aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDr. Stephen Henson <steve@openssl.org>2001-02-07 18:15:18 +0000
committerDr. Stephen Henson <steve@openssl.org>2001-02-07 18:15:18 +0000
commitdeb2c1a1c58fb738b3216b663212572170de8183 (patch)
treef6aa0527d08b8fdcf4ce63eaf85aa3d6a73b1c34
parentd4219c485b34818df8aa530f7d8d1c1daff44306 (diff)
downloadopenssl-deb2c1a1c58fb738b3216b663212572170de8183.zip
openssl-deb2c1a1c58fb738b3216b663212572170de8183.tar.gz
openssl-deb2c1a1c58fb738b3216b663212572170de8183.tar.bz2
Fix AES code.
Update Rijndael source to v3.0 Add AES OIDs. Change most references of Rijndael to AES. Add new draft AES ciphersuites.
-rw-r--r--CHANGES6
-rw-r--r--crypto/evp/Makefile.ssl38
-rw-r--r--crypto/evp/c_allc.c15
-rw-r--r--crypto/evp/e_aes.c153
-rw-r--r--crypto/evp/e_rd.c203
-rw-r--r--crypto/evp/evp.h14
-rw-r--r--crypto/objects/obj_dat.h138
-rw-r--r--crypto/objects/obj_mac.h136
-rw-r--r--crypto/objects/obj_mac.num35
-rw-r--r--crypto/objects/objects.txt40
-rw-r--r--crypto/ocsp/Makefile.ssl23
-rw-r--r--crypto/rijndael/Makefile.ssl5
-rwxr-xr-xcrypto/rijndael/README164
-rw-r--r--crypto/rijndael/boxes-fst-corrected.dat3986
-rwxr-xr-xcrypto/rijndael/rd_fst.c1814
-rwxr-xr-xcrypto/rijndael/rd_fst.h67
-rw-r--r--crypto/rijndael/rijndael.h6
-rw-r--r--ssl/s3_lib.c160
-rw-r--r--ssl/ssl.h2
-rw-r--r--ssl/ssl_algs.c9
-rw-r--r--ssl/ssl_ciph.c40
-rw-r--r--ssl/ssl_locl.h2
-rw-r--r--ssl/tls1.h34
23 files changed, 2075 insertions, 5015 deletions
diff --git a/CHANGES b/CHANGES
index 997ca61..a51cd20 100644
--- a/CHANGES
+++ b/CHANGES
@@ -3,6 +3,12 @@
Changes between 0.9.6 and 0.9.7 [xx XXX 2000]
+ *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
+ handle the new API. Currently only ECB, CBC modes supported. Add new
+ AES OIDs. Add TLS AES ciphersuites as described in the "AES Ciphersuites
+ for TLS" draft-ietf-tls-ciphersuite-03.txt.
+ [Ben Laurie, Steve Henson]
+
*) In the NCONF_...-based implementations for CONF_... queries
(crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
a temporary CONF structure with the data component set to NULL
diff --git a/crypto/evp/Makefile.ssl b/crypto/evp/Makefile.ssl
index 01f0904..8ed956f 100644
--- a/crypto/evp/Makefile.ssl
+++ b/crypto/evp/Makefile.ssl
@@ -24,7 +24,7 @@ APPS=
LIB=$(TOP)/libcrypto.a
LIBSRC= encode.c digest.c evp_enc.c evp_key.c \
e_des.c e_bf.c e_idea.c e_des3.c \
- e_rc4.c e_rd.c names.c \
+ e_rc4.c e_aes.c names.c \
e_xcbc_d.c e_rc2.c e_cast.c e_rc5.c \
m_null.c m_md2.c m_md4.c m_md5.c m_sha.c m_sha1.c \
m_dss.c m_dss1.c m_mdc2.c m_ripemd.c \
@@ -35,7 +35,7 @@ LIBSRC= encode.c digest.c evp_enc.c evp_key.c \
LIBOBJ= encode.o digest.o evp_enc.o evp_key.o \
e_des.o e_bf.o e_idea.o e_des3.o \
- e_rc4.o e_rd.o names.o \
+ e_rc4.o e_aes.o names.o \
e_xcbc_d.o e_rc2.o e_cast.o e_rc5.o \
m_null.o m_md2.o m_md4.o m_md5.o m_sha.o m_sha1.o \
m_dss.o m_dss1.o m_mdc2.o m_ripemd.o \
@@ -254,6 +254,23 @@ digest.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
digest.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
digest.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
digest.o: ../cryptlib.h
+e_aes.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
+e_aes.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
+e_aes.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
+e_aes.o: ../../include/openssl/des.h ../../include/openssl/dh.h
+e_aes.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
+e_aes.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
+e_aes.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
+e_aes.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
+e_aes.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
+e_aes.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
+e_aes.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
+e_aes.o: ../../include/openssl/opensslv.h ../../include/openssl/rc2.h
+e_aes.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
+e_aes.o: ../../include/openssl/rd_fst.h ../../include/openssl/rijndael.h
+e_aes.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
+e_aes.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
+e_aes.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
e_bf.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
e_bf.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
e_bf.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
@@ -425,23 +442,6 @@ e_rc5.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
e_rc5.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
e_rc5.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
e_rc5.o: ../cryptlib.h evp_locl.h
-e_rd.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
-e_rd.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
-e_rd.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
-e_rd.o: ../../include/openssl/des.h ../../include/openssl/dh.h
-e_rd.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
-e_rd.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
-e_rd.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
-e_rd.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
-e_rd.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
-e_rd.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
-e_rd.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
-e_rd.o: ../../include/openssl/opensslv.h ../../include/openssl/rc2.h
-e_rd.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
-e_rd.o: ../../include/openssl/rd_fst.h ../../include/openssl/rijndael.h
-e_rd.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
-e_rd.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
-e_rd.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
e_xcbc_d.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
e_xcbc_d.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
e_xcbc_d.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
diff --git a/crypto/evp/c_allc.c b/crypto/evp/c_allc.c
index 02b3579..41f1ff1 100644
--- a/crypto/evp/c_allc.c
+++ b/crypto/evp/c_allc.c
@@ -64,7 +64,6 @@
void OpenSSL_add_all_ciphers(void)
{
- int i,j;
#ifndef NO_DES
EVP_add_cipher(EVP_des_cfb());
@@ -147,13 +146,13 @@ void OpenSSL_add_all_ciphers(void)
EVP_add_cipher_alias(SN_rc5_cbc,"RC5");
#endif
-#ifndef NO_RIJNDAEL
- for(i=0 ; i < 3 ; ++i)
- for(j=0 ; j < 3 ; ++j)
- {
- EVP_add_cipher(EVP_rijndael_ecb(i,j));
- EVP_add_cipher(EVP_rijndael_cbc(i,j));
- }
+#ifndef NO_AES
+ EVP_add_cipher(EVP_aes_128_ecb());
+ EVP_add_cipher(EVP_aes_128_cbc());
+ EVP_add_cipher(EVP_aes_192_ecb());
+ EVP_add_cipher(EVP_aes_192_cbc());
+ EVP_add_cipher(EVP_aes_256_ecb());
+ EVP_add_cipher(EVP_aes_256_cbc());
#endif
PKCS12_PBE_add();
PKCS5_PBE_add();
diff --git a/crypto/evp/e_aes.c b/crypto/evp/e_aes.c
new file mode 100644
index 0000000..87983c6
--- /dev/null
+++ b/crypto/evp/e_aes.c
@@ -0,0 +1,153 @@
+/* ====================================================================
+ * Copyright (c) 2001 The OpenSSL Project. All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ *
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ *
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in
+ * the documentation and/or other materials provided with the
+ * distribution.
+ *
+ * 3. All advertising materials mentioning features or use of this
+ * software must display the following acknowledgment:
+ * "This product includes software developed by the OpenSSL Project
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
+ *
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
+ * endorse or promote products derived from this software without
+ * prior written permission. For written permission, please contact
+ * openssl-core@openssl.org.
+ *
+ * 5. Products derived from this software may not be called "OpenSSL"
+ * nor may "OpenSSL" appear in their names without prior written
+ * permission of the OpenSSL Project.
+ *
+ * 6. Redistributions of any form whatsoever must retain the following
+ * acknowledgment:
+ * "This product includes software developed by the OpenSSL Project
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
+ * ====================================================================
+ *
+ */
+
+#include <openssl/evp.h>
+#include <openssl/err.h>
+#include <string.h>
+#include <assert.h>
+
+static int aes_init(EVP_CIPHER_CTX *ctx, const unsigned char *key,
+ const unsigned char *iv, int enc);
+static int aes_ecb(EVP_CIPHER_CTX *ctx, unsigned char *out,
+ const unsigned char *in, unsigned int inl);
+static int aes_cbc(EVP_CIPHER_CTX *ctx, unsigned char *out,
+ const unsigned char *in, unsigned int inl);
+
+#define IMPLEMENT_AES_CIPHER(name, ciph_func, keylen, ivlen, mode) \
+static EVP_CIPHER name##_cipher_st = \
+ { \
+ NID_##name, \
+ 16,keylen,ivlen, \
+ mode, \
+ aes_init, \
+ ciph_func, \
+ NULL, \
+ sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+ \
+ sizeof((((EVP_CIPHER_CTX *)NULL)->c.rijndael)), \
+ EVP_CIPHER_set_asn1_iv, \
+ EVP_CIPHER_get_asn1_iv, \
+ NULL, \
+ NULL \
+ }; \
+EVP_CIPHER * EVP_##name(void) \
+ { \
+ return &name##_cipher_st; \
+ }
+
+IMPLEMENT_AES_CIPHER(aes_128_ecb, aes_ecb, 16, 0, EVP_CIPH_ECB_MODE)
+IMPLEMENT_AES_CIPHER(aes_192_ecb, aes_ecb, 24, 0, EVP_CIPH_ECB_MODE)
+IMPLEMENT_AES_CIPHER(aes_256_ecb, aes_ecb, 32, 0, EVP_CIPH_ECB_MODE)
+
+IMPLEMENT_AES_CIPHER(aes_128_cbc, aes_cbc, 16, 16, EVP_CIPH_CBC_MODE)
+IMPLEMENT_AES_CIPHER(aes_192_cbc, aes_cbc, 24, 24, EVP_CIPH_CBC_MODE)
+IMPLEMENT_AES_CIPHER(aes_256_cbc, aes_cbc, 32, 32, EVP_CIPH_CBC_MODE)
+
+static int aes_init(EVP_CIPHER_CTX *ctx, const unsigned char *key,
+ const unsigned char *iv, int enc)
+ {
+ RIJNDAEL_KEY *k=&ctx->c.rijndael;
+ if (enc)
+ k->rounds = rijndaelKeySetupEnc(k->rd_key, key, ctx->key_len * 8);
+ else
+ k->rounds = rijndaelKeySetupDec(k->rd_key, key, ctx->key_len * 8);
+
+ return 1;
+ }
+
+static int aes_ecb(EVP_CIPHER_CTX *ctx, unsigned char *out,
+ const unsigned char *in, unsigned int inl)
+ {
+ RIJNDAEL_KEY *k=&ctx->c.rijndael;
+ while(inl > 0)
+ {
+ if(ctx->encrypt)
+ rijndaelEncrypt(k->rd_key,k->rounds, in, out);
+ else
+ rijndaelDecrypt(k->rd_key,k->rounds, in, out);
+ inl-=16;
+ in+=16;
+ out+=16;
+ }
+ assert(inl == 0);
+
+ return 1;
+ }
+
+static int aes_cbc(EVP_CIPHER_CTX *ctx, unsigned char *out,
+ const unsigned char *in, unsigned int inl)
+ {
+ int n;
+ unsigned char tmp[16];
+ RIJNDAEL_KEY *k=&ctx->c.rijndael;
+ while(inl > 0)
+ {
+ if(ctx->encrypt)
+ {
+ for(n=0 ; n < 16 ; n++)
+ tmp[n] = in[n] ^ ctx->iv[n];
+ rijndaelEncrypt(k->rd_key,k->rounds, tmp, out);
+ memcpy(ctx->iv,out,16);
+ }
+ else
+ {
+ memcpy(tmp, in, 16);
+ rijndaelDecrypt(k->rd_key,k->rounds, in, out);
+ for(n=0 ; n < 16 ; n++)
+ out[n] ^= ctx->iv[n];
+ memcpy(ctx->iv,tmp,16);
+ }
+ inl-=16;
+ in+=16;
+ out+=16;
+ }
+ assert(inl == 0);
+ return 1;
+ }
+
diff --git a/crypto/evp/e_rd.c b/crypto/evp/e_rd.c
deleted file mode 100644
index c2888aa..0000000
--- a/crypto/evp/e_rd.c
+++ /dev/null
@@ -1,203 +0,0 @@
-/* ====================================================================
- * Copyright (c) 2000 The OpenSSL Project. All rights reserved.
- *
- * Redistribution and use in source and binary forms, with or without
- * modification, are permitted provided that the following conditions
- * are met:
- *
- * 1. Redistributions of source code must retain the above copyright
- * notice, this list of conditions and the following disclaimer.
- *
- * 2. Redistributions in binary form must reproduce the above copyright
- * notice, this list of conditions and the following disclaimer in
- * the documentation and/or other materials provided with the
- * distribution.
- *
- * 3. All advertising materials mentioning features or use of this
- * software must display the following acknowledgment:
- * "This product includes software developed by the OpenSSL Project
- * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
- *
- * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
- * endorse or promote products derived from this software without
- * prior written permission. For written permission, please contact
- * openssl-core@openssl.org.
- *
- * 5. Products derived from this software may not be called "OpenSSL"
- * nor may "OpenSSL" appear in their names without prior written
- * permission of the OpenSSL Project.
- *
