif /* LTC_PKCS_1 */
4438
45
46 /* ref: $Format:%D$ */
47 /* git commit: $Format:%H$ */
48 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9993 }
10094
10195 #endif /* LTC_PKCS_1 */
102
103 /* ref: $Format:%D$ */
104 /* git commit: $Format:%H$ */
105 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
178172 }
179173
180174 #endif /* LTC_PKCS_1 */
181
182 /* ref: $Format:%D$ */
183 /* git commit: $Format:%H$ */
184 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
164158
165159 #endif /* LTC_PKCS_1 */
166160
167
168 /* ref: $Format:%D$ */
169 /* git commit: $Format:%H$ */
170 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
2721
2822 #endif /* LTC_PKCS_1 */
2923
30
31 /* ref: $Format:%D$ */
32 /* git commit: $Format:%H$ */
33 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
169163 }
170164
171165 #endif /* LTC_PKCS_1 */
172
173 /* ref: $Format:%D$ */
174 /* git commit: $Format:%H$ */
175 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
167161 }
168162
169163 #endif /* LTC_PKCS_1 */
170
171 /* ref: $Format:%D$ */
172 /* git commit: $Format:%H$ */
173 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /** @file pkcs_1_v1_5_decode.c
10599 } /* pkcs_1_v1_5_decode */
106100
107101 #endif /* #ifdef LTC_PKCS_1 */
108
109 /* ref: $Format:%D$ */
110 /* git commit: $Format:%H$ */
111 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /*! \file pkcs_1_v1_5_encode.c
10296 } /* pkcs_1_v1_5_encode */
10397
10498 #endif /* #ifdef LTC_PKCS_1 */
105
106 /* ref: $Format:%D$ */
107 /* git commit: $Format:%H$ */
108 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9690 }
9791
9892 #endif /* LTC_MRSA */
99
100 /* ref: $Format:%D$ */
101 /* git commit: $Format:%H$ */
102 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9589 }
9690
9791 #endif /* LTC_MRSA */
98
99 /* ref: $Format:%D$ */
100 /* git commit: $Format:%H$ */
101 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
9488 }
9589
9690 #endif /* LTC_MRSA */
97
98 /* ref: $Format:%D$ */
99 /* git commit: $Format:%H$ */
100 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
175169 }
176170
177171 #endif
178
179 /* ref: $Format:%D$ */
180 /* git commit: $Format:%H$ */
181 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3327 }
3428
3529 #endif
36
37 /* ref: $Format:%D$ */
38 /* git commit: $Format:%H$ */
39 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
122116
123117 #endif /* LTC_MRSA */
124118
125
126 /* ref: $Format:%D$ */
127 /* git commit: $Format:%H$ */
128 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
132126 }
133127
134128 #endif /* LTC_MRSA */
135
136 /* ref: $Format:%D$ */
137 /* git commit: $Format:%H$ */
138 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
5751
5852 #endif /* LTC_MRSA */
5953
60
61 /* ref: $Format:%D$ */
62 /* git commit: $Format:%H$ */
63 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
106100 }
107101
108102 #endif
109
110 /* ref: $Format:%D$ */
111 /* git commit: $Format:%H$ */
112 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
10094 }
10195
10296 #endif
103
104 /* ref: $Format:%D$ */
105 /* git commit: $Format:%H$ */
106 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104
126120 }
127121
128122 #endif /* LTC_MRSA */
129
130 /* ref: $Format:%D$ */
131 /* git commit: $Format:%H$ */
132 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
139133 }
140134
141135 #endif /* LTC_MRSA */
142
143 /* ref: $Format:%D$ */
144 /* git commit: $Format:%H$ */
145 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
4034 }
4135
4236 #endif
43
44 /* ref: $Format:%D$ */
45 /* git commit: $Format:%H$ */
46 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
186180 }
187181
188182 #endif /* LTC_MRSA */
189
190 /* ref: $Format:%D$ */
191 /* git commit: $Format:%H$ */
192 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3428 }
3529
3630 #endif
37
38 /* ref: $Format:%D$ */
39 /* git commit: $Format:%H$ */
40 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3832 }
3933
4034 #endif
41
42 /* ref: $Format:%D$ */
43 /* git commit: $Format:%H$ */
44 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
3125 }
3226
3327 #endif
34
35 /* ref: $Format:%D$ */
36 /* git commit: $Format:%H$ */
37 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
4438 }
4539
4640 #endif