- * 6. Redistributions of any form whatsoever must retain the following
- * acknowledgment:
- * "This product includes software developed by the OpenSSL Project
- * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
- *
- * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
- * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
- * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
- * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
- * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
- * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
- * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
- * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
- * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
- * OF THE POSSIBILITY OF SUCH DAMAGE.
- * ====================================================================
- *
- */
-
-#include <openssl/evp.h>
-#include <openssl/err.h>
-#include <memory.h>
-#include <assert.h>
-
-static EVP_CIPHER rd_cipher[3][3];
-
-static int anSizes[]={16,24,32};
-static int anECBNIDs[3][3]=
- {
- { NID_rijndael_ecb_k128_b128,NID_rijndael_ecb_k192_b128,NID_rijndael_ecb_k256_b128 },
- { NID_rijndael_ecb_k128_b192,NID_rijndael_ecb_k192_b192,NID_rijndael_ecb_k256_b192 },
- { NID_rijndael_ecb_k128_b256,NID_rijndael_ecb_k192_b256,NID_rijndael_ecb_k256_b256 }
- };
-
-static int anCBCNIDs[3][3]=
- {
- { NID_rd128_cbc_b128,NID_rd192_cbc_b128,NID_rd256_cbc_b128 },
- { NID_rd128_cbc_b192,NID_rd192_cbc_b192,NID_rd256_cbc_b192 },
- { NID_rd128_cbc_b256,NID_rd192_cbc_b256,NID_rd256_cbc_b256 }
- };
-
-static int rd_init(EVP_CIPHER_CTX *ctx, const unsigned char *key,
- const unsigned char *iv, int enc)
- {
- RIJNDAEL_KEY *k=&ctx->c.rijndael;
-
- k->enc=enc;
- k->rounds=ctx->cipher->key_len/4+6;
- rijndaelKeySched((const word8 (*)[4])key,k->keySched,k->rounds);
- if(!k->enc)
- rijndaelKeyEncToDec(k->keySched,k->rounds);
- memcpy(k->iv,iv,ctx->cipher->iv_len);
-
- return 1;
- }
-
-static int rd_cipher_ecb(EVP_CIPHER_CTX *ctx, unsigned char *out,
- const unsigned char *in, unsigned int inl)
- {
- while(inl > 0)
- {
- if(ctx->c.rijndael.enc)
- rijndaelEncrypt(in,out,ctx->c.rijndael.keySched,
- ctx->c.rijndael.rounds);
- else
- rijndaelDecrypt(in,out,ctx->c.rijndael.keySched,
- ctx->c.rijndael.rounds);
- inl-=16;
- in+=16;
- out+=16;
- }
- assert(inl == 0);
-
- return 1;
- }
-
-static int rd_cipher_cbc(EVP_CIPHER_CTX *ctx, unsigned char *out,
- const unsigned char *in, unsigned int inl)
- {
- int n;
- unsigned char tmp[16];
-
- while(inl > 0)
- {
- if(ctx->c.rijndael.enc)
- {
- for(n=0 ; n < 16 ; ++n)
- tmp[n]=in[n]^ctx->c.rijndael.iv[n];
- rijndaelEncrypt(tmp,out,ctx->c.rijndael.keySched,
- ctx->c.rijndael.rounds);
- memcpy(ctx->c.rijndael.iv,out,16);
- }
- else
- {
- rijndaelDecrypt(in,out,ctx->c.rijndael.keySched,
- ctx->c.rijndael.rounds);
- for(n=0 ; n < 16 ; ++n)
- out[n]^=ctx->c.rijndael.iv[n];
- memcpy(ctx->c.rijndael.iv,in,16);
- }
- inl-=16;
- in+=16;
- out+=16;
- }
- assert(inl == 0);
-
- return 1;
- }
-
-EVP_CIPHER *EVP_rijndael_ecb(int nBlockLength,int nKeyLength)
- {
- EVP_CIPHER *c;
-
- if(nBlockLength < 0 || nBlockLength > 2)
- {
- EVPerr(EVP_F_EVP_RIJNDAEL,EVP_R_BAD_BLOCK_LENGTH);
- return NULL;
- }
- if(nKeyLength < 0 || nKeyLength > 2)
- {
- EVPerr(EVP_F_EVP_RIJNDAEL,EVP_R_BAD_KEY_LENGTH);
- return NULL;
- }
-
- c=&rd_cipher[nKeyLength][nBlockLength];
-
- memset(c,'\0',sizeof *c);
-
- c->nid=anECBNIDs[nBlockLength][nKeyLength];
- c->block_size=anSizes[nBlockLength];
- c->key_len=anSizes[nKeyLength];
- c->iv_len=16;
- c->flags=EVP_CIPH_ECB_MODE;
- c->init=rd_init;
- c->do_cipher=rd_cipher_ecb;
- c->ctx_size=sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.rijndael));
-
- return c;
- }
-
-EVP_CIPHER *EVP_rijndael_cbc(int nBlockLength,int nKeyLength)
- {
- EVP_CIPHER *c;
-
- if(nBlockLength < 0 || nBlockLength > 2)
- {
- EVPerr(EVP_F_EVP_RIJNDAEL,EVP_R_BAD_BLOCK_LENGTH);
- return NULL;
- }
- if(nKeyLength < 0 || nKeyLength > 2)
- {
- EVPerr(EVP_F_EVP_RIJNDAEL,EVP_R_BAD_KEY_LENGTH);
- return NULL;
- }
-
- c=&rd_cipher[nKeyLength][nBlockLength];
-
- memset(c,'\0',sizeof *c);
-
- c->nid=anCBCNIDs[nBlockLength][nKeyLength];
- c->block_size=anSizes[nBlockLength];
- c->key_len=anSizes[nKeyLength];
- c->iv_len=16;
- c->flags=EVP_CIPH_CBC_MODE;
- c->init=rd_init;
- c->do_cipher=rd_cipher_cbc;
- c->ctx_size=sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.rijndael));
-
- return c;
- }
diff --git a/crypto/evp/evp.h b/crypto/evp/evp.h
index e8b4de4..f00d4cf 100644
--- a/crypto/evp/evp.h
+++ b/crypto/evp/evp.h
@@ -109,7 +109,7 @@
#ifndef NO_MDC2
#include <openssl/mdc2.h>
#endif
-#ifndef NO_RIJNDAEL
+#ifndef NO_AES
#include <openssl/rijndael.h>
#endif
@@ -449,7 +449,7 @@ struct evp_cipher_ctx_st
#ifndef NO_CAST
CAST_KEY cast_ks;/* key schedule */
#endif
-#ifndef NO_RIJNDAEL
+#ifndef NO_AES
RIJNDAEL_KEY rijndael;
#endif
} c;
@@ -705,9 +705,13 @@ EVP_CIPHER *EVP_rc5_32_12_16_ecb(void);
EVP_CIPHER *EVP_rc5_32_12_16_cfb(void);
EVP_CIPHER *EVP_rc5_32_12_16_ofb(void);
#endif
-#ifndef NO_RIJNDAEL
-EVP_CIPHER *EVP_rijndael_ecb(int nBlockLength,int nKeyLength);
-EVP_CIPHER *EVP_rijndael_cbc(int nBlockLength,int nKeyLength);
+#ifndef NO_AES
+EVP_CIPHER *EVP_aes_128_ecb(void);
+EVP_CIPHER *EVP_aes_128_cbc(void);
+EVP_CIPHER *EVP_aes_192_ecb(void);
+EVP_CIPHER *EVP_aes_192_cbc(void);
+EVP_CIPHER *EVP_aes_256_ecb(void);
+EVP_CIPHER *EVP_aes_256_cbc(void);
#endif
void OpenSSL_add_all_algorithms(void);
diff --git a/crypto/objects/obj_dat.h b/crypto/objects/obj_dat.h
index 5c5b5aa..163ab03 100644
--- a/crypto/objects/obj_dat.h
+++ b/crypto/objects/obj_dat.h
@@ -61,12 +61,12 @@
* perl obj_dat.pl objects.h obj_dat.h
*/
-#define NUM_NID 417
-#define NUM_SN 410
-#define NUM_LN 410
-#define NUM_OBJ 366
+#define NUM_NID 406
+#define NUM_SN 404
+#define NUM_LN 404
+#define NUM_OBJ 378
-static unsigned char lvalues[2896]={
+static unsigned char lvalues[3004]={
0x00, /* [ 0] OBJ_undef */
0x2A,0x86,0x48,0x86,0xF7,0x0D, /* [ 1] OBJ_rsadsi */
0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01, /* [ 7] OBJ_pkcs */
@@ -433,6 +433,18 @@ static unsigned char lvalues[2896]={
0xBA,0x82,0x58, /* [2872] OBJ_dcObject */
0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2875] OBJ_domainComponent */
0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2885] OBJ_Domain */
+0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [2895] OBJ_aes_128_ecb */
+0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [2904] OBJ_aes_128_cbc */
+0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [2913] OBJ_aes_128_ofb */
+0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [2922] OBJ_aes_128_cfb */
+0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [2931] OBJ_aes_192_ecb */
+0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [2940] OBJ_aes_192_cbc */
+0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [2949] OBJ_aes_192_ofb */
+0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [2958] OBJ_aes_192_cfb */
+0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [2967] OBJ_aes_256_ecb */
+0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [2976] OBJ_aes_256_cbc */
+0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [2985] OBJ_aes_256_ofb */
+0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [2994] OBJ_aes_256_cfb */
};
static ASN1_OBJECT nid_objs[NUM_NID]={
@@ -1046,42 +1058,34 @@ static ASN1_OBJECT nid_objs[NUM_NID]={
{"DC","domainComponent",NID_domainComponent,10,&(lvalues[2875]),0},
{"domain","Domain",NID_Domain,10,&(lvalues[2885]),0},
{NULL,NULL,NID_undef,0,NULL},
-{NULL,NULL,NID_undef,0,NULL},
-{NULL,NULL,NID_undef,0,NULL},
-{"RIJNDAEL-ECB-K128-B128","rijndael-ecb-k128-b128",
- NID_rijndael_ecb_k128_b128,0,NULL},
-{"RIJNDAEL-ECB-K192-B128","rijndael-ecb-k192-b128",
- NID_rijndael_ecb_k192_b128,0,NULL},
-{"RIJNDAEL-ECB-K256-B128","rijndael-ecb-k256-b128",
- NID_rijndael_ecb_k256_b128,0,NULL},
-{"RIJNDAEL-ECB-K128-B192","rijndael-ecb-k128-b192",
- NID_rijndael_ecb_k128_b192,0,NULL},
-{"RIJNDAEL-ECB-K192-B192","rijndael-ecb-k192-b192",
- NID_rijndael_ecb_k192_b192,0,NULL},
-{"RIJNDAEL-ECB-K256-B192","rijndael-ecb-k256-b192",
- NID_rijndael_ecb_k256_b192,0,NULL},
-{"RIJNDAEL-ECB-K128-B256","rijndael-ecb-k128-b256",
- NID_rijndael_ecb_k128_b256,0,NULL},
-{"RIJNDAEL-ECB-K192-B256","rijndael-ecb-k192-b256",
- NID_rijndael_ecb_k192_b256,0,NULL},
-{"RIJNDAEL-ECB-K256-B256","rijndael-ecb-k256-b256",
- NID_rijndael_ecb_k256_b256,0,NULL},
-{NULL,NULL,NID_undef,0,NULL},
-{NULL,NULL,NID_undef,0,NULL},
-{NULL,NULL,NID_undef,0,NULL},
-{"RD128-CBC-B128","rd128-cbc-b128",NID_rd128_cbc_b128,0,NULL},
-{"RD192-CBC-B128","rd192-cbc-b128",NID_rd192_cbc_b128,0,NULL},
-{"RD256-CBC-B128","rd256-cbc-b128",NID_rd256_cbc_b128,0,NULL},
-{"RD128-CBC-B192","rd128-cbc-b192",NID_rd128_cbc_b192,0,NULL},
-{"RD192-CBC-B192","rd192-cbc-b192",NID_rd192_cbc_b192,0,NULL},
-{"RD256-CBC-B192","rd256-cbc-b192",NID_rd256_cbc_b192,0,NULL},
-{"RD128-CBC-B256","rd128-cbc-b256",NID_rd128_cbc_b256,0,NULL},
-{"RD192-CBC-B256","rd192-cbc-b256",NID_rd192_cbc_b256,0,NULL},
-{"RD256-CBC-B256","rd256-cbc-b256",NID_rd256_cbc_b256,0,NULL},
+{"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[2895]),0},
+{"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[2904]),0},
+{"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb,9,&(lvalues[2913]),0},
+{"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb,9,&(lvalues[2922]),0},
+{"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[2931]),0},
+{"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[2940]),0},
+{"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb,9,&(lvalues[2949]),0},
+{"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb,9,&(lvalues[2958]),0},
+{"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[2967]),0},
+{"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[2976]),0},
+{"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb,9,&(lvalues[2985]),0},
+{"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb,9,&(lvalues[2994]),0},
};
static ASN1_OBJECT *sn_objs[NUM_SN]={
&(nid_objs[364]),/* "AD_DVCS" */
+&(nid_objs[395]),/* "AES-128-CBC" */
+&(nid_objs[397]),/* "AES-128-CFB" */
+&(nid_objs[394]),/* "AES-128-ECB" */
+&(nid_objs[396]),/* "AES-128-OFB" */
+&(nid_objs[399]),/* "AES-192-CBC" */
+&(nid_objs[401]),/* "AES-192-CFB" */
+&(nid_objs[398]),/* "AES-192-ECB" */
+&(nid_objs[400]),/* "AES-192-OFB" */
+&(nid_objs[403]),/* "AES-256-CBC" */
+&(nid_objs[405]),/* "AES-256-CFB" */
+&(nid_objs[402]),/* "AES-256-ECB" */
+&(nid_objs[404]),/* "AES-256-OFB" */
&(nid_objs[91]),/* "BF-CBC" */
&(nid_objs[93]),/* "BF-CFB" */
&(nid_objs[92]),/* "BF-ECB" */
@@ -1167,24 +1171,6 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={
&(nid_objs[122]),/* "RC5-CFB" */
&(nid_objs[121]),/* "RC5-ECB" */
&(nid_objs[123]),/* "RC5-OFB" */
-&(nid_objs[408]),/* "RD128-CBC-B128" */
-&(nid_objs[411]),/* "RD128-CBC-B192" */
-&(nid_objs[414]),/* "RD128-CBC-B256" */
-&(nid_objs[409]),/* "RD192-CBC-B128" */
-&(nid_objs[412]),/* "RD192-CBC-B192" */
-&(nid_objs[415]),/* "RD192-CBC-B256" */
-&(nid_objs[410]),/* "RD256-CBC-B128" */
-&(nid_objs[413]),/* "RD256-CBC-B192" */
-&(nid_objs[416]),/* "RD256-CBC-B256" */
-&(nid_objs[396]),/* "RIJNDAEL-ECB-K128-B128" */
-&(nid_objs[399]),/* "RIJNDAEL-ECB-K128-B192" */
-&(nid_objs[402]),/* "RIJNDAEL-ECB-K128-B256" */
-&(nid_objs[397]),/* "RIJNDAEL-ECB-K192-B128" */
-&(nid_objs[400]),/* "RIJNDAEL-ECB-K192-B192" */
-&(nid_objs[403]),/* "RIJNDAEL-ECB-K192-B256" */
-&(nid_objs[398]),/* "RIJNDAEL-ECB-K256-B128" */
-&(nid_objs[401]),/* "RIJNDAEL-ECB-K256-B192" */
-&(nid_objs[404]),/* "RIJNDAEL-ECB-K256-B256" */
&(nid_objs[117]),/* "RIPEMD160" */
&(nid_objs[124]),/* "RLE" */
&(nid_objs[19]),/* "RSA" */
@@ -1580,6 +1566,18 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={
&(nid_objs[287]),/* "ac-auditEntity" */
&(nid_objs[288]),/* "ac-targeting" */
&(nid_objs[364]),/* "ad dvcs" */
+&(nid_objs[395]),/* "aes-128-cbc" */
+&(nid_objs[397]),/* "aes-128-cfb" */
+&(nid_objs[394]),/* "aes-128-ecb" */
+&(nid_objs[396]),/* "aes-128-ofb" */
+&(nid_objs[399]),/* "aes-192-cbc" */
+&(nid_objs[401]),/* "aes-192-cfb" */
+&(nid_objs[398]),/* "aes-192-ecb" */
+&(nid_objs[400]),/* "aes-192-ofb" */
+&(nid_objs[403]),/* "aes-256-cbc" */
+&(nid_objs[405]),/* "aes-256-cfb" */
+&(nid_objs[402]),/* "aes-256-ecb" */
+&(nid_objs[404]),/* "aes-256-ofb" */
&(nid_objs[376]),/* "algorithm" */
&(nid_objs[91]),/* "bf-cbc" */
&(nid_objs[93]),/* "bf-cfb" */
@@ -1855,24 +1853,6 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={
&(nid_objs[122]),/* "rc5-cfb" */
&(nid_objs[121]),/* "rc5-ecb" */
&(nid_objs[123]),/* "rc5-ofb" */
-&(nid_objs[408]),/* "rd128-cbc-b128" */
-&(nid_objs[411]),/* "rd128-cbc-b192" */
-&(nid_objs[414]),/* "rd128-cbc-b256" */
-&(nid_objs[409]),/* "rd192-cbc-b128" */
-&(nid_objs[412]),/* "rd192-cbc-b192" */
-&(nid_objs[415]),/* "rd192-cbc-b256" */
-&(nid_objs[410]),/* "rd256-cbc-b128" */
-&(nid_objs[413]),/* "rd256-cbc-b192" */
-&(nid_objs[416]),/* "rd256-cbc-b256" */
-&(nid_objs[396]),/* "rijndael-ecb-k128-b128" */
-&(nid_objs[399]),/* "rijndael-ecb-k128-b192" */
-&(nid_objs[402]),/* "rijndael-ecb-k128-b256" */
-&(nid_objs[397]),/* "rijndael-ecb-k192-b128" */
-&(nid_objs[400]),/* "rijndael-ecb-k192-b192" */
-&(nid_objs[403]),/* "rijndael-ecb-k192-b256" */
-&(nid_objs[398]),/* "rijndael-ecb-k256-b128" */
-&(nid_objs[401]),/* "rijndael-ecb-k256-b192" */
-&(nid_objs[404]),/* "rijndael-ecb-k256-b256" */
&(nid_objs[117]),/* "ripemd160" */
&(nid_objs[119]),/* "ripemd160WithRSA" */
&(nid_objs[19]),/* "rsa" */
@@ -2171,6 +2151,18 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={
&(nid_objs[373]),/* OBJ_id_pkix_OCSP_valid 1 3 6 1 5 5 7 48 1 9 */
&(nid_objs[374]),/* OBJ_id_pkix_OCSP_path 1 3 6 1 5 5 7 48 1 10 */
&(nid_objs[375]),/* OBJ_id_pkix_OCSP_trustRoot 1 3 6 1 5 5 7 48 1 11 */
+&(nid_objs[394]),/* OBJ_aes_128_ecb 2 16 840 1 101 3 4 1 1 */
+&(nid_objs[395]),/* OBJ_aes_128_cbc 2 16 840 1 101 3 4 1 2 */
+&(nid_objs[396]),/* OBJ_aes_128_ofb 2 16 840 1 101 3 4 1 3 */
+&(nid_objs[397]),/* OBJ_aes_128_cfb 2 16 840 1 101 3 4 1 4 */
+&(nid_objs[398]),/* OBJ_aes_192_ecb 2 16 840 1 101 3 4 1 21 */
+&(nid_objs[399]),/* OBJ_aes_192_cbc 2 16 840 1 101 3 4 1 22 */
+&(nid_objs[400]),/* OBJ_aes_192_ofb 2 16 840 1 101 3 4 1 23 */
+&(nid_objs[401]),/* OBJ_aes_192_cfb 2 16 840 1 101 3 4 1 24 */
+&(nid_objs[402]),/* OBJ_aes_256_ecb 2 16 840 1 101 3 4 1 41 */
+&(nid_objs[403]),/* OBJ_aes_256_cbc 2 16 840 1 101 3 4 1 42 */
+&(nid_objs[404]),/* OBJ_aes_256_ofb 2 16 840 1 101 3 4 1 43 */
+&(nid_objs[405]),/* OBJ_aes_256_cfb 2 16 840 1 101 3 4 1 44 */
&(nid_objs[71]),/* OBJ_netscape_cert_type 2 16 840 1 113730 1 1 */
&(nid_objs[72]),/* OBJ_netscape_base_url 2 16 840 1 113730 1 2 */
&(nid_objs[73]),/* OBJ_netscape_revocation_url 2 16 840 1 113730 1 3 */
diff --git a/crypto/objects/obj_mac.h b/crypto/objects/obj_mac.h
index ccfea00..616c980 100644
--- a/crypto/objects/obj_mac.h
+++ b/crypto/objects/obj_mac.h
@@ -1797,75 +1797,69 @@
#define NID_zlib_compression 125
#define OBJ_zlib_compression 1L,1L,1L,1L,666L,2L
-#define SN_rijndael_ecb_k128_b128 "RIJNDAEL-ECB-K128-B128"
-#define LN_rijndael_ecb_k128_b128 "rijndael-ecb-k128-b128"
-#define NID_rijndael_ecb_k128_b128 396
-
-#define SN_rijndael_ecb_k192_b128 "RIJNDAEL-ECB-K192-B128"
-#define LN_rijndael_ecb_k192_b128 "rijndael-ecb-k192-b128"
-#define NID_rijndael_ecb_k192_b128 397
-
-#define SN_rijndael_ecb_k256_b128 "RIJNDAEL-ECB-K256-B128"
-#define LN_rijndael_ecb_k256_b128 "rijndael-ecb-k256-b128"
-#define NID_rijndael_ecb_k256_b128 398
-
-#define SN_rijndael_ecb_k128_b192 "RIJNDAEL-ECB-K128-B192"
-#define LN_rijndael_ecb_k128_b192 "rijndael-ecb-k128-b192"
-#define NID_rijndael_ecb_k128_b192 399
-
-#define SN_rijndael_ecb_k192_b192 "RIJNDAEL-ECB-K192-B192"
-#define LN_rijndael_ecb_k192_b192 "rijndael-ecb-k192-b192"
-#define NID_rijndael_ecb_k192_b192 400
-
-#define SN_rijndael_ecb_k256_b192 "RIJNDAEL-ECB-K256-B192"
-#define LN_rijndael_ecb_k256_b192 "rijndael-ecb-k256-b192"
-#define NID_rijndael_ecb_k256_b192 401
-
-#define SN_rijndael_ecb_k128_b256 "RIJNDAEL-ECB-K128-B256"
-#define LN_rijndael_ecb_k128_b256 "rijndael-ecb-k128-b256"
-#define NID_rijndael_ecb_k128_b256 402
-
-#define SN_rijndael_ecb_k192_b256 "RIJNDAEL-ECB-K192-B256"
-#define LN_rijndael_ecb_k192_b256 "rijndael-ecb-k192-b256"
-#define NID_rijndael_ecb_k192_b256 403
-
-#define SN_rijndael_ecb_k256_b256 "RIJNDAEL-ECB-K256-B256"
-#define LN_rijndael_ecb_k256_b256 "rijndael-ecb-k256-b256"
-#define NID_rijndael_ecb_k256_b256 404
-
-#define SN_rd128_cbc_b128 "RD128-CBC-B128"
-#define LN_rd128_cbc_b128 "rd128-cbc-b128"
-#define NID_rd128_cbc_b128 408
-
-#define SN_rd192_cbc_b128 "RD192-CBC-B128"
-#define LN_rd192_cbc_b128 "rd192-cbc-b128"
-#define NID_rd192_cbc_b128 409
-
-#define SN_rd256_cbc_b128 "RD256-CBC-B128"
-#define LN_rd256_cbc_b128 "rd256-cbc-b128"
-#define NID_rd256_cbc_b128 410
-
-#define SN_rd128_cbc_b192 "RD128-CBC-B192"
-#define LN_rd128_cbc_b192 "rd128-cbc-b192"
-#define NID_rd128_cbc_b192 411
-
-#define SN_rd192_cbc_b192 "RD192-CBC-B192"
-#define LN_rd192_cbc_b192 "rd192-cbc-b192"
-#define NID_rd192_cbc_b192 412
-
-#define SN_rd256_cbc_b192 "RD256-CBC-B192"
-#define LN_rd256_cbc_b192 "rd256-cbc-b192"
-#define NID_rd256_cbc_b192 413
-
-#define SN_rd128_cbc_b256 "RD128-CBC-B256"
-#define LN_rd128_cbc_b256 "rd128-cbc-b256"
-#define NID_rd128_cbc_b256 414
-
-#define SN_rd192_cbc_b256 "RD192-CBC-B256"
-#define LN_rd192_cbc_b256 "rd192-cbc-b256"
-#define NID_rd192_cbc_b256 415
-
-#define SN_rd256_cbc_b256 "RD256-CBC-B256"
-#define LN_rd256_cbc_b256 "rd256-cbc-b256"
-#define NID_rd256_cbc_b256 416
+#define OBJ_csor 2L,16L,840L,1L,101L,3L
+
+#define OBJ_nistAlgorithms OBJ_csor,4L
+
+#define OBJ_aes OBJ_nistAlgorithms,1L
+
+#define SN_aes_128_ecb "AES-128-ECB"
+#define LN_aes_128_ecb "aes-128-ecb"
+#define NID_aes_128_ecb 394
+#define OBJ_aes_128_ecb OBJ_aes,1L
+
+#define SN_aes_128_cbc "AES-128-CBC"
+#define LN_aes_128_cbc "aes-128-cbc"
+#define NID_aes_128_cbc 395
+#define OBJ_aes_128_cbc OBJ_aes,2L
+
+#define SN_aes_128_ofb "AES-128-OFB"
+#define LN_aes_128_ofb "aes-128-ofb"
+#define NID_aes_128_ofb 396
+#define OBJ_aes_128_ofb OBJ_aes,3L
+
+#define SN_aes_128_cfb "AES-128-CFB"
+#define LN_aes_128_cfb "aes-128-cfb"
+#define NID_aes_128_cfb 397
+#define OBJ_aes_128_cfb OBJ_aes,4L
+
+#define SN_aes_192_ecb "AES-192-ECB"
+#define LN_aes_192_ecb "aes-192-ecb"
+#define NID_aes_192_ecb 398
+#define OBJ_aes_192_ecb OBJ_aes,21L
+
+#define SN_aes_192_cbc "AES-192-CBC"
+#define LN_aes_192_cbc "aes-192-cbc"
+#define NID_aes_192_cbc 399
+#define OBJ_aes_192_cbc OBJ_aes,22L
+
+#define SN_aes_192_ofb "AES-192-OFB"
+#define LN_aes_192_ofb "aes-192-ofb"
+#define NID_aes_192_ofb 400
+#define OBJ_aes_192_ofb OBJ_aes,23L
+
+#define SN_aes_192_cfb "AES-192-CFB"
+#define LN_aes_192_cfb "aes-192-cfb"
+#define NID_aes_192_cfb 401
+#define OBJ_aes_192_cfb OBJ_aes,24L
+
+#define SN_aes_256_ecb "AES-256-ECB"
+#define LN_aes_256_ecb "aes-256-ecb"
+#define NID_aes_256_ecb 402
+#define OBJ_aes_256_ecb OBJ_aes,41L
+
+#define SN_aes_256_cbc "AES-256-CBC"
+#define LN_aes_256_cbc "aes-256-cbc"
+#define NID_aes_256_cbc 403
+#define OBJ_aes_256_cbc OBJ_aes,42L
+
+#define SN_aes_256_ofb "AES-256-OFB"
+#define LN_aes_256_ofb "aes-256-ofb"
+#define NID_aes_256_ofb 404
+#define OBJ_aes_256_ofb OBJ_aes,43L
+
+#define SN_aes_256_cfb "AES-256-CFB"
+#define LN_aes_256_cfb "aes-256-cfb"
+#define NID_aes_256_cfb 405
+#define OBJ_aes_256_cfb OBJ_aes,44L
diff --git a/crypto/objects/obj_mac.num b/crypto/objects/obj_mac.num
index 9196462..543b748 100644
--- a/crypto/objects/obj_mac.num
+++ b/crypto/objects/obj_mac.num
@@ -391,26 +391,15 @@ dcObject 390
domainComponent 391
Domain 392
ld_ce 393
-rd_ecb 394
-rijndael_ecb 395
-rijndael_ecb_k128_b128 396
-rijndael_ecb_k192_b128 397
-rijndael_ecb_k256_b128 398
-rijndael_ecb_k128_b192 399
-rijndael_ecb_k192_b192 400
-rijndael_ecb_k256_b192 401
-rijndael_ecb_k128_b256 402
-rijndael_ecb_k192_b256 403
-rijndael_ecb_k256_b256 404
-rd128_cbc 405
-rd192_cbc 406
-rd256_cbc 407
-rd128_cbc_b128 408
-rd192_cbc_b128 409
-rd256_cbc_b128 410
-rd128_cbc_b192 411
-rd192_cbc_b192 412
-rd256_cbc_b192 413
-rd128_cbc_b256 414
-rd192_cbc_b256 415
-rd256_cbc_b256 416
+aes_128_ecb 394
+aes_128_cbc 395
+aes_128_ofb 396
+aes_128_cfb 397
+aes_192_ecb 398
+aes_192_cbc 399
+aes_192_ofb 400
+aes_192_cfb 401
+aes_256_ecb 402
+aes_256_cbc 403
+aes_256_ofb 404
+aes_256_cfb 405
diff --git a/crypto/objects/objects.txt b/crypto/objects/objects.txt
index d110ad6..d3af5f2 100644
--- a/crypto/objects/objects.txt
+++ b/crypto/objects/objects.txt
@@ -591,22 +591,24 @@ enterprises 1466 344 : dcobject : dcObject
!Cname zlib-compression
1 1 1 1 666 2 : ZLIB : zlib compression
-# Rijndael
- : RIJNDAEL-ECB-K128-B128: rijndael-ecb-k128-b128
- : RIJNDAEL-ECB-K192-B128: rijndael-ecb-k192-b128
- : RIJNDAEL-ECB-K256-B128: rijndael-ecb-k256-b128
- : RIJNDAEL-ECB-K128-B192: rijndael-ecb-k128-b192
- : RIJNDAEL-ECB-K192-B192: rijndael-ecb-k192-b192
- : RIJNDAEL-ECB-K256-B192: rijndael-ecb-k256-b192
- : RIJNDAEL-ECB-K128-B256: rijndael-ecb-k128-b256
- : RIJNDAEL-ECB-K192-B256: rijndael-ecb-k192-b256
- : RIJNDAEL-ECB-K256-B256: rijndael-ecb-k256-b256
- : RD128-CBC-B128 : rd128-cbc-b128
- : RD192-CBC-B128 : rd192-cbc-b128
- : RD256-CBC-B128 : rd256-cbc-b128
- : RD128-CBC-B192 : rd128-cbc-b192
- : RD192-CBC-B192 : rd192-cbc-b192
- : RD256-CBC-B192 : rd256-cbc-b192
- : RD128-CBC-B256 : rd128-cbc-b256
- : RD192-CBC-B256 : rd192-cbc-b256
- : RD256-CBC-B256 : rd256-cbc-b256
+# AES aka Rijndael
+
+!Alias csor 2 16 840 1 101 3
+!Alias nistAlgorithms csor 4
+!Alias aes nistAlgorithms 1
+
+aes 1 : AES-128-ECB : aes-128-ecb
+aes 2 : AES-128-CBC : aes-128-cbc
+aes 3 : AES-128-OFB : aes-128-ofb
+aes 4 : AES-128-CFB : aes-128-cfb
+
+aes 21 : AES-192-ECB : aes-192-ecb
+aes 22 : AES-192-CBC : aes-192-cbc
+aes 23 : AES-192-OFB : aes-192-ofb
+aes 24 : AES-192-CFB : aes-192-cfb
+
+aes 41 : AES-256-ECB : aes-256-ecb
+aes 42 : AES-256-CBC : aes-256-cbc
+aes 43 : AES-256-OFB : aes-256-ofb
+aes 44 : AES-256-CFB : aes-256-cfb
+
diff --git a/crypto/ocsp/Makefile.ssl b/crypto/ocsp/Makefile.ssl
index 7ad9d11..bbf431e 100644
--- a/crypto/ocsp/Makefile.ssl
+++ b/crypto/ocsp/Makefile.ssl
@@ -234,6 +234,29 @@ ocsp_prn.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
ocsp_prn.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
ocsp_prn.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
ocsp_prn.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
+ocsp_srv.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
+ocsp_srv.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
+ocsp_srv.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
+ocsp_srv.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
+ocsp_srv.o: ../../include/openssl/des.h ../../include/openssl/dh.h
+ocsp_srv.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
+ocsp_srv.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
+ocsp_srv.o: ../../include/openssl/err.h ../../include/openssl/evp.h
+ocsp_srv.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
+ocsp_srv.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
+ocsp_srv.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
+ocsp_srv.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
+ocsp_srv.o: ../../include/openssl/ocsp.h ../../include/openssl/opensslconf.h
+ocsp_srv.o: ../../include/openssl/opensslv.h ../../include/openssl/pem.h
+ocsp_srv.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
+ocsp_srv.o: ../../include/openssl/rand.h ../../include/openssl/rc2.h
+ocsp_srv.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
+ocsp_srv.o: ../../include/openssl/rd_fst.h ../../include/openssl/rijndael.h
+ocsp_srv.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
+ocsp_srv.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
+ocsp_srv.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
+ocsp_srv.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
+ocsp_srv.o: ../../include/openssl/x509v3.h ../cryptlib.h
ocsp_vfy.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
ocsp_vfy.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
ocsp_vfy.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
diff --git a/crypto/rijndael/Makefile.ssl b/crypto/rijndael/Makefile.ssl
index 368a82c..681af56 100644
--- a/crypto/rijndael/Makefile.ssl
+++ b/crypto/rijndael/Makefile.ssl
@@ -20,10 +20,9 @@ RD_ENC= rd_enc.o
# or use
#DES_ENC= bx86-elf.o