47
48 /* ref: $Format:%D$ */
49 /* git commit: $Format:%H$ */
50 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
4842 }
4943
5044 #endif
51
52 /* ref: $Format:%D$ */
53 /* git commit: $Format:%H$ */
54 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
4539 }
4640
4741 #endif
48
49 /* ref: $Format:%D$ */
50 /* git commit: $Format:%H$ */
51 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
4539 }
4640
4741 #endif
48
49 /* ref: $Format:%D$ */
50 /* git commit: $Format:%H$ */
51 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* the idea of re-keying loosely follows the approach used in:
104 * http://bxr.su/OpenBSD/lib/libc/crypt/arc4random.c
221215 }
222216
223217 #endif
224
225 /* ref: $Format:%D$ */
226 /* git commit: $Format:%H$ */
227 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_FORTUNA_RESEED_RATELIMIT_TIMED
523517
524518 #endif
525519
526
527 /* ref: $Format:%D$ */
528 /* git commit: $Format:%H$ */
529 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
224218 }
225219
226220 #endif
227
228 /* ref: $Format:%D$ */
229 /* git commit: $Format:%H$ */
230 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_RNG_GET_BYTES
155149 return 0;
156150 }
157151 #endif /* #ifdef LTC_RNG_GET_BYTES */
158
159 /* ref: $Format:%D$ */
160 /* git commit: $Format:%H$ */
161 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 #ifdef LTC_RNG_MAKE_PRNG
8478 }
8579 #endif /* #ifdef LTC_RNG_MAKE_PRNG */
8680
87
88 /* ref: $Format:%D$ */
89 /* git commit: $Format:%H$ */
90 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
223217 }
224218
225219 #endif
226
227 /* ref: $Format:%D$ */
228 /* git commit: $Format:%H$ */
229 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
155149
156150
157151
158
159 /* ref: $Format:%D$ */
160 /* git commit: $Format:%H$ */
161 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
326320
327321 #endif
328322
329
330 /* ref: $Format:%D$ */
331 /* git commit: $Format:%H$ */
332 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* The implementation is based on:
104 * chacha-ref.c version 20080118
9488 }
9589
9690 #endif
97
98 /* ref: $Format:%D$ */
99 /* git commit: $Format:%H$ */
100 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
2317 }
2418
2519 #endif
26
27 /* ref: $Format:%D$ */
28 /* git commit: $Format:%H$ */
29 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* The implementation is based on:
104 * chacha-ref.c version 20080118
4034 }
4135
4236 #endif
43
44 /* ref: $Format:%D$ */
45 /* git commit: $Format:%H$ */
46 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* The implementation is based on:
104 * chacha-ref.c version 20080118
4034 }
4135
4236 #endif
43
44 /* ref: $Format:%D$ */
45 /* git commit: $Format:%H$ */
46 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* The implementation is based on:
104 * chacha-ref.c version 20080118
3125 }
3226
3327 #endif
34
35 /* ref: $Format:%D$ */
36 /* git commit: $Format:%H$ */
37 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
4438 }
4539
4640 #endif /* LTC_CHACHA */
47
48 /* ref: $Format:%D$ */
49 /* git commit: $Format:%H$ */
50 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* The implementation is based on:
104 * chacha-ref.c version 20080118
6054 }
6155
6256 #endif
63
64 /* ref: $Format:%D$ */
65 /* git commit: $Format:%H$ */
66 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /******************************************************************************
104 * This Rabbit C source code was morphed fm the EU eSTREAM ECRYPT submission
450444 /* -------------------------------------------------------------------------- */
451445
452446 #endif
453
454 /* ref: $Format:%D$ */
455 /* git commit: $Format:%H$ */
456 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* The implementation is based on:
104 * chacha-ref.c version 20080118
4337 }
4438
4539 #endif /* LTC_RABBIT */
46
47 /* ref: $Format:%D$ */
48 /* git commit: $Format:%H$ */
49 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
10498 }
10599
106100 #endif
107
108 /* ref: $Format:%D$ */
109 /* git commit: $Format:%H$ */
110 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
3428 }
3529
3630 #endif /* LTC_RC4_STREAM */
37
38 /* ref: $Format:%D$ */
39 /* git commit: $Format:%H$ */