-CFLAGS= -mpentiumpro $(INCLUDES) $(CFLAG) -DINTERMEDIATE_VALUE_KAT -DBINARY_KEY_MATERIAL -O3 -fexpensive-optimizations -funroll-loops -fforce-addr
+CFLAGS= -mpentiumpro $(INCLUDES) $(CFLAG) -O3 -fexpensive-optimizations -funroll-loops -fforce-addr
GENERAL=Makefile
-#TEST=rijndael-test-fst.c table.128 table.192 table.256
TEST=
APPS=
@@ -85,4 +84,4 @@ clean:
# DO NOT DELETE THIS LINE
-rd_fst.o: boxes-fst-corrected.dat rd_fst.h
+rd_fst.o: rd_fst.h
diff --git a/crypto/rijndael/README b/crypto/rijndael/README
index 6d6f19f..1118ccb 100755
--- a/crypto/rijndael/README
+++ b/crypto/rijndael/README
@@ -1,84 +1,80 @@
-Rijndael
-Joan Daemen
-
-Optimised ANSI C v2.4
------------------------------------------------------------
-
-This archive contains the following files:
-
-Makefile: A file that allows for easy compiling of the code with
- Unix `make' (tested with GNU make).
-README: This file.
-boxes-fst.dat: Tables that are needed by the reference implementation.
- The tables implement the S-box and its inverse, and also
- some temporary tables needed for multiplying in the finite
- field GF(2^8).
-rijndael-alg-fst.c:
-rijndael-alg-fst.h:
- Algorithm implementation.
-rijndael-api-fst.c:
-rijndael-api-fst.h:
- Interface to the C API.
-rijndaeltest-fst.c:
- Implementation of the KAT and MCT.
-table.128:
-table.192:
-table.256:
- Files needed for the KAT (for the Table Known Answer Test).
-
-
-
-Instructions for the KAT and MCT software:
-
-1) Compile the C code and put the executable in the same directory as the
- table.??? files.
-2) Run the executable. It generates all the tables in the NIST format.
-3) Compare the generated tables with the original provided tables, e.g.
- in Unix, with `diff'.
-4) The code is independent of the ENDIANness of the machine.
- However, the code casts char pointers to int pointers.
- On some platforms, this casting can cause problems.
- This will cause malfunctioning of the CBC Monte Carlo tests.
- In this case, the compile parameter STRICT_ALIGN should be set to 1.
- (Of course this results in slower code.)
-
-
-Changes with respect to v1.0 (= round 1 submission)
----------------------------------------------------
-
-1) Removed the parameter blockLen from makeKey() and cipherInit().
- The parameter is still present in the structures keyInstance and
- cipherInstance.
-2) Removed some calls to sscan().
-3) Corrected the CBC decryption Monte Carlo test code.
-4) Provided code for platforms with pointer alignment problems.
-
-----------------------------------------------------------------------
-
-Changes from v2.0 (= round 2 submission)
-----------------------------------------
-
-Various bug fixes in CBC encryption and decryption mode.
-
-----------------------------------------------------------------------
-
-Changes from v2.2
------------------
-
--- Moved number of rounds to the keyInstance structure
- to make implementation thread-safe
--- Functions used only to generate the Intermediate Value
- Known Answer Test are now conditionally compiled
- via #define INTERMEDIATE_VALUE_KAT
--- Further optimized for the default 128-bit block size
--- Fixed CBC decryption bug (chained IV was lost if input
- and outBuffer were the same)
--- Added padding capability to CBC mode (allows encryption
- of any number of octets, not only full blocks)
-
-----------------------------------------------------------------------
-
-Changes from v2.3
------------------
-
-Fixed a small bug in CBC mode.
+Optimised ANSI C code for the Rijndael cipher (now AES)
+
+Authors:
+ Vincent Rijmen <vincent.rijmen@esat.kuleuven.ac.be>
+ Antoon Bosselaers <antoon.bosselaers@esat.kuleuven.ac.be>
+ Paulo Barreto <paulo.barreto@terra.com.br>
+
+All code contained in this distributed is placed in the public domain.
+
+========================================================================
+
+Disclaimer:
+
+THIS SOFTWARE IS PROVIDED BY THE AUTHORS ''AS IS'' AND ANY EXPRESS
+OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
+WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHORS OR CONTRIBUTORS BE
+LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
+CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
+SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
+BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
+OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE,
+EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+========================================================================
+
+Acknowledgements:
+
+We are deeply indebted to the following people for their bug reports,
+fixes, and improvement suggestions to the API implementation. Though we
+tried to list all contributions, we apologise in advance for any
+missing reference:
+
+Andrew Bales <Andrew.Bales@Honeywell.com>
+Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
+John Skodon <skodonj@webquill.com>
+
+========================================================================
+
+Description:
+
+This optimised implementation of Rijndael is noticeably faster than the
+previous versions on Intel processors under Win32 w/ MSVC 6.0. On the
+same processor under Linux w/ gcc-2.95.2, the key setup is also
+considerably faster, but normal encryption/decryption is only marginally
+faster.
+
+To enable full loop unrolling for encryption/decryption, define the
+conditional compilation directive FULL_UNROLL. This may help increase
+performance or not, depending on the platform.
+
+To compute the intermediate value tests, define the conditional
+compilation directive INTERMEDIATE_VALUE_KAT. It may be worthwhile to
+define the TRACE_KAT_MCT directive too, which provides useful progress
+information during the generation of the KAT and MCT sets.
+
+========================================================================
+
+Contents:
+
+README This file
+rijndael-alg-fst.c The algorithm implementation.
+rijndael-alg-fst.h The corresponding header file.
+rijndael-api-fst.c NIST's implementation.
+rijndael-api-fst.h The corresponding header file.
+rijndael-test-fst.c A simple program to generate test vectors.
+table.128 Data for the table tests and 128-bit keys.
+table.192 Data for the table tests and 192-bit keys.
+table.256 Data for the table tests and 256-bit keys.
+fips-test-vectors.txt Key schedule and ciphertext intermediate values
+ (reduced set proposed for FIPS inclusion).
+Makefile A sample makefile; may need some changes,
+ depending on the C compiler used.
+
+N.B. Both the API implementation and the provisional reduced set of
+test vectors are likely to change, according to NIST's final decision
+regarding modes of operation and the FIPS contents. They are therefore
+marked as "version 2.9" rather than "version 3.0".
+
diff --git a/crypto/rijndael/boxes-fst-corrected.dat b/crypto/rijndael/boxes-fst-corrected.dat
deleted file mode 100644
index d3d01c0..0000000
--- a/crypto/rijndael/boxes-fst-corrected.dat
+++ /dev/null
@@ -1,3986 +0,0 @@
-word8 S[256] = {
- 99, 124, 119, 123, 242, 107, 111, 197, 48, 1, 103, 43, 254, 215, 171, 118,
-202, 130, 201, 125, 250, 89, 71, 240, 173, 212, 162, 175, 156, 164, 114, 192,
-183, 253, 147, 38, 54, 63, 247, 204, 52, 165, 229, 241, 113, 216, 49, 21,
- 4, 199, 35, 195, 24, 150, 5, 154, 7, 18, 128, 226, 235, 39, 178, 117,
- 9, 131, 44, 26, 27, 110, 90, 160, 82, 59, 214, 179, 41, 227, 47, 132,
- 83, 209, 0, 237, 32, 252, 177, 91, 106, 203, 190, 57, 74, 76, 88, 207,
-208, 239, 170, 251, 67, 77, 51, 133, 69, 249, 2, 127, 80, 60, 159, 168,
- 81, 163, 64, 143, 146, 157, 56, 245, 188, 182, 218, 33, 16, 255, 243, 210,
-205, 12, 19, 236, 95, 151, 68, 23, 196, 167, 126, 61, 100, 93, 25, 115,
- 96, 129, 79, 220, 34, 42, 144, 136, 70, 238, 184, 20, 222, 94, 11, 219,
-224, 50, 58, 10, 73, 6, 36, 92, 194, 211, 172, 98, 145, 149, 228, 121,
-231, 200, 55, 109, 141, 213, 78, 169, 108, 86, 244, 234, 101, 122, 174, 8,
-186, 120, 37, 46, 28, 166, 180, 198, 232, 221, 116, 31, 75, 189, 139, 138,
-112, 62, 181, 102, 72, 3, 246, 14, 97, 53, 87, 185, 134, 193, 29, 158,
-225, 248, 152, 17, 105, 217, 142, 148, 155, 30, 135, 233, 206, 85, 40, 223,
-140, 161, 137, 13, 191, 230, 66, 104, 65, 153, 45, 15, 176, 84, 187, 22
-};
-
-#ifdef INTERMEDIATE_VALUE_KAT
-word8 Si[256] = {
- 82, 9, 106, 213, 48, 54, 165, 56, 191, 64, 163, 158, 129, 243, 215, 251,
-124, 227, 57, 130, 155, 47, 255, 135, 52, 142, 67, 68, 196, 222, 233, 203,
- 84, 123, 148, 50, 166, 194, 35, 61, 238, 76, 149, 11, 66, 250, 195, 78,
- 8, 46, 161, 102, 40, 217, 36, 178, 118, 91, 162, 73, 109, 139, 209, 37,
-114, 248, 246, 100, 134, 104, 152, 22, 212, 164, 92, 204, 93, 101, 182, 146,
-108, 112, 72, 80, 253, 237, 185, 218, 94, 21, 70, 87, 167, 141, 157, 132,
-144, 216, 171, 0, 140, 188, 211, 10, 247, 228, 88, 5, 184, 179, 69, 6,
-208, 44, 30, 143, 202, 63, 15, 2, 193, 175, 189, 3, 1, 19, 138, 107,
- 58, 145, 17, 65, 79, 103, 220, 234, 151, 242, 207, 206, 240, 180, 230, 115,
-150, 172, 116, 34, 231, 173, 53, 133, 226, 249, 55, 232, 28, 117, 223, 110,
- 71, 241, 26, 113, 29, 41, 197, 137, 111, 183, 98, 14, 170, 24, 190, 27,
-252, 86, 62, 75, 198, 210, 121, 32, 154, 219, 192, 254, 120, 205, 90, 244,
- 31, 221, 168, 51, 136, 7, 199, 49, 177, 18, 16, 89, 39, 128, 236, 95,
- 96, 81, 127, 169, 25, 181, 74, 13, 45, 229, 122, 159, 147, 201, 156, 239,
-160, 224, 59, 77, 174, 42, 245, 176, 200, 235, 187, 60, 131, 83, 153, 97,
- 23, 43, 4, 126, 186, 119, 214, 38, 225, 105, 20, 99, 85, 33, 12, 125
-};
-#endif /* INTERMEDIATE_VALUE_KAT */
-
-word8 T1[256][4] = {
- {0xc6,0x63,0x63,0xa5},
- {0xf8,0x7c,0x7c,0x84},
- {0xee,0x77,0x77,0x99},
- {0xf6,0x7b,0x7b,0x8d},
-
- {0xff,0xf2,0xf2,0x0d},
- {0xd6,0x6b,0x6b,0xbd},
- {0xde,0x6f,0x6f,0xb1},
- {0x91,0xc5,0xc5,0x54},
-
- {0x60,0x30,0x30,0x50},
- {0x02,0x01,0x01,0x03},
- {0xce,0x67,0x67,0xa9},
- {0x56,0x2b,0x2b,0x7d},
-
- {0xe7,0xfe,0xfe,0x19},
- {0xb5,0xd7,0xd7,0x62},
- {0x4d,0xab,0xab,0xe6},
- {0xec,0x76,0x76,0x9a},
-
- {0x8f,0xca,0xca,0x45},
- {0x1f,0x82,0x82,0x9d},
- {0x89,0xc9,0xc9,0x40},
- {0xfa,0x7d,0x7d,0x87},
-
- {0xef,0xfa,0xfa,0x15},
- {0xb2,0x59,0x59,0xeb},
- {0x8e,0x47,0x47,0xc9},
- {0xfb,0xf0,0xf0,0x0b},
-
- {0x41,0xad,0xad,0xec},
- {0xb3,0xd4,0xd4,0x67},
- {0x5f,0xa2,0xa2,0xfd},
- {0x45,0xaf,0xaf,0xea},
-
- {0x23,0x9c,0x9c,0xbf},
- {0x53,0xa4,0xa4,0xf7},
- {0xe4,0x72,0x72,0x96},
- {0x9b,0xc0,0xc0,0x5b},
-
- {0x75,0xb7,0xb7,0xc2},
- {0xe1,0xfd,0xfd,0x1c},
- {0x3d,0x93,0x93,0xae},
- {0x4c,0x26,0x26,0x6a},
-
- {0x6c,0x36,0x36,0x5a},
- {0x7e,0x3f,0x3f,0x41},
- {0xf5,0xf7,0xf7,0x02},
- {0x83,0xcc,0xcc,0x4f},
-
- {0x68,0x34,0x34,0x5c},
- {0x51,0xa5,0xa5,0xf4},
- {0xd1,0xe5,0xe5,0x34},
- {0xf9,0xf1,0xf1,0x08},
-
- {0xe2,0x71,0x71,0x93},
- {0xab,0xd8,0xd8,0x73},
- {0x62,0x31,0x31,0x53},
- {0x2a,0x15,0x15,0x3f},
-
- {0x08,0x04,0x04,0x0c},
- {0x95,0xc7,0xc7,0x52},
- {0x46,0x23,0x23,0x65},
- {0x9d,0xc3,0xc3,0x5e},
-
- {0x30,0x18,0x18,0x28},
- {0x37,0x96,0x96,0xa1},
- {0x0a,0x05,0x05,0x0f},
- {0x2f,0x9a,0x9a,0xb5},
-
- {0x0e,0x07,0x07,0x09},
- {0x24,0x12,0x12,0x36},
- {0x1b,0x80,0x80,0x9b},
- {0xdf,0xe2,0xe2,0x3d},
-
- {0xcd,0xeb,0xeb,0x26},
- {0x4e,0x27,0x27,0x69},
- {0x7f,0xb2,0xb2,0xcd},
- {0xea,0x75,0x75,0x9f},
-
- {0x12,0x09,0x09,0x1b},
- {0x1d,0x83,0x83,0x9e},
- {0x58,0x2c,0x2c,0x74},
- {0x34,0x1a,0x1a,0x2e},
-
- {0x36,0x1b,0x1b,0x2d},
- {0xdc,0x6e,0x6e,0xb2},
- {0xb4,0x5a,0x5a,0xee},
- {0x5b,0xa0,0xa0,0xfb},
-
- {0xa4,0x52,0x52,0xf6},
- {0x76,0x3b,0x3b,0x4d},
- {0xb7,0xd6,0xd6,0x61},
- {0x7d,0xb3,0xb3,0xce},
-
- {0x52,0x29,0x29,0x7b},
- {0xdd,0xe3,0xe3,0x3e},
- {0x5e,0x2f,0x2f,0x71},
- {0x13,0x84,0x84,0x97},
-
- {0xa6,0x53,0x53,0xf5},
- {0xb9,0xd1,0xd1,0x68},
- {0x00,0x00,0x00,0x00},
- {0xc1,0xed,0xed,0x2c},
-
- {0x40,0x20,0x20,0x60},
- {0xe3,0xfc,0xfc,0x1f},
- {0x79,0xb1,0xb1,0xc8},
- {0xb6,0x5b,0x5b,0xed},
-
- {0xd4,0x6a,0x6a,0xbe},
- {0x8d,0xcb,0xcb,0x46},
- {0x67,0xbe,0xbe,0xd9},
- {0x72,0x39,0x39,0x4b},
-
- {0x94,0x4a,0x4a,0xde},
- {0x98,0x4c,0x4c,0xd4},
- {0xb0,0x58,0x58,0xe8},
- {0x85,0xcf,0xcf,0x4a},
-
- {0xbb,0xd0,0xd0,0x6b},
- {0xc5,0xef,0xef,0x2a},
- {0x4f,0xaa,0xaa,0xe5},
- {0xed,0xfb,0xfb,0x16},
-
- {0x86,0x43,0x43,0xc5},
- {0x9a,0x4d,0x4d,0xd7},
- {0x66,0x33,0x33,0x55},
- {0x11,0x85,0x85,0x94},
-
- {0x8a,0x45,0x45,0xcf},
- {0xe9,0xf9,0xf9,0x10},
- {0x04,0x02,0x02,0x06},
- {0xfe,0x7f,0x7f,0x81},
-
- {0xa0,0x50,0x50,0xf0},
- {0x78,0x3c,0x3c,0x44},
- {0x25,0x9f,0x9f,0xba},
- {0x4b,0xa8,0xa8,0xe3},
-
- {0xa2,0x51,0x51,0xf3},
- {0x5d,0xa3,0xa3,0xfe},
- {0x80,0x40,0x40,0xc0},
- {0x05,0x8f,0x8f,0x8a},
-
- {0x3f,0x92,0x92,0xad},
- {0x21,0x9d,0x9d,0xbc},
- {0x70,0x38,0x38,0x48},
- {0xf1,0xf5,0xf5,0x04},
-
- {0x63,0xbc,0xbc,0xdf},
- {0x77,0xb6,0xb6,0xc1},
- {0xaf,0xda,0xda,0x75},
- {0x42,0x21,0x21,0x63},
-
- {0x20,0x10,0x10,0x30},
- {0xe5,0xff,0xff,0x1a},
- {0xfd,0xf3,0xf3,0x0e},
- {0xbf,0xd2,0xd2,0x6d},
-
- {0x81,0xcd,0xcd,0x4c},
- {0x18,0x0c,0x0c,0x14},
- {0x26,0x13,0x13,0x35},
- {0xc3,0xec,0xec,0x2f},
-
- {0xbe,0x5f,0x5f,0xe1},
- {0x35,0x97,0x97,0xa2},
- {0x88,0x44,0x44,0xcc},
- {0x2e,0x17,0x17,0x39},
-
- {0x93,0xc4,0xc4,0x57},
- {0x55,0xa7,0xa7,0xf2},
- {0xfc,0x7e,0x7e,0x82},
- {0x7a,0x3d,0x3d,0x47},
-
- {0xc8,0x64,0x64,0xac},
- {0xba,0x5d,0x5d,0xe7},
- {0x32,0x19,0x19,0x2b},
- {0xe6,0x73,0x73,0x95},
-
- {0xc0,0x60,0x60,0xa0},
- {0x19,0x81,0x81,0x98},
- {0x9e,0x4f,0x4f,0xd1},
- {0xa3,0xdc,0xdc,0x7f},
-
- {0x44,0x22,0x22,0x66},
- {0x54,0x2a,0x2a,0x7e},
- {0x3b,0x90,0x90,0xab},
- {0x0b,0x88,0x88,0x83},
-
- {0x8c,0x46,0x46,0xca},
- {0xc7,0xee,0xee,0x29},
- {0x6b,0xb8,0xb8,0xd3},
- {0x28,0x14,0x14,0x3c},
-
- {0xa7,0xde,0xde,0x79},
- {0xbc,0x5e,0x5e,0xe2},
- {0x16,0x0b,0x0b,0x1d},
- {0xad,0xdb,0xdb,0x76},
-
- {0xdb,0xe0,0xe0,0x3b},
- {0x64,0x32,0x32,0x56},
- {0x74,0x3a,0x3a,0x4e},
- {0x14,0x0a,0x0a,0x1e},
-
- {0x92,0x49,0x49,0xdb},
- {0x0c,0x06,0x06,0x0a},
- {0x48,0x24,0x24,0x6c},
- {0xb8,0x5c,0x5c,0xe4},
-
- {0x9f,0xc2,0xc2,0x5d},
- {0xbd,0xd3,0xd3,0x6e},
- {0x43,0xac,0xac,0xef},
- {0xc4,0x62,0x62,0xa6},
-
- {0x39,0x91,0x91,0xa8},
- {0x31,0x95,0x95,0xa4},
- {0xd3,0xe4,0xe4,0x37},
- {0xf2,0x79,0x79,0x8b},
-
- {0xd5,0xe7,0xe7,0x32},
- {0x8b,0xc8,0xc8,0x43},
- {0x6e,0x37,0x37,0x59},
- {0xda,0x6d,0x6d,0xb7},
-
- {0x01,0x8d,0x8d,0x8c},
- {0xb1,0xd5,0xd5,0x64},
- {0x9c,0x4e,0x4e,0xd2},
- {0x49,0xa9,0xa9,0xe0},
-
- {0xd8,0x6c,0x6c,0xb4},
- {0xac,0x56,0x56,0xfa},
- {0xf3,0xf4,0xf4,0x07},
- {0xcf,0xea,0xea,0x25},
-
- {0xca,0x65,0x65,0xaf},
- {0xf4,0x7a,0x7a,0x8e},
- {0x47,0xae,0xae,0xe9},
- {0x10,0x08,0x08,0x18},
-
- {0x6f,0xba,0xba,0xd5},
- {0xf0,0x78,0x78,0x88},
- {0x4a,0x25,0x25,0x6f},
- {0x5c,0x2e,0x2e,0x72},
-
- {0x38,0x1c,0x1c,0x24},
- {0x57,0xa6,0xa6,0xf1},
- {0x73,0xb4,0xb4,0xc7},
- {0x97,0xc6,0xc6,0x51},
-
- {0xcb,0xe8,0xe8,0x23},
- {0xa1,0xdd,0xdd,0x7c},
- {0xe8,0x74,0x74,0x9c},
- {0x3e,0x1f,0x1f,0x21},
-
- {0x96,0x4b,0x4b,0xdd},
- {0x61,0xbd,0xbd,0xdc},
- {0x0d,0x8b,0x8b,0x86},
- {0x0f,0x8a,0x8a,0x85},
-
- {0xe0,0x70,0x70,0x90},
- {0x7c,0x3e,0x3e,0x42},
- {0x71,0xb5,0xb5,0xc4},
- {0xcc,0x66,0x66,0xaa},
-
- {0x90,0x48,0x48,0xd8},
- {0x06,0x03,0x03,0x05},
- {0xf7,0xf6,0xf6,0x01},
- {0x1c,0x0e,0x0e,0x12},
-
- {0xc2,0x61,0x61,0xa3},
- {0x6a,0x35,0x35,0x5f},
- {0xae,0x57,0x57,0xf9},
- {0x69,0xb9,0xb9,0xd0},
-
- {0x17,0x86,0x86,0x91},
- {0x99,0xc1,0xc1,0x58},
- {0x3a,0x1d,0x1d,0x27},
- {0x27,0x9e,0x9e,0xb9},
-
- {0xd9,0xe1,0xe1,0x38},
- {0xeb,0xf8,0xf8,0x13},
- {0x2b,0x98,0x98,0xb3},
- {0x22,0x11,0x11,0x33},
-
- {0xd2,0x69,0x69,0xbb},
- {0xa9,0xd9,0xd9,0x70},
- {0x07,0x8e,0x8e,0x89},
- {0x33,0x94,0x94,0xa7},
-
- {0x2d,0x9b,0x9b,0xb6},
- {0x3c,0x1e,0x1e,0x22},
- {0x15,0x87,0x87,0x92},
- {0xc9,0xe9,0xe9,0x20},
-
- {0x87,0xce,0xce,0x49},
- {0xaa,0x55,0x55,0xff},
- {0x50,0x28,0x28,0x78},
- {0xa5,0xdf,0xdf,0x7a},
-
- {0x03,0x8c,0x8c,0x8f},
- {0x59,0xa1,0xa1,0xf8},
- {0x09,0x89,0x89,0x80},
- {0x1a,0x0d,0x0d,0x17},
-
- {0x65,0xbf,0xbf,0xda},
- {0xd7,0xe6,0xe6,0x31},
- {0x84,0x42,0x42,0xc6},
- {0xd0,0x68,0x68,0xb8},
-
- {0x82,0x41,0x41,0xc3},
- {0x29,0x99,0x99,0xb0},
- {0x5a,0x2d,0x2d,0x77},
- {0x1e,0x0f,0x0f,0x11},
-
- {0x7b,0xb0,0xb0,0xcb},
- {0xa8,0x54,0x54,0xfc},
- {0x6d,0xbb,0xbb,0xd6},
- {0x2c,0x16,0x16,0x3a},
-
-};
-
-word8 T2[256][4] = {
- {0xa5,0xc6,0x63,0x63},
- {0x84,0xf8,0x7c,0x7c},
- {0x99,0xee,0x77,0x77},
- {0x8d,0xf6,0x7b,0x7b},
-
- {0x0d,0xff,0xf2,0xf2},
- {0xbd,0xd6,0x6b,0x6b},
- {0xb1,0xde,0x6f,0x6f},
- {0x54,0x91,0xc5,0xc5},
-
- {0x50,0x60,0x30,0x30},
- {0x03,0x02,0x01,0x01},
- {0xa9,0xce,0x67,0x67},
- {0x7d,0x56,0x2b,0x2b},
-
- {0x19,0xe7,0xfe,0xfe},
- {0x62,0xb5,0xd7,0xd7},
- {0xe6,0x4d,0xab,0xab},
- {0x9a,0xec,0x76,0x76},
-
- {0x45,0x8f,0xca,0xca},
- {0x9d,0x1f,0x82,0x82},
- {0x40,0x89,0xc9,0xc9},
- {0x87,0xfa,0x7d,0x7d},
-
- {0x15,0xef,0xfa,0xfa},
- {0xeb,0xb2,0x59,0x59},
- {0xc9,0x8e,0x47,0x47},
- {0x0b,0xfb,0xf0,0xf0},
-
- {0xec,0x41,0xad,0xad},
- {0x67,0xb3,0xd4,0xd4},
- {0xfd,0x5f,0xa2,0xa2},
- {0xea,0x45,0xaf,0xaf},
-
- {0xbf,0x23,0x9c,0x9c},
- {0xf7,0x53,0xa4,0xa4},
- {0x96,0xe4,0x72,0x72},
- {0x5b,0x9b,0xc0,0xc0},
-
- {0xc2,0x75,0xb7,0xb7},
- {0x1c,0xe1,0xfd,0xfd},
- {0xae,0x3d,0x93,0x93},
- {0x6a,0x4c,0x26,0x26},
-
- {0x5a,0x6c,0x36,0x36},
- {0x41,0x7e,0x3f,0x3f},
- {0x02,0xf5,0xf7,0xf7},
- {0x4f,0x83,0xcc,0xcc},
-
- {0x5c,0x68,0x34,0x34},
- {0xf4,0x51,0xa5,0xa5},
- {0x34,0xd1,0xe5,0xe5},
- {0x08,0xf9,0xf1,0xf1},
-
- {0x93,0xe2,0x71,0x71},
- {0x73,0xab,0xd8,0xd8},
- {0x53,0x62,0x31,0x31},
- {0x3f,0x2a,0x15,0x15},
-
- {0x0c,0x08,0x04,0x04},
- {0x52,0x95,0xc7,0xc7},
- {0x65,0x46,0x23,0x23},
- {0x5e,0x9d,0xc3,0xc3},
-
- {0x28,0x30,0x18,0x18},
- {0xa1,0x37,0x96,0x96},
- {0x0f,0x0a,0x05,0x05},
- {0xb5,0x2f,0x9a,0x9a},
-
- {0x09,0x0e,0x07,0x07},
- {0x36,0x24,0x12,0x12},
- {0x9b,0x1b,0x80,0x80},
- {0x3d,0xdf,0xe2,0xe2},
-
- {0x26,0xcd,0xeb,0xeb},
- {0x69,0x4e,0x27,0x27},
- {0xcd,0x7f,0xb2,0xb2},
- {0x9f,0xea,0x75,0x75},
-
- {0x1b,0x12,0x09,0x09},
- {0x9e,0x1d,0x83,0x83},
- {0x74,0x58,0x2c,0x2c},
- {0x2e,0x34,0x1a,0x1a},
-
- {0x2d,0x36,0x1b,0x1b},
- {0xb2,0xdc,0x6e,0x6e},
- {0xee,0xb4,0x5a,0x5a},
- {0xfb,0x5b,0xa0,0xa0},
-
- {0xf6,0xa4,0x52,0x52},
- {0x4d,0x76,0x3b,0x3b},
- {0x61,0xb7,0xd6,0xd6},
- {0xce,0x7d,0xb3,0xb3},
-
- {0x7b,0x52,0x29,0x29},
- {0x3e,0xdd,0xe3,0xe3},
- {0x71,0x5e,0x2f,0x2f},
- {0x97,0x13,0x84,0x84},
-
- {0xf5,0xa6,0x53,0x53},
- {0x68,0xb9,0xd1,0xd1},
- {0x00,0x00,0x00,0x00},
- {0x2c,0xc1,0xed,0xed},
-
- {0x60,0x40,0x20,0x20},
- {0x1f,0xe3,0xfc,0xfc},
- {0xc8,0x79,0xb1,0xb1},
- {0xed,0xb6,0x5b,0x5b},
-
- {0xbe,0xd4,0x6a,0x6a},
- {0x46,0x8d,0xcb,0xcb},
- {0xd9,0x67,0xbe,0xbe},
- {0x4b,0x72,0x39,0x39},
-
- {0xde,0x94,0x4a,0x4a},
- {0xd4,0x98,0x4c,0x4c},
- {0xe8,0xb0,0x58,0x58},
- {0x4a,0x85,0xcf,0xcf},
-
- {0x6b,0xbb,0xd0,0xd0},
- {0x2a,0xc5,0xef,0xef},
- {0xe5,0x4f,0xaa,0xaa},
- {0x16,0xed,0xfb,0xfb},
-
- {0xc5,0x86,0x43,0x43},
- {0xd7,0x9a,0x4d,0x4d},
- {0x55,0x66,0x33,0x33},
- {0x94,0x11,0x85,0x85},
-
- {0xcf,0x8a,0x45,0x45},
- {0x10,0xe9,0xf9,0xf9},
- {0x06,0x04,0x02,0x02},
- {0x81,0xfe,0x7f,0x7f},
-
- {0xf0,0xa0,0x50,0x50},
- {0x44,0x78,0x3c,0x3c},
- {0xba,0x25,0x9f,0x9f},
- {0xe3,0x4b,0xa8,0xa8},
-
- {0xf3,0xa2,0x51,0x51},
- {0xfe,0x5d,0xa3,0xa3},
- {0xc0,0x80,0x40,0x40},
- {0x8a,0x05,0x8f,0x8f},
-
- {0xad,0x3f,0x92,0x92},
- {0xbc,0x21,0x9d,0x9d},
- {0x48,0x70,0x38,0x38},
- {0x04,0xf1,0xf5,0xf5},
-
- {0xdf,0x63,0xbc,0xbc},
- {0xc1,0x77,0xb6,0xb6},
- {0x75,0xaf,0xda,0xda},
- {0x63,0x42,0x21,0x21},
-
- {0x30,0x20,0x10,0x10},
- {0x1a,0xe5,0xff,0xff},
- {0x0e,0xfd,0xf3,0xf3},
- {0x6d,0xbf,0xd2,0xd2},
-
- {0x4c,0x81,0xcd,0xcd},
- {0x14,0x18,0x0c,0x0c},
- {0x35,0x26,0x13,0x13},
- {0x2f,0xc3,0xec,0xec},
-
- {0xe1,0xbe,0x5f,0x5f},
- {0xa2,0x35,0x97,0x97},
- {0xcc,0x88,0x44,0x44},
- {0x39,0x2e,0x17,0x17},
-
- {0x57,0x93,0xc4,0xc4},
- {0xf2,0x55,0xa7,0xa7},
- {0x82,0xfc,0x7e,0x7e},
- {0x47,0x7a,0x3d,0x3d},
-
- {0xac,0xc8,0x64,0x64},
- {0xe7,0xba,0x5d,0x5d},
- {0x2b,0x32,0x19,0x19},
- {0x95,0xe6,0x73,0x73},
-
- {0xa0,0xc0,0x60,0x60},
- {0x98,0x19,0x81,0x81},
- {0xd1,0x9e,0x4f,0x4f},
- {0x7f,0xa3,0xdc,0xdc},
-
- {0x66,0x44,0x22,0x22},
- {0x7e,0x54,0x2a,0x2a},
- {0xab,0x3b,0x90,0x90},
- {0x83,0x0b,0x88,0x88},
-
- {0xca,0x8c,0x46,0x46},
- {0x29,0xc7,0xee,0xee},
- {0xd3,0x6b,0xb8,0xb8},
- {0x3c,0x28,0x14,0x14},
-
- {0x79,0xa7,0xde,0xde},
- {0xe2,0xbc,0x5e,0x5e},
- {0x1d,0x16,0x0b,0x0b},
- {0x76,0xad,0xdb,0xdb},
-
- {0x3b,0xdb,0xe0,0xe0},
- {0x56,0x64,0x32,0x32},
- {0x4e,0x74,0x3a,0x3a},
- {0x1e,0x14,0x0a,0x0a},
-
- {0xdb,0x92,0x49,0x49},
- {0x0a,0x0c,0x06,0x06},
- {0x6c,0x48,0x24,0x24},
- {0xe4,0xb8,0x5c,0x5c},
-
- {0x5d,0x9f,0xc2,0xc2},
- {0x6e,0xbd,0xd3,0xd3},
- {0xef,0x43,0xac,0xac},
- {0xa6,0xc4,0x62,0x62},
-
- {0xa8,0x39,0x91,0x91},
- {0xa4,0x31,0x95,0x95},
- {0x37,0xd3,0xe4,0xe4},
- {0x8b,0xf2,0x79,0x79},
-
- {0x32,0xd5,0xe7,0xe7},
- {0x43,0x8b,0xc8,0xc8},
- {0x59,0x6e,0x37,0x37},
- {0xb7,0xda,0x6d,0x6d},
-
- {0x8c,0x01,0x8d,0x8d},
- {0x64,0xb1,0xd5,0xd5},
- {0xd2,0x9c,0x4e,0x4e},
- {0xe0,0x49,0xa9,0xa9},
-
- {0xb4,0xd8,0x6c,0x6c},
- {0xfa,0xac,0x56,0x56},
- {0x07,0xf3,0xf4,0xf4},
- {0x25,0xcf,0xea,0xea},
-
- {0xaf,0xca,0x65,0x65},
- {0x8e,0xf4,0x7a,0x7a},
- {0xe9,0x47,0xae,0xae},
- {0x18,0x10,0x08,0x08},
-
- {0xd5,0x6f,0xba,0xba},
- {0x88,0xf0,0x78,0x78},
- {0x6f,0x4a,0x25,0x25},
- {0x72,0x5c,0x2e,0x2e},
-
- {0x24,0x38,0x1c,0x1c},
- {0xf1,0x57,0xa6,0xa6},
- {0xc7,0x73,0xb4,0xb4},
- {0x51,0x97,0xc6,0xc6},
-
- {0x23,0xcb,0xe8,0xe8},
- {0x7c,0xa1,0xdd,0xdd},
- {0x9c,0xe8,0x74,0x74},
- {0x21,0x3e,0x1f,0x1f},
-
- {0xdd,0x96,0x4b,0x4b},
- {0xdc,0x61,0xbd,0xbd},
- {0x86,0x0d,0x8b,0x8b},
- {0x85,0x0f,0x8a,0x8a},
-
- {0x90,0xe0,0x70,0x70},
- {0x42,0x7c,0x3e,0x3e},
- {0xc4,0x71,0xb5,0xb5},
- {0xaa,0xcc,0x66,0x66},
-
- {0xd8,0x90,0x48,0x48},
- {0x05,0x06,0x03,0x03},
- {0x01,0xf7,0xf6,0xf6},
- {0x12,0x1c,0x0e,0x0e},
-
- {0xa3,0xc2,0x61,0x61},
- {0x5f,0x6a,0x35,0x35},
- {0xf9,0xae,0x57,0x57},
- {0xd0,0x69,0xb9,0xb9},
-
- {0x91,0x17,0x86,0x86},
- {0x58,0x99,0xc1,0xc1},
- {0x27,0x3a,0x1d,0x1d},
- {0xb9,0x27,0x9e,0x9e},
-
- {0x38,0xd9,0xe1,0xe1},
- {0x13,0xeb,0xf8,0xf8},
- {0xb3,0x2b,0x98,0x98},
- {0x33,0x22,0x11,0x11},
-
- {0xbb,0xd2,0x69,0x69},
- {0x70,0xa9,0xd9,0xd9},
- {0x89,0x07,0x8e,0x8e},
- {0xa7,0x33,0x94,0x94},
-
- {0xb6,0x2d,0x9b,0x9b},
- {0x22,0x3c,0x1e,0x1e},
- {0x92,0x15,0x87,0x87},
- {0x20,0xc9,0xe9,0xe9},
-
- {0x49,0x87,0xce,0xce},
- {0xff,0xaa,0x55,0x55},
- {0x78,0x50,0x28,0x28},
- {0x7a,0xa5,0xdf,0xdf},
-
- {0x8f,0x03,0x8c,0x8c},
- {0xf8,0x59,0xa1,0xa1},
- {0x80,0x09,0x89,0x89},
- {0x17,0x1a,0x0d,0x0d},
-
- {0xda,0x65,0xbf,0xbf},
- {0x31,0xd7,0xe6,0xe6},
- {0xc6,0x84,0x42,0x42},
- {0xb8,0xd0,0x68,0x68},
-
- {0xc3,0x82,0x41,0x41},
- {0xb0,0x29,0x99,0x99},
- {0x77,0x5a,0x2d,0x2d},
- {0x11,0x1e,0x0f,0x0f},
-
- {0xcb,0x7b,0xb0,0xb0},
- {0xfc,0xa8,0x54,0x54},
- {0xd6,0x6d,0xbb,0xbb},
- {0x3a,0x2c,0x16,0x16},
-
-};
-
-word8 T3[256][4] = {
- {0x63,0xa5,0xc6,0x63},
- {0x7c,0x84,0xf8,0x7c},
- {0x77,0x99,0xee,0x77},
- {0x7b,0x8d,0xf6,0x7b},
-
- {0xf2,0x0d,0xff,0xf2},
- {0x6b,0xbd,0xd6,0x6b},
- {0x6f,0xb1,0xde,0x6f},
- {0xc5,0x54,0x91,0xc5},
-
- {0x30,0x50,0x60,0x30},
- {0x01,0x03,0x02,0x01},
- {0x67,0xa9,0xce,0x67},
- {0x2b,0x7d,0x56,0x2b},
-
- {0xfe,0x19,0xe7,0xfe},
- {0xd7,0x62,0xb5,0xd7},
- {0xab,0xe6,0x4d,0xab},
- {0x76,0x9a,0xec,0x76},
-
- {0xca,0x45,0x8f,0xca},
- {0x82,0x9d,0x1f,0x82},
- {0xc9,0x40,0x89,0xc9},
- {0x7d,0x87,0xfa,0x7d},
-
- {0xfa,0x15,0xef,0xfa},
- {0x59,0xeb,0xb2,0x59},
- {0x47,0xc9,0x8e,0x47},
- {0xf0,0x0b,0xfb,0xf0},
-
- {0xad,0xec,0x41,0xad},
- {0xd4,0x67,0xb3,0xd4},
- {0xa2,0xfd,0x5f,0xa2},
- {0xaf,0xea,0x45,0xaf},
-
- {0x9c,0xbf,0x23,0x9c},
- {0xa4,0xf7,0x53,0xa4},
- {0x72,0x96,0xe4,0x72},
- {0xc0,0x5b,0x9b,0xc0},
-
- {0xb7,0xc2,0x75,0xb7},
- {0xfd,0x1c,0xe1,0xfd},
- {0x93,0xae,0x3d,0x93},
- {0x26,0x6a,0x4c,0x26},
-
- {0x36,0x5a,0x6c,0x36},
- {0x3f,0x41,0x7e,0x3f},
- {0xf7,0x02,0xf5,0xf7},
- {0xcc,0x4f,0x83,0xcc},
-
- {0x34,0x5c,0x68,0x34},
- {0xa5,0xf4,0x51,0xa5},
- {0xe5,0x34,0xd1,0xe5},
- {0xf1,0x08,0xf9,0xf1},
-
- {0x71,0x93,0xe2,0x71},
- {0xd8,0x73,0xab,0xd8},
- {0x31,0x53,0x62,0x31},
- {0x15,0x3f,0x2a,0x15},
-
- {0x04,0x0c,0x08,0x04},
- {0xc7,0x52,0x95,0xc7},
- {0x23,0x65,0x46,0x23},
- {0xc3,0x5e,0x9d,0xc3},
-
- {0x18,0x28,0x30,0x18},
- {0x96,0xa1,0x37,0x96},
- {0x05,0x0f,0x0a,0x05},
- {0x9a,0xb5,0x2f,0x9a},
-
- {0x07,0x09,0x0e,0x07},
- {0x12,0x36,0x24,0x12},
- {0x80,0x9b,0x1b,0x80},
- {0xe2,0x3d,0xdf,0xe2},
-
- {0xeb,0x26,0xcd,0xeb},
- {0x27,0x69,0x4e,0x27},
- {0xb2,0xcd,0x7f,0xb2},
- {0x75,0x9f,0xea,0x75},
-
- {0x09,0x1b,0x12,0x09},
- {0x83,0x9e,0x1d,0x83},
- {0x2c,0x74,0x58,0x2c},
- {0x1a,0x2e,0x34,0x1a},
-
- {0x1b,0x2d,0x36,0x1b},
- {0x6e,0xb2,0xdc,0x6e},
- {0x5a,0xee,0xb4,0x5a},