40 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* The implementation is based on:
104 * "Salsa20 specification", http://cr.yp.to/snuffle/spec.pdf
8983 }
9084
9185 #endif
92
93 /* ref: $Format:%D$ */
94 /* git commit: $Format:%H$ */
95 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
2317 }
2418
2519 #endif
26
27 /* ref: $Format:%D$ */
28 /* git commit: $Format:%H$ */
29 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* The implementation is based on:
104 * "Salsa20 specification", http://cr.yp.to/snuffle/spec.pdf
4135 }
4236
4337 #endif
44
45 /* ref: $Format:%D$ */
46 /* git commit: $Format:%H$ */
47 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* The implementation is based on:
104 * "Salsa20 specification", http://cr.yp.to/snuffle/spec.pdf
3226 }
3327
3428 #endif
35
36 /* ref: $Format:%D$ */
37 /* git commit: $Format:%H$ */
38 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
3832 }
3933
4034 #endif /* LTC_SALSA20 */
41
42 /* ref: $Format:%D$ */
43 /* git commit: $Format:%H$ */
44 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* The implementation is based on:
104 * "Salsa20 specification", http://cr.yp.to/snuffle/spec.pdf
6256 }
6357
6458 #endif
65
66 /* ref: $Format:%D$ */
67 /* git commit: $Format:%H$ */
68 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
3731 }
3832
3933 #endif /* LTC_XSALSA20 */
40
41 /* ref: $Format:%D$ */
42 /* git commit: $Format:%H$ */
43 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /* The implementation is based on:
104 * "Extending the Salsa20 nonce", https://cr.yp.to/snuffle/xsalsa-20081128.pdf
130124
131125
132126 #endif
133
134 /* ref: $Format:%D$ */
135 /* git commit: $Format:%H$ */
136 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82 #include "tomcrypt_private.h"
93
104 /**
336330 }
337331
338332 #endif
339
340 /* ref: $Format:%D$ */
341 /* git commit: $Format:%H$ */
342 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
3832 }
3933
4034 #endif /* LTC_SOBER128_STREAM */
41
42 /* ref: $Format:%D$ */
43 /* git commit: $Format:%H$ */
44 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /**
104 @file sober128tab.c
169163 };
170164
171165 #endif /* __LTC_SOBER128TAB_C__ */
172
173 /* ref: $Format:%D$ */
174 /* git commit: $Format:%H$ */
175 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 /*
104 * This LTC implementation was adapted from:
810804
811805
812806 #endif
813
814 /* ref: $Format:%D$ */
815 /* git commit: $Format:%H$ */
816 /* commit time: $Format:%ai$ */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis
1 *
2 * LibTomCrypt is a library that provides various cryptographic
3 * algorithms in a highly modular and flexible manner.
4 *
5 * The library is free for all purposes without any express
6 * guarantee it works.
7 */
0 /* LibTomCrypt, modular cryptographic library -- Tom St Denis */
1 /* SPDX-License-Identifier: Unlicense */
82
93 #include "tomcrypt_private.h"
104
3832 }
3933
4034 #endif /* LTC_SOSEMANUK */
41
42 /* ref: $Format:%D$ */
43 /* git commit: $Format:%H$ */
44 /* commit time: $Format:%ai$ */
0 The LibTom license
1
2 This is free and unencumbered software released into the public domain.
3
4 Anyone is free to copy, modify, publish, use, compile, sell, or
5 distribute this software, either in source code form or as a compiled
6 binary, for any purpose, commercial or non-commercial, and by any
7 means.
8
9 In jurisdictions that recognize copyright laws, the author or authors
10 of this software dedicate any and all copyright interest in the
11 software to the public domain. We make this dedication for the benefit
12 of the public at large and to the detriment of our heirs and
13 successors. We intend this dedication to be an overt act of
14 relinquishment in perpetuity of all present and future rights to this
15 software under copyright law.
16
17 THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
18 EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
19 MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.
20 IN NO EVENT SHALL THE AUTHORS BE LIABLE FOR ANY CLAIM, DAMAGES OR
21 OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,
22 ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR
23 OTHER DEALINGS IN THE SOFTWARE.
24
25 For more information, please refer to <http://unlicense.org/>