- {0xa0,0xfb,0x5b,0xa0},
-
- {0x52,0xf6,0xa4,0x52},
- {0x3b,0x4d,0x76,0x3b},
- {0xd6,0x61,0xb7,0xd6},
- {0xb3,0xce,0x7d,0xb3},
-
- {0x29,0x7b,0x52,0x29},
- {0xe3,0x3e,0xdd,0xe3},
- {0x2f,0x71,0x5e,0x2f},
- {0x84,0x97,0x13,0x84},
-
- {0x53,0xf5,0xa6,0x53},
- {0xd1,0x68,0xb9,0xd1},
- {0x00,0x00,0x00,0x00},
- {0xed,0x2c,0xc1,0xed},
-
- {0x20,0x60,0x40,0x20},
- {0xfc,0x1f,0xe3,0xfc},
- {0xb1,0xc8,0x79,0xb1},
- {0x5b,0xed,0xb6,0x5b},
-
- {0x6a,0xbe,0xd4,0x6a},
- {0xcb,0x46,0x8d,0xcb},
- {0xbe,0xd9,0x67,0xbe},
- {0x39,0x4b,0x72,0x39},
-
- {0x4a,0xde,0x94,0x4a},
- {0x4c,0xd4,0x98,0x4c},
- {0x58,0xe8,0xb0,0x58},
- {0xcf,0x4a,0x85,0xcf},
-
- {0xd0,0x6b,0xbb,0xd0},
- {0xef,0x2a,0xc5,0xef},
- {0xaa,0xe5,0x4f,0xaa},
- {0xfb,0x16,0xed,0xfb},
-
- {0x43,0xc5,0x86,0x43},
- {0x4d,0xd7,0x9a,0x4d},
- {0x33,0x55,0x66,0x33},
- {0x85,0x94,0x11,0x85},
-
- {0x45,0xcf,0x8a,0x45},
- {0xf9,0x10,0xe9,0xf9},
- {0x02,0x06,0x04,0x02},
- {0x7f,0x81,0xfe,0x7f},
-
- {0x50,0xf0,0xa0,0x50},
- {0x3c,0x44,0x78,0x3c},
- {0x9f,0xba,0x25,0x9f},
- {0xa8,0xe3,0x4b,0xa8},
-
- {0x51,0xf3,0xa2,0x51},
- {0xa3,0xfe,0x5d,0xa3},
- {0x40,0xc0,0x80,0x40},
- {0x8f,0x8a,0x05,0x8f},
-
- {0x92,0xad,0x3f,0x92},
- {0x9d,0xbc,0x21,0x9d},
- {0x38,0x48,0x70,0x38},
- {0xf5,0x04,0xf1,0xf5},
-
- {0xbc,0xdf,0x63,0xbc},
- {0xb6,0xc1,0x77,0xb6},
- {0xda,0x75,0xaf,0xda},
- {0x21,0x63,0x42,0x21},
-
- {0x10,0x30,0x20,0x10},
- {0xff,0x1a,0xe5,0xff},
- {0xf3,0x0e,0xfd,0xf3},
- {0xd2,0x6d,0xbf,0xd2},
-
- {0xcd,0x4c,0x81,0xcd},
- {0x0c,0x14,0x18,0x0c},
- {0x13,0x35,0x26,0x13},
- {0xec,0x2f,0xc3,0xec},
-
- {0x5f,0xe1,0xbe,0x5f},
- {0x97,0xa2,0x35,0x97},
- {0x44,0xcc,0x88,0x44},
- {0x17,0x39,0x2e,0x17},
-
- {0xc4,0x57,0x93,0xc4},
- {0xa7,0xf2,0x55,0xa7},
- {0x7e,0x82,0xfc,0x7e},
- {0x3d,0x47,0x7a,0x3d},
-
- {0x64,0xac,0xc8,0x64},
- {0x5d,0xe7,0xba,0x5d},
- {0x19,0x2b,0x32,0x19},
- {0x73,0x95,0xe6,0x73},
-
- {0x60,0xa0,0xc0,0x60},
- {0x81,0x98,0x19,0x81},
- {0x4f,0xd1,0x9e,0x4f},
- {0xdc,0x7f,0xa3,0xdc},
-
- {0x22,0x66,0x44,0x22},
- {0x2a,0x7e,0x54,0x2a},
- {0x90,0xab,0x3b,0x90},
- {0x88,0x83,0x0b,0x88},
-
- {0x46,0xca,0x8c,0x46},
- {0xee,0x29,0xc7,0xee},
- {0xb8,0xd3,0x6b,0xb8},
- {0x14,0x3c,0x28,0x14},
-
- {0xde,0x79,0xa7,0xde},
- {0x5e,0xe2,0xbc,0x5e},
- {0x0b,0x1d,0x16,0x0b},
- {0xdb,0x76,0xad,0xdb},
-
- {0xe0,0x3b,0xdb,0xe0},
- {0x32,0x56,0x64,0x32},
- {0x3a,0x4e,0x74,0x3a},
- {0x0a,0x1e,0x14,0x0a},
-
- {0x49,0xdb,0x92,0x49},
- {0x06,0x0a,0x0c,0x06},
- {0x24,0x6c,0x48,0x24},
- {0x5c,0xe4,0xb8,0x5c},
-
- {0xc2,0x5d,0x9f,0xc2},
- {0xd3,0x6e,0xbd,0xd3},
- {0xac,0xef,0x43,0xac},
- {0x62,0xa6,0xc4,0x62},
-
- {0x91,0xa8,0x39,0x91},
- {0x95,0xa4,0x31,0x95},
- {0xe4,0x37,0xd3,0xe4},
- {0x79,0x8b,0xf2,0x79},
-
- {0xe7,0x32,0xd5,0xe7},
- {0xc8,0x43,0x8b,0xc8},
- {0x37,0x59,0x6e,0x37},
- {0x6d,0xb7,0xda,0x6d},
-
- {0x8d,0x8c,0x01,0x8d},
- {0xd5,0x64,0xb1,0xd5},
- {0x4e,0xd2,0x9c,0x4e},
- {0xa9,0xe0,0x49,0xa9},
-
- {0x6c,0xb4,0xd8,0x6c},
- {0x56,0xfa,0xac,0x56},
- {0xf4,0x07,0xf3,0xf4},
- {0xea,0x25,0xcf,0xea},
-
- {0x65,0xaf,0xca,0x65},
- {0x7a,0x8e,0xf4,0x7a},
- {0xae,0xe9,0x47,0xae},
- {0x08,0x18,0x10,0x08},
-
- {0xba,0xd5,0x6f,0xba},
- {0x78,0x88,0xf0,0x78},
- {0x25,0x6f,0x4a,0x25},
- {0x2e,0x72,0x5c,0x2e},
-
- {0x1c,0x24,0x38,0x1c},
- {0xa6,0xf1,0x57,0xa6},
- {0xb4,0xc7,0x73,0xb4},
- {0xc6,0x51,0x97,0xc6},
-
- {0xe8,0x23,0xcb,0xe8},
- {0xdd,0x7c,0xa1,0xdd},
- {0x74,0x9c,0xe8,0x74},
- {0x1f,0x21,0x3e,0x1f},
-
- {0x4b,0xdd,0x96,0x4b},
- {0xbd,0xdc,0x61,0xbd},
- {0x8b,0x86,0x0d,0x8b},
- {0x8a,0x85,0x0f,0x8a},
-
- {0x70,0x90,0xe0,0x70},
- {0x3e,0x42,0x7c,0x3e},
- {0xb5,0xc4,0x71,0xb5},
- {0x66,0xaa,0xcc,0x66},
-
- {0x48,0xd8,0x90,0x48},
- {0x03,0x05,0x06,0x03},
- {0xf6,0x01,0xf7,0xf6},
- {0x0e,0x12,0x1c,0x0e},
-
- {0x61,0xa3,0xc2,0x61},
- {0x35,0x5f,0x6a,0x35},
- {0x57,0xf9,0xae,0x57},
- {0xb9,0xd0,0x69,0xb9},
-
- {0x86,0x91,0x17,0x86},
- {0xc1,0x58,0x99,0xc1},
- {0x1d,0x27,0x3a,0x1d},
- {0x9e,0xb9,0x27,0x9e},
-
- {0xe1,0x38,0xd9,0xe1},
- {0xf8,0x13,0xeb,0xf8},
- {0x98,0xb3,0x2b,0x98},
- {0x11,0x33,0x22,0x11},
-
- {0x69,0xbb,0xd2,0x69},
- {0xd9,0x70,0xa9,0xd9},
- {0x8e,0x89,0x07,0x8e},
- {0x94,0xa7,0x33,0x94},
-
- {0x9b,0xb6,0x2d,0x9b},
- {0x1e,0x22,0x3c,0x1e},
- {0x87,0x92,0x15,0x87},
- {0xe9,0x20,0xc9,0xe9},
-
- {0xce,0x49,0x87,0xce},
- {0x55,0xff,0xaa,0x55},
- {0x28,0x78,0x50,0x28},
- {0xdf,0x7a,0xa5,0xdf},
-
- {0x8c,0x8f,0x03,0x8c},
- {0xa1,0xf8,0x59,0xa1},
- {0x89,0x80,0x09,0x89},
- {0x0d,0x17,0x1a,0x0d},
-
- {0xbf,0xda,0x65,0xbf},
- {0xe6,0x31,0xd7,0xe6},
- {0x42,0xc6,0x84,0x42},
- {0x68,0xb8,0xd0,0x68},
-
- {0x41,0xc3,0x82,0x41},
- {0x99,0xb0,0x29,0x99},
- {0x2d,0x77,0x5a,0x2d},
- {0x0f,0x11,0x1e,0x0f},
-
- {0xb0,0xcb,0x7b,0xb0},
- {0x54,0xfc,0xa8,0x54},
- {0xbb,0xd6,0x6d,0xbb},
- {0x16,0x3a,0x2c,0x16},
-
-};
-
-word8 T4[256][4] = {
- {0x63,0x63,0xa5,0xc6},
- {0x7c,0x7c,0x84,0xf8},
- {0x77,0x77,0x99,0xee},
- {0x7b,0x7b,0x8d,0xf6},
-
- {0xf2,0xf2,0x0d,0xff},
- {0x6b,0x6b,0xbd,0xd6},
- {0x6f,0x6f,0xb1,0xde},
- {0xc5,0xc5,0x54,0x91},
-
- {0x30,0x30,0x50,0x60},
- {0x01,0x01,0x03,0x02},
- {0x67,0x67,0xa9,0xce},
- {0x2b,0x2b,0x7d,0x56},
-
- {0xfe,0xfe,0x19,0xe7},
- {0xd7,0xd7,0x62,0xb5},
- {0xab,0xab,0xe6,0x4d},
- {0x76,0x76,0x9a,0xec},
-
- {0xca,0xca,0x45,0x8f},
- {0x82,0x82,0x9d,0x1f},
- {0xc9,0xc9,0x40,0x89},
- {0x7d,0x7d,0x87,0xfa},
-
- {0xfa,0xfa,0x15,0xef},
- {0x59,0x59,0xeb,0xb2},
- {0x47,0x47,0xc9,0x8e},
- {0xf0,0xf0,0x0b,0xfb},
-
- {0xad,0xad,0xec,0x41},
- {0xd4,0xd4,0x67,0xb3},
- {0xa2,0xa2,0xfd,0x5f},
- {0xaf,0xaf,0xea,0x45},
-
- {0x9c,0x9c,0xbf,0x23},
- {0xa4,0xa4,0xf7,0x53},
- {0x72,0x72,0x96,0xe4},
- {0xc0,0xc0,0x5b,0x9b},
-
- {0xb7,0xb7,0xc2,0x75},
- {0xfd,0xfd,0x1c,0xe1},
- {0x93,0x93,0xae,0x3d},
- {0x26,0x26,0x6a,0x4c},
-
- {0x36,0x36,0x5a,0x6c},
- {0x3f,0x3f,0x41,0x7e},
- {0xf7,0xf7,0x02,0xf5},
- {0xcc,0xcc,0x4f,0x83},
-
- {0x34,0x34,0x5c,0x68},
- {0xa5,0xa5,0xf4,0x51},
- {0xe5,0xe5,0x34,0xd1},
- {0xf1,0xf1,0x08,0xf9},
-
- {0x71,0x71,0x93,0xe2},
- {0xd8,0xd8,0x73,0xab},
- {0x31,0x31,0x53,0x62},
- {0x15,0x15,0x3f,0x2a},
-
- {0x04,0x04,0x0c,0x08},
- {0xc7,0xc7,0x52,0x95},
- {0x23,0x23,0x65,0x46},
- {0xc3,0xc3,0x5e,0x9d},
-
- {0x18,0x18,0x28,0x30},
- {0x96,0x96,0xa1,0x37},
- {0x05,0x05,0x0f,0x0a},
- {0x9a,0x9a,0xb5,0x2f},
-
- {0x07,0x07,0x09,0x0e},
- {0x12,0x12,0x36,0x24},
- {0x80,0x80,0x9b,0x1b},
- {0xe2,0xe2,0x3d,0xdf},
-
- {0xeb,0xeb,0x26,0xcd},
- {0x27,0x27,0x69,0x4e},
- {0xb2,0xb2,0xcd,0x7f},
- {0x75,0x75,0x9f,0xea},
-
- {0x09,0x09,0x1b,0x12},
- {0x83,0x83,0x9e,0x1d},
- {0x2c,0x2c,0x74,0x58},
- {0x1a,0x1a,0x2e,0x34},
-
- {0x1b,0x1b,0x2d,0x36},
- {0x6e,0x6e,0xb2,0xdc},
- {0x5a,0x5a,0xee,0xb4},
- {0xa0,0xa0,0xfb,0x5b},
-
- {0x52,0x52,0xf6,0xa4},
- {0x3b,0x3b,0x4d,0x76},
- {0xd6,0xd6,0x61,0xb7},
- {0xb3,0xb3,0xce,0x7d},
-
- {0x29,0x29,0x7b,0x52},
- {0xe3,0xe3,0x3e,0xdd},
- {0x2f,0x2f,0x71,0x5e},
- {0x84,0x84,0x97,0x13},
-
- {0x53,0x53,0xf5,0xa6},
- {0xd1,0xd1,0x68,0xb9},
- {0x00,0x00,0x00,0x00},
- {0xed,0xed,0x2c,0xc1},
-
- {0x20,0x20,0x60,0x40},
- {0xfc,0xfc,0x1f,0xe3},
- {0xb1,0xb1,0xc8,0x79},
- {0x5b,0x5b,0xed,0xb6},
-
- {0x6a,0x6a,0xbe,0xd4},
- {0xcb,0xcb,0x46,0x8d},
- {0xbe,0xbe,0xd9,0x67},
- {0x39,0x39,0x4b,0x72},
-
- {0x4a,0x4a,0xde,0x94},
- {0x4c,0x4c,0xd4,0x98},
- {0x58,0x58,0xe8,0xb0},
- {0xcf,0xcf,0x4a,0x85},
-
- {0xd0,0xd0,0x6b,0xbb},
- {0xef,0xef,0x2a,0xc5},
- {0xaa,0xaa,0xe5,0x4f},
- {0xfb,0xfb,0x16,0xed},
-
- {0x43,0x43,0xc5,0x86},
- {0x4d,0x4d,0xd7,0x9a},
- {0x33,0x33,0x55,0x66},
- {0x85,0x85,0x94,0x11},
-
- {0x45,0x45,0xcf,0x8a},
- {0xf9,0xf9,0x10,0xe9},
- {0x02,0x02,0x06,0x04},
- {0x7f,0x7f,0x81,0xfe},
-
- {0x50,0x50,0xf0,0xa0},
- {0x3c,0x3c,0x44,0x78},
- {0x9f,0x9f,0xba,0x25},
- {0xa8,0xa8,0xe3,0x4b},
-
- {0x51,0x51,0xf3,0xa2},
- {0xa3,0xa3,0xfe,0x5d},
- {0x40,0x40,0xc0,0x80},
- {0x8f,0x8f,0x8a,0x05},
-
- {0x92,0x92,0xad,0x3f},
- {0x9d,0x9d,0xbc,0x21},
- {0x38,0x38,0x48,0x70},
- {0xf5,0xf5,0x04,0xf1},
-
- {0xbc,0xbc,0xdf,0x63},
- {0xb6,0xb6,0xc1,0x77},
- {0xda,0xda,0x75,0xaf},
- {0x21,0x21,0x63,0x42},
-
- {0x10,0x10,0x30,0x20},
- {0xff,0xff,0x1a,0xe5},
- {0xf3,0xf3,0x0e,0xfd},
- {0xd2,0xd2,0x6d,0xbf},
-
- {0xcd,0xcd,0x4c,0x81},
- {0x0c,0x0c,0x14,0x18},
- {0x13,0x13,0x35,0x26},
- {0xec,0xec,0x2f,0xc3},
-
- {0x5f,0x5f,0xe1,0xbe},
- {0x97,0x97,0xa2,0x35},
- {0x44,0x44,0xcc,0x88},
- {0x17,0x17,0x39,0x2e},
-
- {0xc4,0xc4,0x57,0x93},
- {0xa7,0xa7,0xf2,0x55},
- {0x7e,0x7e,0x82,0xfc},
- {0x3d,0x3d,0x47,0x7a},
-
- {0x64,0x64,0xac,0xc8},
- {0x5d,0x5d,0xe7,0xba},
- {0x19,0x19,0x2b,0x32},
- {0x73,0x73,0x95,0xe6},
-
- {0x60,0x60,0xa0,0xc0},
- {0x81,0x81,0x98,0x19},
- {0x4f,0x4f,0xd1,0x9e},
- {0xdc,0xdc,0x7f,0xa3},
-
- {0x22,0x22,0x66,0x44},
- {0x2a,0x2a,0x7e,0x54},
- {0x90,0x90,0xab,0x3b},
- {0x88,0x88,0x83,0x0b},
-
- {0x46,0x46,0xca,0x8c},
- {0xee,0xee,0x29,0xc7},
- {0xb8,0xb8,0xd3,0x6b},
- {0x14,0x14,0x3c,0x28},
-
- {0xde,0xde,0x79,0xa7},
- {0x5e,0x5e,0xe2,0xbc},
- {0x0b,0x0b,0x1d,0x16},
- {0xdb,0xdb,0x76,0xad},
-
- {0xe0,0xe0,0x3b,0xdb},
- {0x32,0x32,0x56,0x64},
- {0x3a,0x3a,0x4e,0x74},
- {0x0a,0x0a,0x1e,0x14},
-
- {0x49,0x49,0xdb,0x92},
- {0x06,0x06,0x0a,0x0c},
- {0x24,0x24,0x6c,0x48},
- {0x5c,0x5c,0xe4,0xb8},
-
- {0xc2,0xc2,0x5d,0x9f},
- {0xd3,0xd3,0x6e,0xbd},
- {0xac,0xac,0xef,0x43},
- {0x62,0x62,0xa6,0xc4},
-
- {0x91,0x91,0xa8,0x39},
- {0x95,0x95,0xa4,0x31},
- {0xe4,0xe4,0x37,0xd3},
- {0x79,0x79,0x8b,0xf2},
-
- {0xe7,0xe7,0x32,0xd5},
- {0xc8,0xc8,0x43,0x8b},
- {0x37,0x37,0x59,0x6e},
- {0x6d,0x6d,0xb7,0xda},
-
- {0x8d,0x8d,0x8c,0x01},
- {0xd5,0xd5,0x64,0xb1},
- {0x4e,0x4e,0xd2,0x9c},
- {0xa9,0xa9,0xe0,0x49},
-
- {0x6c,0x6c,0xb4,0xd8},
- {0x56,0x56,0xfa,0xac},
- {0xf4,0xf4,0x07,0xf3},
- {0xea,0xea,0x25,0xcf},
-
- {0x65,0x65,0xaf,0xca},
- {0x7a,0x7a,0x8e,0xf4},
- {0xae,0xae,0xe9,0x47},
- {0x08,0x08,0x18,0x10},
-
- {0xba,0xba,0xd5,0x6f},
- {0x78,0x78,0x88,0xf0},
- {0x25,0x25,0x6f,0x4a},
- {0x2e,0x2e,0x72,0x5c},
-
- {0x1c,0x1c,0x24,0x38},
- {0xa6,0xa6,0xf1,0x57},
- {0xb4,0xb4,0xc7,0x73},
- {0xc6,0xc6,0x51,0x97},
-
- {0xe8,0xe8,0x23,0xcb},
- {0xdd,0xdd,0x7c,0xa1},
- {0x74,0x74,0x9c,0xe8},
- {0x1f,0x1f,0x21,0x3e},
-
- {0x4b,0x4b,0xdd,0x96},
- {0xbd,0xbd,0xdc,0x61},
- {0x8b,0x8b,0x86,0x0d},
- {0x8a,0x8a,0x85,0x0f},
-
- {0x70,0x70,0x90,0xe0},
- {0x3e,0x3e,0x42,0x7c},
- {0xb5,0xb5,0xc4,0x71},
- {0x66,0x66,0xaa,0xcc},
-
- {0x48,0x48,0xd8,0x90},
- {0x03,0x03,0x05,0x06},
- {0xf6,0xf6,0x01,0xf7},
- {0x0e,0x0e,0x12,0x1c},
-
- {0x61,0x61,0xa3,0xc2},
- {0x35,0x35,0x5f,0x6a},
- {0x57,0x57,0xf9,0xae},
- {0xb9,0xb9,0xd0,0x69},
-
- {0x86,0x86,0x91,0x17},
- {0xc1,0xc1,0x58,0x99},
- {0x1d,0x1d,0x27,0x3a},
- {0x9e,0x9e,0xb9,0x27},
-
- {0xe1,0xe1,0x38,0xd9},
- {0xf8,0xf8,0x13,0xeb},
- {0x98,0x98,0xb3,0x2b},
- {0x11,0x11,0x33,0x22},
-
- {0x69,0x69,0xbb,0xd2},
- {0xd9,0xd9,0x70,0xa9},
- {0x8e,0x8e,0x89,0x07},
- {0x94,0x94,0xa7,0x33},
-
- {0x9b,0x9b,0xb6,0x2d},
- {0x1e,0x1e,0x22,0x3c},
- {0x87,0x87,0x92,0x15},
- {0xe9,0xe9,0x20,0xc9},
-
- {0xce,0xce,0x49,0x87},
- {0x55,0x55,0xff,0xaa},
- {0x28,0x28,0x78,0x50},
- {0xdf,0xdf,0x7a,0xa5},
-
- {0x8c,0x8c,0x8f,0x03},
- {0xa1,0xa1,0xf8,0x59},
- {0x89,0x89,0x80,0x09},
- {0x0d,0x0d,0x17,0x1a},
-
- {0xbf,0xbf,0xda,0x65},
- {0xe6,0xe6,0x31,0xd7},
- {0x42,0x42,0xc6,0x84},
- {0x68,0x68,0xb8,0xd0},
-
- {0x41,0x41,0xc3,0x82},
- {0x99,0x99,0xb0,0x29},
- {0x2d,0x2d,0x77,0x5a},
- {0x0f,0x0f,0x11,0x1e},
-
- {0xb0,0xb0,0xcb,0x7b},
- {0x54,0x54,0xfc,0xa8},
- {0xbb,0xbb,0xd6,0x6d},
- {0x16,0x16,0x3a,0x2c},
-
-};
-
-word8 T5[256][4] = {
- {0x51,0xf4,0xa7,0x50},
- {0x7e,0x41,0x65,0x53},
- {0x1a,0x17,0xa4,0xc3},
- {0x3a,0x27,0x5e,0x96},
-
- {0x3b,0xab,0x6b,0xcb},
- {0x1f,0x9d,0x45,0xf1},
- {0xac,0xfa,0x58,0xab},
- {0x4b,0xe3,0x03,0x93},
-
- {0x20,0x30,0xfa,0x55},
- {0xad,0x76,0x6d,0xf6},
- {0x88,0xcc,0x76,0x91},
- {0xf5,0x02,0x4c,0x25},
-
- {0x4f,0xe5,0xd7,0xfc},
- {0xc5,0x2a,0xcb,0xd7},
- {0x26,0x35,0x44,0x80},
- {0xb5,0x62,0xa3,0x8f},
-
- {0xde,0xb1,0x5a,0x49},
- {0x25,0xba,0x1b,0x67},
- {0x45,0xea,0x0e,0x98},
- {0x5d,0xfe,0xc0,0xe1},
-
- {0xc3,0x2f,0x75,0x02},
- {0x81,0x4c,0xf0,0x12},
- {0x8d,0x46,0x97,0xa3},
- {0x6b,0xd3,0xf9,0xc6},
-
- {0x03,0x8f,0x5f,0xe7},
- {0x15,0x92,0x9c,0x95},
- {0xbf,0x6d,0x7a,0xeb},
- {0x95,0x52,0x59,0xda},
-
- {0xd4,0xbe,0x83,0x2d},
- {0x58,0x74,0x21,0xd3},
- {0x49,0xe0,0x69,0x29},
- {0x8e,0xc9,0xc8,0x44},
-
- {0x75,0xc2,0x89,0x6a},
- {0xf4,0x8e,0x79,0x78},
- {0x99,0x58,0x3e,0x6b},
- {0x27,0xb9,0x71,0xdd},
-
- {0xbe,0xe1,0x4f,0xb6},
- {0xf0,0x88,0xad,0x17},
- {0xc9,0x20,0xac,0x66},
- {0x7d,0xce,0x3a,0xb4},
-
- {0x63,0xdf,0x4a,0x18},
- {0xe5,0x1a,0x31,0x82},
- {0x97,0x51,0x33,0x60},
- {0x62,0x53,0x7f,0x45},
-
- {0xb1,0x64,0x77,0xe0},
- {0xbb,0x6b,0xae,0x84},
- {0xfe,0x81,0xa0,0x1c},
- {0xf9,0x08,0x2b,0x94},
-
- {0x70,0x48,0x68,0x58},
- {0x8f,0x45,0xfd,0x19},
- {0x94,0xde,0x6c,0x87},
- {0x52,0x7b,0xf8,0xb7},
-
- {0xab,0x73,0xd3,0x23},
- {0x72,0x4b,0x02,0xe2},
- {0xe3,0x1f,0x8f,0x57},
- {0x66,0x55,0xab,0x2a},
-
- {0xb2,0xeb,0x28,0x07},
- {0x2f,0xb5,0xc2,0x03},
- {0x86,0xc5,0x7b,0x9a},
- {0xd3,0x37,0x08,0xa5},
-
- {0x30,0x28,0x87,0xf2},
- {0x23,0xbf,0xa5,0xb2},
- {0x02,0x03,0x6a,0xba},
- {0xed,0x16,0x82,0x5c},
-
- {0x8a,0xcf,0x1c,0x2b},
- {0xa7,0x79,0xb4,0x92},
- {0xf3,0x07,0xf2,0xf0},
- {0x4e,0x69,0xe2,0xa1},
-
- {0x65,0xda,0xf4,0xcd},
- {0x06,0x05,0xbe,0xd5},
- {0xd1,0x34,0x62,0x1f},
- {0xc4,0xa6,0xfe,0x8a},
-
- {0x34,0x2e,0x53,0x9d},
- {0xa2,0xf3,0x55,0xa0},
- {0x05,0x8a,0xe1,0x32},
- {0xa4,0xf6,0xeb,0x75},
-
- {0x0b,0x83,0xec,0x39},
- {0x40,0x60,0xef,0xaa},
- {0x5e,0x71,0x9f,0x06},
- {0xbd,0x6e,0x10,0x51},
-
- {0x3e,0x21,0x8a,0xf9},
- {0x96,0xdd,0x06,0x3d},
- {0xdd,0x3e,0x05,0xae},
- {0x4d,0xe6,0xbd,0x46},
-
- {0x91,0x54,0x8d,0xb5},
- {0x71,0xc4,0x5d,0x05},
- {0x04,0x06,0xd4,0x6f},
- {0x60,0x50,0x15,0xff},
-
- {0x19,0x98,0xfb,0x24},
- {0xd6,0xbd,0xe9,0x97},
- {0x89,0x40,0x43,0xcc},
- {0x67,0xd9,0x9e,0x77},
-
- {0xb0,0xe8,0x42,0xbd},
- {0x07,0x89,0x8b,0x88},
- {0xe7,0x19,0x5b,0x38},
- {0x79,0xc8,0xee,0xdb},
-
- {0xa1,0x7c,0x0a,0x47},
- {0x7c,0x42,0x0f,0xe9},
- {0xf8,0x84,0x1e,0xc9},
- {0x00,0x00,0x00,0x00},
-
- {0x09,0x80,0x86,0x83},
- {0x32,0x2b,0xed,0x48},
- {0x1e,0x11,0x70,0xac},
- {0x6c,0x5a,0x72,0x4e},
-
- {0xfd,0x0e,0xff,0xfb},
- {0x0f,0x85,0x38,0x56},
- {0x3d,0xae,0xd5,0x1e},
- {0x36,0x2d,0x39,0x27},
-
- {0x0a,0x0f,0xd9,0x64},
- {0x68,0x5c,0xa6,0x21},
- {0x9b,0x5b,0x54,0xd1},
- {0x24,0x36,0x2e,0x3a},
-
- {0x0c,0x0a,0x67,0xb1},
- {0x93,0x57,0xe7,0x0f},
- {0xb4,0xee,0x96,0xd2},
- {0x1b,0x9b,0x91,0x9e},
-
- {0x80,0xc0,0xc5,0x4f},
- {0x61,0xdc,0x20,0xa2},
- {0x5a,0x77,0x4b,0x69},
- {0x1c,0x12,0x1a,0x16},
-
- {0xe2,0x93,0xba,0x0a},
- {0xc0,0xa0,0x2a,0xe5},
- {0x3c,0x22,0xe0,0x43},
- {0x12,0x1b,0x17,0x1d},
-
- {0x0e,0x09,0x0d,0x0b},
- {0xf2,0x8b,0xc7,0xad},
- {0x2d,0xb6,0xa8,0xb9},
- {0x14,0x1e,0xa9,0xc8},
-
- {0x57,0xf1,0x19,0x85},
- {0xaf,0x75,0x07,0x4c},
- {0xee,0x99,0xdd,0xbb},
- {0xa3,0x7f,0x60,0xfd},
-
- {0xf7,0x01,0x26,0x9f},
- {0x5c,0x72,0xf5,0xbc},
- {0x44,0x66,0x3b,0xc5},
- {0x5b,0xfb,0x7e,0x34},
-
- {0x8b,0x43,0x29,0x76},
- {0xcb,0x23,0xc6,0xdc},
- {0xb6,0xed,0xfc,0x68},
- {0xb8,0xe4,0xf1,0x63},
-
- {0xd7,0x31,0xdc,0xca},
- {0x42,0x63,0x85,0x10},
- {0x13,0x97,0x22,0x40},
- {0x84,0xc6,0x11,0x20},
-
- {0x85,0x4a,0x24,0x7d},
- {0xd2,0xbb,0x3d,0xf8},
- {0xae,0xf9,0x32,0x11},
- {0xc7,0x29,0xa1,0x6d},
-
- {0x1d,0x9e,0x2f,0x4b},
- {0xdc,0xb2,0x30,0xf3},
- {0x0d,0x86,0x52,0xec},
- {0x77,0xc1,0xe3,0xd0},
-
- {0x2b,0xb3,0x16,0x6c},
- {0xa9,0x70,0xb9,0x99},
- {0x11,0x94,0x48,0xfa},
- {0x47,0xe9,0x64,0x22},
-
- {0xa8,0xfc,0x8c,0xc4},
- {0xa0,0xf0,0x3f,0x1a},
- {0x56,0x7d,0x2c,0xd8},
- {0x22,0x33,0x90,0xef},
-
- {0x87,0x49,0x4e,0xc7},
- {0xd9,0x38,0xd1,0xc1},
- {0x8c,0xca,0xa2,0xfe},
- {0x98,0xd4,0x0b,0x36},
-
- {0xa6,0xf5,0x81,0xcf},
- {0xa5,0x7a,0xde,0x28},
- {0xda,0xb7,0x8e,0x26},
- {0x3f,0xad,0xbf,0xa4},
-
- {0x2c,0x3a,0x9d,0xe4},
- {0x50,0x78,0x92,0x0d},
- {0x6a,0x5f,0xcc,0x9b},
- {0x54,0x7e,0x46,0x62},
-
- {0xf6,0x8d,0x13,0xc2},
- {0x90,0xd8,0xb8,0xe8},
- {0x2e,0x39,0xf7,0x5e},
- {0x82,0xc3,0xaf,0xf5},
-
- {0x9f,0x5d,0x80,0xbe},
- {0x69,0xd0,0x93,0x7c},
- {0x6f,0xd5,0x2d,0xa9},
- {0xcf,0x25,0x12,0xb3},
-
- {0xc8,0xac,0x99,0x3b},
- {0x10,0x18,0x7d,0xa7},
- {0xe8,0x9c,0x63,0x6e},
- {0xdb,0x3b,0xbb,0x7b},
-
- {0xcd,0x26,0x78,0x09},
- {0x6e,0x59,0x18,0xf4},
- {0xec,0x9a,0xb7,0x01},
- {0x83,0x4f,0x9a,0xa8},
-
- {0xe6,0x95,0x6e,0x65},
- {0xaa,0xff,0xe6,0x7e},
- {0x21,0xbc,0xcf,0x08},
- {0xef,0x15,0xe8,0xe6},
-
- {0xba,0xe7,0x9b,0xd9},
- {0x4a,0x6f,0x36,0xce},
- {0xea,0x9f,0x09,0xd4},
- {0x29,0xb0,0x7c,0xd6},
-
- {0x31,0xa4,0xb2,0xaf},
- {0x2a,0x3f,0x23,0x31},
- {0xc6,0xa5,0x94,0x30},
- {0x35,0xa2,0x66,0xc0},
-
- {0x74,0x4e,0xbc,0x37},
- {0xfc,0x82,0xca,0xa6},
- {0xe0,0x90,0xd0,0xb0},
- {0x33,0xa7,0xd8,0x15},
-
- {0xf1,0x04,0x98,0x4a},
- {0x41,0xec,0xda,0xf7},
- {0x7f,0xcd,0x50,0x0e},
- {0x17,0x91,0xf6,0x2f},
-
- {0x76,0x4d,0xd6,0x8d},
- {0x43,0xef,0xb0,0x4d},
- {0xcc,0xaa,0x4d,0x54},
- {0xe4,0x96,0x04,0xdf},
-
- {0x9e,0xd1,0xb5,0xe3},
- {0x4c,0x6a,0x88,0x1b},
- {0xc1,0x2c,0x1f,0xb8},
- {0x46,0x65,0x51,0x7f},
-
- {0x9d,0x5e,0xea,0x04},
- {0x01,0x8c,0x35,0x5d},
- {0xfa,0x87,0x74,0x73},
- {0xfb,0x0b,0x41,0x2e},
-
- {0xb3,0x67,0x1d,0x5a},
- {0x92,0xdb,0xd2,0x52},
- {0xe9,0x10,0x56,0x33},
- {0x6d,0xd6,0x47,0x13},
-
- {0x9a,0xd7,0x61,0x8c},
- {0x37,0xa1,0x0c,0x7a},
- {0x59,0xf8,0x14,0x8e},
- {0xeb,0x13,0x3c,0x89},
-
- {0xce,0xa9,0x27,0xee},
- {0xb7,0x61,0xc9,0x35},
- {0xe1,0x1c,0xe5,0xed},
- {0x7a,0x47,0xb1,0x3c},
-
- {0x9c,0xd2,0xdf,0x59},
- {0x55,0xf2,0x73,0x3f},
- {0x18,0x14,0xce,0x79},
- {0x73,0xc7,0x37,0xbf},
-
- {0x53,0xf7,0xcd,0xea},
- {0x5f,0xfd,0xaa,0x5b},
- {0xdf,0x3d,0x6f,0x14},
- {0x78,0x44,0xdb,0x86},
-
- {0xca,0xaf,0xf3,0x81},
- {0xb9,0x68,0xc4,0x3e},
- {0x38,0x24,0x34,0x2c},
- {0xc2,0xa3,0x40,0x5f},
-
- {0x16,0x1d,0xc3,0x72},
- {0xbc,0xe2,0x25,0x0c},
- {0x28,0x3c,0x49,0x8b},
- {0xff,0x0d,0x95,0x41},
-
- {0x39,0xa8,0x01,0x71},
- {0x08,0x0c,0xb3,0xde},
- {0xd8,0xb4,0xe4,0x9c},
- {0x64,0x56,0xc1,0x90},
-
- {0x7b,0xcb,0x84,0x61},
- {0xd5,0x32,0xb6,0x70},
- {0x48,0x6c,0x5c,0x74},
- {0xd0,0xb8,0x57,0x42},
-
-};
-
-word8 T6[256][4] = {
- {0x50,0x51,0xf4,0xa7},
- {0x53,0x7e,0x41,0x65},
- {0xc3,0x1a,0x17,0xa4},
- {0x96,0x3a,0x27,0x5e},
-
- {0xcb,0x3b,0xab,0x6b},
- {0xf1,0x1f,0x9d,0x45},
- {0xab,0xac,0xfa,0x58},
- {0x93,0x4b,0xe3,0x03},
-
- {0x55,0x20,0x30,0xfa},
- {0xf6,0xad,0x76,0x6d},
- {0x91,0x88,0xcc,0x76},
- {0x25,0xf5,0x02,0x4c},
-
- {0xfc,0x4f,0xe5,0xd7},
- {0xd7,0xc5,0x2a,0xcb},
- {0x80,0x26,0x35,0x44},
- {0x8f,0xb5,0x62,0xa3},
-
- {0x49,0xde,0xb1,0x5a},
- {0x67,0x25,0xba,0x1b},
- {0x98,0x45,0xea,0x0e},
- {0xe1,0x5d,0xfe,0xc0},
-
- {0x02,0xc3,0x2f,0x75},
- {0x12,0x81,0x4c,0xf0},
- {0xa3,0x8d,0x46,0x97},
- {0xc6,0x6b,0xd3,0xf9},
-
- {0xe7,0x03,0x8f,0x5f},
- {0x95,0x15,0x92,0x9c},
- {0xeb,0xbf,0x6d,0x7a},
- {0xda,0x95,0x52,0x59},
-
- {0x2d,0xd4,0xbe,0x83},
- {0xd3,0x58,0x74,0x21},
- {0x29,0x49,0xe0,0x69},
- {0x44,0x8e,0xc9,0xc8},
-
- {0x6a,0x75,0xc2,0x89},
- {0x78,0xf4,0x8e,0x79},
- {0x6b,0x99,0x58,0x3e},
- {0xdd,0x27,0xb9,0x71},
-
- {0xb6,0xbe,0xe1,0x4f},
- {0x17,0xf0,0x88,0xad},
- {0x66,0xc9,0x20,0xac},
- {0xb4,0x7d,0xce,0x3a},
-
- {0x18,0x63,0xdf,0x4a},
- {0x82,0xe5,0x1a,0x31},
- {0x60,0x97,0x51,0x33},
- {0x45,0x62,0x53,0x7f},
-
- {0xe0,0xb1,0x64,0x77},
- {0x84,0xbb,0x6b,0xae},
- {0x1c,0xfe,0x81,0xa0},
- {0x94,0xf9,0x08,0x2b},
-
- {0x58,0x70,0x48,0x68},
- {0x19,0x8f,0x45,0xfd},
- {0x87,0x94,0xde,0x6c},
- {0xb7,0x52,0x7b,0xf8},
-
- {0x23,0xab,0x73,0xd3},
- {0xe2,0x72,0x4b,0x02},
- {0x57,0xe3,0x1f,0x8f},
- {0x2a,0x66,0x55,0xab},
-
- {0x07,0xb2,0xeb,0x28},
- {0x03,0x2f,0xb5,0xc2},
- {0x9a,0x86,0xc5,0x7b},
- {0xa5,0xd3,0x37,0x08},
-
- {0xf2,0x30,0x28,0x87},
- {0xb2,0x23,0xbf,0xa5},
- {0xba,0x02,0x03,0x6a},
- {0x5c,0xed,0x16,0x82},
-
- {0x2b,0x8a,0xcf,0x1c},
- {0x92,0xa7,0x79,0xb4},
- {0xf0,0xf3,0x07,0xf2},
- {0xa1,0x4e,0x69,0xe2},
-
- {0xcd,0x65,0xda,0xf4},
- {0xd5,0x06,0x05,0xbe},
- {0x1f,0xd1,0x34,0x62},
- {0x8a,0xc4,0xa6,0xfe},
-
- {0x9d,0x34,0x2e,0x53},
- {0xa0,0xa2,0xf3,0x55},
- {0x32,0x05,0x8a,0xe1},
- {0x75,0xa4,0xf6,0xeb},
-
- {0x39,0x0b,0x83,0xec},
- {0xaa,0x40,0x60,0xef},
- {0x06,0x5e,0x71,0x9f},
- {0x51,0xbd,0x6e,0x10},
-
- {0xf9,0x3e,0x21,0x8a},
- {0x3d,0x96,0xdd,0x06},
- {0xae,0xdd,0x3e,0x05},
- {0x46,0x4d,0xe6,0xbd},
-
- {0xb5,0x91,0x54,0x8d},
- {0x05,0x71,0xc4,0x5d},
- {0x6f,0x04,0x06,0xd4},
- {0xff,0x60,0x50,0x15},
-
- {0x24,0x19,0x98,0xfb},
- {0x97,0xd6,0xbd,0xe9},
- {0xcc,0x89,0x40,0x43},
- {0x77,0x67,0xd9,0x9e},
-
- {0xbd,0xb0,0xe8,0x42},
- {0x88,0x07,0x89,0x8b},
- {0x38,0xe7,0x19,0x5b},
- {0xdb,0x79,0xc8,0xee},
-
- {0x47,0xa1,0x7c,0x0a},
- {0xe9,0x7c,0x42,0x0f},
- {0xc9,0xf8,0x84,0x1e},
- {0x00,0x00,0x00,0x00},
-
- {0x83,0x09,0x80,0x86},
- {0x48,0x32,0x2b,0xed},
- {0xac,0x1e,0x11,0x70},
- {0x4e,0x6c,0x5a,0x72},
-
- {0xfb,0xfd,0x0e,0xff},
- {0x56,0x0f,0x85,0x38},
- {0x1e,0x3d,0xae,0xd5},
- {0x27,0x36,0x2d,0x39},
-
- {0x64,0x0a,0x0f,0xd9},
- {0x21,0x68,0x5c,0xa6},
- {0xd1,0x9b,0x5b,0x54},
- {0x3a,0x24,0x36,0x2e},
-
- {0xb1,0x0c,0x0a,0x67},
- {0x0f,0x93,0x57,0xe7},
- {0xd2,0xb4,0xee,0x96},
- {0x9e,0x1b,0x9b,0x91},
-
- {0x4f,0x80,0xc0,0xc5},
- {0xa2,0x61,0xdc,0x20},
- {0x69,0x5a,0x77,0x4b},
- {0x16,0x1c,0x12,0x1a},
-
- {0x0a,0xe2,0x93,0xba},
- {0xe5,0xc0,0xa0,0x2a},
- {0x43,0x3c,0x22,0xe0},
- {0x1d,0x12,0x1b,0x17},
-
- {0x0b,0x0e,0x09,0x0d},
- {0xad,0xf2,0x8b,0xc7},
- {0xb9,0x2d,0xb6,0xa8},
- {0xc8,0x14,0x1e,0xa9},
-
- {0x85,0x57,0xf1,0x19},
- {0x4c,0xaf,0x75,0x07},
- {0xbb,0xee,0x99,0xdd},
- {0xfd,0xa3,0x7f,0x60},
-
- {0x9f,0xf7,0x01,0x26},
- {0xbc,0x5c,0x72,0xf5},
- {0xc5,0x44,0x66,0x3b},
- {0x34,0x5b,0xfb,0x7e},
-
- {0x76,0x8b,0x43,0x29},
- {0xdc,0xcb,0x23,0xc6},
- {0x68,0xb6,0xed,0xfc},
- {0x63,0xb8,0xe4,0xf1},
-
- {0xca,0xd7,0x31,0xdc},
- {0x10,0x42,0x63,0x85},
- {0x40,0x13,0x97,0x22},
- {0x20,0x84,0xc6,0x11},
-
- {0x7d,0x85,0x4a,0x24},
- {0xf8,0xd2,0xbb,0x3d},
- {0x11,0xae,0xf9,0x32},
- {0x6d,0xc7,0x29,0xa1},
-
- {0x4b,0x1d,0x9e,0x2f},
- {0xf3,0xdc,0xb2,0x30},
- {0xec,0x0d,0x86,0x52},
- {0xd0,0x77,0xc1,0xe3},
-
- {0x6c,0x2b,0xb3,0x16},
- {0x99,0xa9,0x70,0xb9},
- {0xfa,0x11,0x94,0x48},
- {0x22,0x47,0xe9,0x64},
-
- {0xc4,0xa8,0xfc,0x8c},
- {0x1a,0xa0,0xf0,0x3f},
- {0xd8,0x56,0x7d,0x2c},
- {0xef,0x22,0x33,0x90},
-
- {0xc7,0x87,0x49,0x4e},
- {0xc1,0xd9,0x38,0xd1},
- {0xfe,0x8c,0xca,0xa2},
- {0x36,0x98,0xd4,0x0b},
-
- {0xcf,0xa6,0xf5,0x81},
- {0x28,0xa5,0x7a,0xde},
- {0x26,0xda,0xb7,0x8e},
- {0xa4,0x3f,0xad,0xbf},
-
- {0xe4,0x2c,0x3a,0x9d},
- {0x0d,0x50,0x78,0x92},
- {0x9b,0x6a,0x5f,0xcc},
- {0x62,0x54,0x7e,0x46},
-
- {0xc2,0xf6,0x8d,0x13},
- {0xe8,0x90,0xd8,0xb8},
- {0x5e,0x2e,0x39,0xf7},
- {0xf5,0x82,0xc3,0xaf},
-
- {0xbe,0x9f,0x5d,0x80},
- {0x7c,0x69,0xd0,0x93},
- {0xa9,0x6f,0xd5,0x2d},
- {0xb3,0xcf,0x25,0x12},
-
- {0x3b,0xc8,0xac,0x99},
- {0xa7,0x10,0x18,0x7d},
- {0x6e,0xe8,0x9c,0x63},
- {0x7b,0xdb,0x3b,0xbb},
-
- {0x09,0xcd,0x26,0x78},
- {0xf4,0x6e,0x59,0x18},
- {0x01,0xec,0x9a,0xb7},
- {0xa8,0x83,0x4f,0x9a},
-
- {0x65,0xe6,0x95,0x6e},
- {0x7e,0xaa,0xff,0xe6},
- {0x08,0x21,0xbc,0xcf},
- {0xe6,0xef,0x15,0xe8},
-
- {0xd9,0xba,0xe7,0x9b},
- {0xce,0x4a,0x6f,0x36},
- {0xd4,0xea,0x9f,0x09},
- {0xd6,0x29,0xb0,0x7c},
-
- {0xaf,0x31,0xa4,0xb2},
- {0x31,0x2a,0x3f,0x23},
- {0x30,0xc6,0xa5,0x94},
- {0xc0,0x35,0xa2,0x66},
-
- {0x37,0x74,0x4e,0xbc},
- {0xa6,0xfc,0x82,0xca},
- {0xb0,0xe0,0x90,0xd0},
- {0x15,0x33,0xa7,0xd8},
-
- {0x4a,0xf1,0x04,0x98},
- {0xf7,0x41,0xec,0xda},
- {0x0e,0x7f,0xcd,0x50},
- {0x2f,0x17,0x91,0xf6},
-
- {0x8d,0x76,0x4d,0xd6},
- {0x4d,0x43,0xef,0xb0},
- {0x54,0xcc,0xaa,0x4d},
- {0xdf,0xe4,0x96,0x04},
-
- {0xe3,0x9e,0xd1,0xb5},
- {0x1b,0x4c,0x6a,0x88},
- {0xb8,0xc1,0x2c,0x1f},
- {0x7f,0x46,0x65,0x51},
-
- {0x04,0x9d,0x5e,0xea},
- {0x5d,0x01,0x8c,0x35},
- {0x73,0xfa,0x87,0x74},
- {0x2e,0xfb,0x0b,0x41},
-
- {0x5a,0xb3,0x67,0x1d},
- {0x52,0x92,0xdb,0xd2},
- {0x33,0xe9,0x10,0x56},
- {0x13,0x6d,0xd6,0x47},
-
- {0x8c,0x9a,0xd7,0x61},
- {0x7a,0x37,0xa1,0x0c},
- {0x8e,0x59,0xf8,0x14},
- {0x89,0xeb,0x13,0x3c},
-
- {0xee,0xce,0xa9,0x27},
- {0x35,0xb7,0x61,0xc9},
- {0xed,0xe1,0x1c,0xe5},
- {0x3c,0x7a,0x47,0xb1},
-
- {0x59,0x9c,0xd2,0xdf},
- {0x3f,0x55,0xf2,0x73},
- {0x79,0x18,0x14,0xce},
- {0xbf,0x73,0xc7,0x37},
-
- {0xea,0x53,0xf7,0xcd},
- {0x5b,0x5f,0xfd,0xaa},
- {0x14,0xdf,0x3d,0x6f},
- {0x86,0x78,0x44,0xdb},
-
- {0x81,0xca,0xaf,0xf3},
- {0x3e,0xb9,0x68,0xc4},
- {0x2c,0x38,0x24,0x34},
- {0x5f,0xc2,0xa3,0x40},
-
- {0x72,0x16,0x1d,0xc3},
- {0x0c,0xbc,0xe2,0x25},
- {0x8b,0x28,0x3c,0x49},
- {0x41,0xff,0x0d,0x95},
-
- {0x71,0x39,0xa8,0x01},
- {0xde,0x08,0x0c,0xb3},
- {0x9c,0xd8,0xb4,0xe4},
- {0x90,0x64,0x56,0xc1},
-
- {0x61,0x7b,0xcb,0x84},
- {0x70,0xd5,0x32,0xb6},
- {0x74,0x48,0x6c,0x5c},
- {0x42,0xd0,0xb8,0x57},
-
-};
-
-word8 T7[256][4] = {
- {0xa7,0x50,0x51,0xf4},
- {0x65,0x53,0x7e,0x41},
- {0xa4,0xc3,0x1a,0x17},
- {0x5e,0x96,0x3a,0x27},
-
- {0x6b,0xcb,0x3b,0xab},
- {0x45,0xf1,0x1f,0x9d},
- {0x58,0xab,0xac,0xfa},
- {0x03,0x93,0x4b,0xe3},
-
- {0xfa,0x55,0x20,0x30},
- {0x6d,0xf6,0xad,0x76},
- {0x76,0x91,0x88,0xcc},
- {0x4c,0x25,0xf5,0x02},
-
- {0xd7,0xfc,0x4f,0xe5},
- {0xcb,0xd7,0xc5,0x2a},
- {0x44,0x80,0x26,0x35},
- {0xa3,0x8f,0xb5,0x62},
-
- {0x5a,0x49,0xde,0xb1},
- {0x1b,0x67,0x25,0xba},
- {0x0e,0x98,0x45,0xea},
- {0xc0,0xe1,0x5d,0xfe},
-
- {0x75,0x02,0xc3,0x2f},
- {0xf0,0x12,0x81,0x4c},
- {0x97,0xa3,0x8d,0x46},
- {0xf9,0xc6,0x6b,0xd3},
-
- {0x5f,0xe7,0x03,0x8f},
- {0x9c,0x95,0x15,0x92},
- {0x7a,0xeb,0xbf,0x6d},
- {0x59,0xda,0x95,0x52},
-
- {0x83,0x2d,0xd4,0xbe},
- {0x21,0xd3,0x58,0x74},
- {0x69,0x29,0x49,0xe0},
- {0xc8,0x44,0x8e,0xc9},
-
- {0x89,0x6a,0x75,0xc2},
- {0x79,0x78,0xf4,0x8e},
- {0x3e,0x6b,0x99,0x58},
- {0x71,0xdd,0x27,0xb9},
-
- {0x4f,0xb6,0xbe,0xe1},
- {0xad,0x17,0xf0,0x88},
- {0xac,0x66,0xc9,0x20},
- {0x3a,0xb4,0x7d,0xce},
-
- {0x4a,0x18,0x63,0xdf},
- {0x31,0x82,0xe5,0x1a},
- {0x33,0x60,0x97,0x51},
- {0x7f,0x45,0x62,0x53},
-
- {0x77,0xe0,0xb1,0x64},
- {0xae,0x84,0xbb,0x6b},
- {0xa0,0x1c,0xfe,0x81},
- {0x2b,0x94,0xf9,0x08},
-
- {0x68,0x58,0x70,0x48},
- {0xfd,0x19,0x8f,0x45},
- {0x6c,0x87,0x94,0xde},
- {0xf8,0xb7,0x52,0x7b},
-
- {0xd3,0x23,0xab,0x73},
- {0x02,0xe2,0x72,0x4b},
- {0x8f,0x57,0xe3,0x1f},
- {0xab,0x2a,0x66,0x55},
-
- {0x28,0x07,0xb2,0xeb},
- {0xc2,0x03,0x2f,0xb5},
- {0x7b,0x9a,0x86,0xc5},
- {0x08,0xa5,0xd3,0x37},
-
- {0x87,0xf2,0x30,0x28},
- {0xa5,0xb2,0x23,0xbf},
- {0x6a,0xba,0x02,0x03},
- {0x82,0x5c,0xed,0x16},
-
- {0x1c,0x2b,0x8a,0xcf},
- {0xb4,0x92,0xa7,0x79},
- {0xf2,0xf0,0xf3,0x07},
- {0xe2,0xa1,0x4e,0x69},
-
- {0xf4,0xcd,0x65,0xda},
- {0xbe,0xd5,0x06,0x05},
- {0x62,0x1f,0xd1,0x34},
- {0xfe,0x8a,0xc4,0xa6},
-
- {0x53,0x9d,0x34,0x2e},
- {0x55,0xa0,0xa2,0xf3},
- {0xe1,0x32,0x05,0x8a},
- {0xeb,0x75,0xa4,0xf6},
-
- {0xec,0x39,0x0b,0x83},
- {0xef,0xaa,0x40,0x60},
- {0x9f,0x06,0x5e,0x71},
- {0x10,0x51,0xbd,0x6e},
-
- {0x8a,0xf9,0x3e,0x21},
- {0x06,0x3d,0x96,0xdd},
- {0x05,0xae,0xdd,0x3e},
- {0xbd,0x46,0x4d,0xe6},
-
- {0x8d,0xb5,0x91,0x54},
- {0x5d,0x05,0x71,0xc4},
- {0xd4,0x6f,0x04,0x06},
- {0x15,0xff,0x60,0x50},
-
- {0xfb,0x24,0x19,0x98},
- {0xe9,0x97,0xd6,0xbd},
- {0x43,0xcc,0x89,0x40},
- {0x9e,0x77,0x67,0xd9},
-
- {0x42,0xbd,0xb0,0xe8},
- {0x8b,0x88,0x07,0x89},
- {0x5b,0x38,0xe7,0x19},
- {0xee,0xdb,0x79,0xc8},
-
- {0x0a,0x47,0xa1,0x7c},
- {0x0f,0xe9,0x7c,0x42},
- {0x1e,0xc9,0xf8,0x84},
- {0x00,0x00,0x00,0x00},
-
- {0x86,0x83,0x09,0x80},
- {0xed,0x48,0x32,0x2b},
- {0x70,0xac,0x1e,0x11},
- {0x72,0x4e,0x6c,0x5a},
-
- {0xff,0xfb,0xfd,0x0e},
- {0x38,0x56,0x0f,0x85},
- {0xd5,0x1e,0x3d,0xae},
- {0x39,0x27,0x36,0x2d},
-
- {0xd9,0x64,0x0a,0x0f},
- {0xa6,0x21,0x68,0x5c},
- {0x54,0xd1,0x9b,0x5b},
- {0x2e,0x3a,0x24,0x36},
-
- {0x67,0xb1,0x0c,0x0a},
- {0xe7,0x0f,0x93,0x57},
- {0x96,0xd2,0xb4,0xee},
- {0x91,0x9e,0x1b,0x9b},
-
- {0xc5,0x4f,0x80,0xc0},
- {0x20,0xa2,0x61,0xdc},
- {0x4b,0x69,0x5a,0x77},
- {0x1a,0x16,0x1c,0x12},
-
- {0xba,0x0a,0xe2,0x93},
- {0x2a,0xe5,0xc0,0xa0},
- {0xe0,0x43,0x3c,0x22},
- {0x17,0x1d,0x12,0x1b},
-
- {0x0d,0x0b,0x0e,0x09},
- {0xc7,0xad,0xf2,0x8b},
- {0xa8,0xb9,0x2d,0xb6},
- {0xa9,0xc8,0x14,0x1e},
-
- {0x19,0x85,0x57,0xf1},
- {0x07,0x4c,0xaf,0x75},
- {0xdd,0xbb,0xee,0x99},
- {0x60,0xfd,0xa3,0x7f},
-
- {0x26,0x9f,0xf7,0x01},
- {0xf5,0xbc,0x5c,0x72},
- {0x3b,0xc5,0x44,0x66},
- {0x7e,0x34,0x5b,0xfb},
-
- {0x29,0x76,0x8b,0x43},
- {0xc6,0xdc,0xcb,0x23},
- {0xfc,0x68,0xb6,0xed},
- {0xf1,0x63,0xb8,0xe4},
-
- {0xdc,0xca,0xd7,0x31},
- {0x85,0x10,0x42,0x63},
- {0x22,0x40,0x13,0x97},
- {0x11,0x20,0x84,0xc6},
-
- {0x24,0x7d,0x85,0x4a},
- {0x3d,0xf8,0xd2,0xbb},
- {0x32,0x11,0xae,0xf9},
- {0xa1,0x6d,0xc7,0x29},
-
- {0x2f,0x4b,0x1d,0x9e},
- {0x30,0xf3,0xdc,0xb2},
- {0x52,0xec,0x0d,0x86},
- {0xe3,0xd0,0x77,0xc1},
-
- {0x16,0x6c,0x2b,0xb3},
- {0xb9,0x99,0xa9,0x70},
- {0x48,0xfa,0x11,0x94},
- {0x64,0x22,0x47,0xe9},
-
- {0x8c,0xc4,0xa8,0xfc},
- {0x3f,0x1a,0xa0,0xf0},
- {0x2c,0xd8,0x56,0x7d},
- {0x90,0xef,0x22,0x33},
-
- {0x4e,0xc7,0x87,0x49},
- {0xd1,0xc1,0xd9,0x38},
- {0xa2,0xfe,0x8c,0xca},
- {0x0b,0x36,0x98,0xd4},
-
- {0x81,0xcf,0xa6,0xf5},
- {0xde,0x28,0xa5,0x7a},
- {0x8e,0x26,0xda,0xb7},
- {0xbf,0xa4,0x3f,0xad},
-
- {0x9d,0xe4,0x2c,0x3a},
- {0x92,0x0d,0x50,0x78},
- {0xcc,0x9b,0x6a,0x5f},
- {0x46,0x62,0x54,0x7e},
-
- {0x13,0xc2,0xf6,0x8d},
- {0xb8,0xe8,0x90,0xd8},
- {0xf7,0x5e,0x2e,0x39},
- {0xaf,0xf5,0x82,0xc3},
-
- {0x80,0xbe,0x9f,0x5d},
- {0x93,0x7c,0x69,0xd0},
- {0x2d,0xa9,0x6f,0xd5},
- {0x12,0xb3,0xcf,0x25},
-
- {0x99,0x3b,0xc8,0xac},
- {0x7d,0xa7,0x10,0x18},
- {0x63,0x6e,0xe8,0x9c},
- {0xbb,0x7b,0xdb,0x3b},
-
- {0x78,0x09,0xcd,0x26},
- {0x18,0xf4,0x6e,0x59},
- {0xb7,0x01,0xec,0x9a},
- {0x9a,0xa8,0x83,0x4f},
-
- {0x6e,0x65,0xe6,0x95},
- {0xe6,0x7e,0xaa,0xff},
- {0xcf,0x08,0x21,0xbc},
- {0xe8,0xe6,0xef,0x15},
-
- {0x9b,0xd9,0xba,0xe7},
- {0x36,0xce,0x4a,0x6f},
- {0x09,0xd4,0xea,0x9f},
- {0x7c,0xd6,0x29,0xb0},
-
- {0xb2,0xaf,0x31,0xa4},
- {0x23,0x31,0x2a,0x3f},
- {0x94,0x30,0xc6,0xa5},
- {0x66,0xc0,0x35,0xa2},
-
- {0xbc,0x37,0x74,0x4e},
- {0xca,0xa6,0xfc,0x82},
- {0xd0,0xb0,0xe0,0x90},
- {0xd8,0x15,0x33,0xa7},
-
- {0x98,0x4a,0xf1,0x04},
- {0xda,0xf7,0x41,0xec},
- {0x50,0x0e,0x7f,0xcd},
- {0xf6,0x2f,0x17,0x91},
-
- {0xd6,0x8d,0x76,0x4d},
- {0xb0,0x4d,0x43,0xef},
- {0x4d,0x54,0xcc,0xaa},
- {0x04,0xdf,0xe4,0x96},
-
- {0xb5,0xe3,0x9e,0xd1},
- {0x88,0x1b,0x4c,0x6a},
- {0x1f,0xb8,0xc1,0x2c},
- {0x51,0x7f,0x46,0x65},
-
- {0xea,0x04,0x9d,0x5e},
- {0x35,0x5d,0x01,0x8c},
- {0x74,0x73,0xfa,0x87},
- {0x41,0x2e,0xfb,0x0b},
-
- {0x1d,0x5a,0xb3,0x67},
- {0xd2,0x52,0x92,0xdb},
- {0x56,0x33,0xe9,0x10},
- {0x47,0x13,0x6d,0xd6},
-
- {0x61,0x8c,0x9a,0xd7},
- {0x0c,0x7a,0x37,0xa1},
- {0x14,0x8e,0x59,0xf8},
- {0x3c,0x89,0xeb,0x13},
-
- {0x27,0xee,0xce,0xa9},
- {0xc9,0x35,0xb7,0x61},
- {0xe5,0xed,0xe1,0x1c},
- {0xb1,0x3c,0x7a,0x47},
-
- {0xdf,0x59,0x9c,0xd2},
- {0x73,0x3f,0x55,0xf2},
- {0xce,0x79,0x18,0x14},
- {0x37,0xbf,0x73,0xc7},
-
- {0xcd,0xea,0x53,0xf7},
- {0xaa,0x5b,0x5f,0xfd},
- {0x6f,0x14,0xdf,0x3d},
- {0xdb,0x86,0x78,0x44},
-
- {0xf3,0x81,0xca,0xaf},
- {0xc4,0x3e,0xb9,0x68},
- {0x34,0x2c,0x38,0x24},
- {0x40,0x5f,0xc2,0xa3},
-
- {0xc3,0x72,0x16,0x1d},
- {0x25,0x0c,0xbc,0xe2},
- {0x49,0x8b,0x28,0x3c},
- {0x95,0x41,0xff,0x0d},
-
- {0x01,0x71,0x39,0xa8},
- {0xb3,0xde,0x08,0x0c},
- {0xe4,0x9c,0xd8,0xb4},
- {0xc1,0x90,0x64,0x56},
-
- {0x84,0x61,0x7b,0xcb},
- {0xb6,0x70,0xd5,0x32},
- {0x5c,0x74,0x48,0x6c},
- {0x57,0x42,0xd0,0xb8},
-
-};
-
-word8 T8[256][4] = {
- {0xf4,0xa7,0x50,0x51},
- {0x41,0x65,0x53,0x7e},
- {0x17,0xa4,0xc3,0x1a},
- {0x27,0x5e,0x96,0x3a},
-
- {0xab,0x6b,0xcb,0x3b},
- {0x9d,0x45,0xf1,0x1f},
- {0xfa,0x58,0xab,0xac},
- {0xe3,0x03,0x93,0x4b},
-
- {0x30,0xfa,0x55,0x20},
- {0x76,0x6d,0xf6,0xad},
- {0xcc,0x76,0x91,0x88},
- {0x02,0x4c,0x25,0xf5},
-
- {0xe5,0xd7,0xfc,0x4f},
- {0x2a,0xcb,0xd7,0xc5},
- {0x35,0x44,0x80,0x26},
- {0x62,0xa3,0x8f,0xb5},
-
- {0xb1,0x5a,0x49,0xde},
- {0xba,0x1b,0x67,0x25},
- {0xea,0x0e,0x98,0x45},
- {0xfe,0xc0,0xe1,0x5d},
-
- {0x2f,0x75,0x02,0xc3},
- {0x4c,0xf0,0x12,0x81},
- {0x46,0x97,0xa3,0x8d},
- {0xd3,0xf9,0xc6,0x6b},
-
- {0x8f,0x5f,0xe7,0x03},
- {0x92,0x9c,0x95,0x15},
- {0x6d,0x7a,0xeb,0xbf},
- {0x52,0x59,0xda,0x95},
-
- {0xbe,0x83,0x2d,0xd4},
- {0x74,0x21,0xd3,0x58},
- {0xe0,0x69,0x29,0x49},
- {0xc9,0xc8,0x44,0x8e},
-
- {0xc2,0x89,0x6a,0x75},
- {0x8e,0x79,0x78,0xf4},
- {0x58,0x3e,0x6b,0x99},
- {0xb9,0x71,0xdd,0x27},
-
- {0xe1,0x4f,0xb6,0xbe},
- {0x88,0xad,0x17,0xf0},
- {0x20,0xac,0x66,0xc9},
- {0xce,0x3a,0xb4,0x7d},
-
- {0xdf,0x4a,0x18,0x63},
- {0x1a,0x31,0x82,0xe5},
- {0x51,0x33,0x60,0x97},
- {0x53,0x7f,0x45,0x62},
-
- {0x64,0x77,0xe0,0xb1},
- {0x6b,0xae,0x84,0xbb},
- {0x81,0xa0,0x1c,0xfe},
- {0x08,0x2b,0x94,0xf9},
-
- {0x48,0x68,0x58,0x70},
- {0x45,0xfd,0x19,0x8f},
- {0xde,0x6c,0x87,0x94},
- {0x7b,0xf8,0xb7,0x52},
-
- {0x73,0xd3,0x23,0xab},
- {0x4b,0x02,0xe2,0x72},
- {0x1f,0x8f,0x57,0xe3},
- {0x55,0xab,0x2a,0x66},
-
- {0xeb,0x28,0x07,0xb2},
- {0xb5,0xc2,0x03,0x2f},
- {0xc5,0x7b,0x9a,0x86},
- {0x37,0x08,0xa5,0xd3},
-
- {0x28,0x87,0xf2,0x30},
- {0xbf,0xa5,0xb2,0x23},
- {0x03,0x6a,0xba,0x02},
- {0x16,0x82,0x5c,0xed},
-
- {0xcf,0x1c,0x2b,0x8a},
- {0x79,0xb4,0x92,0xa7},
- {0x07,0xf2,0xf0,0xf3},
- {0x69,0xe2,0xa1,0x4e},
-
- {0xda,0xf4,0xcd,0x65},
- {0x05,0xbe,0xd5,0x06},
- {0x34,0x62,0x1f,0xd1},
- {0xa6,0xfe,0x8a,0xc4},
-
- {0x2e,0x53,0x9d,0x34},
- {0xf3,0x55,0xa0,0xa2},
- {0x8a,0xe1,0x32,0x05},
- {0xf6,0xeb,0x75,0xa4},
-
- {0x83,0xec,0x39,0x0b},
- {0x60,0xef,0xaa,0x40},
- {0x71,0x9f,0x06,0x5e},
- {0x6e,0x10,0x51,0xbd},
-
- {0x21,0x8a,0xf9,0x3e},
- {0xdd,0x06,0x3d,0x96},
- {0x3e,0x05,0xae,0xdd},
- {0xe6,0xbd,0x46,0x4d},
-
- {0x54,0x8d,0xb5,0x91},
- {0xc4,0x5d,0x05,0x71},
- {0x06,0xd4,0x6f,0x04},
- {0x50,0x15,0xff,0x60},
-
- {0x98,0xfb,0x24,0x19},
- {0xbd,0xe9,0x97,0xd6},
- {0x40,0x43,0xcc,0x89},
- {0xd9,0x9e,0x77,0x67},
-
- {0xe8,0x42,0xbd,0xb0},
- {0x89,0x8b,0x88,0x07},
- {0x19,0x5b,0x38,0xe7},
- {0xc8,0xee,0xdb,0x79},
-
- {0x7c,0x0a,0x47,0xa1},
- {0x42,0x0f,0xe9,0x7c},
- {0x84,0x1e,0xc9,0xf8},
- {0x00,0x00,0x00,0x00},
-
- {0x80,0x86,0x83,0x09},
- {0x2b,0xed,0x48,0x32},
- {0x11,0x70,0xac,0x1e},
- {0x5a,0x72,0x4e,0x6c},
-
- {0x0e,0xff,0xfb,0xfd},
- {0x85,0x38,0x56,0x0f},
- {0xae,0xd5,0x1e,0x3d},
- {0x2d,0x39,0x27,0x36},
-
- {0x0f,0xd9,0x64,0x0a},
- {0x5c,0xa6,0x21,0x68},
- {0x5b,0x54,0xd1,0x9b},
- {0x36,0x2e,0x3a,0x24},
-
- {0x0a,0x67,0xb1,0x0c},
- {0x57,0xe7,0x0f,0x93},
- {0xee,0x96,0xd2,0xb4},
- {0x9b,0x91,0x9e,0x1b},
-
- {0xc0,0xc5,0x4f,0x80},
- {0xdc,0x20,0xa2,0x61},
- {0x77,0x4b,0x69,0x5a},
- {0x12,0x1a,0x16,0x1c},
-
- {0x93,0xba,0x0a,0xe2},
- {0xa0,0x2a,0xe5,0xc0},
- {0x22,0xe0,0x43,0x3c},
- {0x1b,0x17,0x1d,0x12},
-
- {0x09,0x0d,0x0b,0x0e},
- {0x8b,0xc7,0xad,0xf2},
- {0xb6,0xa8,0xb9,0x2d},
- {0x1e,0xa9,0xc8,0x14},
-
- {0xf1,0x19,0x85,0x57},
- {0x75,0x07,0x4c,0xaf},
- {0x99,0xdd,0xbb,0xee},
- {0x7f,0x60,0xfd,0xa3},
-
- {0x01,0x26,0x9f,0xf7},
- {0x72,0xf5,0xbc,0x5c},
- {0x66,0x3b,0xc5,0x44},
- {0xfb,0x7e,0x34,0x5b},
-
- {0x43,0x29,0x76,0x8b},
- {0x23,0xc6,0xdc,0xcb},
- {0xed,0xfc,0x68,0xb6},
- {0xe4,0xf1,0x63,0xb8},
-
- {0x31,0xdc,0xca,0xd7},
- {0x63,0x85,0x10,0x42},
- {0x97,0x22,0x40,0x13},
- {0xc6,0x11,0x20,0x84},
-
- {0x4a,0x24,0x7d,0x85},
- {0xbb,0x3d,0xf8,0xd2},
- {0xf9,0x32,0x11,0xae},
- {0x29,0xa1,0x6d,0xc7},
-
- {0x9e,0x2f,0x4b,0x1d},
- {0xb2,0x30,0xf3,0xdc},
- {0x86,0x52,0xec,0x0d},
- {0xc1,0xe3,0xd0,0x77},
-
- {0xb3,0x16,0x6c,0x2b},
- {0x70,0xb9,0x99,0xa9},
- {0x94,0x48,0xfa,0x11},
- {0xe9,0x64,0x22,0x47},
-
- {0xfc,0x8c,0xc4,0xa8},
- {0xf0,0x3f,0x1a,0xa0},
- {0x7d,0x2c,0xd8,0x56},
- {0x33,0x90,0xef,0x22},
-
- {0x49,0x4e,0xc7,0x87},
- {0x38,0xd1,0xc1,0xd9},
- {0xca,0xa2,0xfe,0x8c},
- {0xd4,0x0b,0x36,0x98},
-
- {0xf5,0x81,0xcf,0xa6},
- {0x7a,0xde,0x28,0xa5},
- {0xb7,0x8e,0x26,0xda},
- {0xad,0xbf,0xa4,0x3f},
-
- {0x3a,0x9d,0xe4,0x2c},
- {0x78,0x92,0x0d,0x50},
- {0x5f,0xcc,0x9b,0x6a},
- {0x7e,0x46,0x62,0x54},
-
- {0x8d,0x13,0xc2,0xf6},
- {0xd8,0xb8,0xe8,0x90},
- {0x39,0xf7,0x5e,0x2e},
- {0xc3,0xaf,0xf5,0x82},
-
- {0x5d,0x80,0xbe,0x9f},
- {0xd0,0x93,0x7c,0x69},
- {0xd5,0x2d,0xa9,0x6f},
- {0x25,0x12,0xb3,0xcf},
-
- {0xac,0x99,0x3b,0xc8},
- {0x18,0x7d,0xa7,0x10},
- {0x9c,0x63,0x6e,0xe8},
- {0x3b,0xbb,0x7b,0xdb},
-
- {0x26,0x78,0x09,0xcd},
- {0x59,0x18,0xf4,0x6e},
- {0x9a,0xb7,0x01,0xec},
- {0x4f,0x9a,0xa8,0x83},
-
- {0x95,0x6e,0x65,0xe6},
- {0xff,0xe6,0x7e,0xaa},
- {0xbc,0xcf,0x08,0x21},
- {0x15,0xe8,0xe6,0xef},
-
- {0xe7,0x9b,0xd9,0xba},
- {0x6f,0x36,0xce,0x4a},
- {0x9f,0x09,0xd4,0xea},
- {0xb0,0x7c,0xd6,0x29},
-
- {0xa4,0xb2,0xaf,0x31},
- {0x3f,0x23,0x31,0x2a},
- {0xa5,0x94,0x30,0xc6},
- {0xa2,0x66,0xc0,0x35},
-
- {0x4e,0xbc,0x37,0x74},
- {0x82,0xca,0xa6,0xfc},
- {0x90,0xd0,0xb0,0xe0},
- {0xa7,0xd8,0x15,0x33},
-
- {0x04,0x98,0x4a,0xf1},
- {0xec,0xda,0xf7,0x41},
- {0xcd,0x50,0x0e,0x7f},
- {0x91,0xf6,0x2f,0x17},
-
- {0x4d,0xd6,0x8d,0x76},
- {0xef,0xb0,0x4d,0x43},
- {0xaa,0x4d,0x54,0xcc},
- {0x96,0x04,0xdf,0xe4},
-
- {0xd1,0xb5,0xe3,0x9e},
- {0x6a,0x88,0x1b,0x4c},
- {0x2c,0x1f,0xb8,0xc1},
- {0x65,0x51,0x7f,0x46},
-
- {0x5e,0xea,0x04,0x9d},
- {0x8c,0x35,0x5d,0x01},
- {0x87,0x74,0x73,0xfa},
- {0x0b,0x41,0x2e,0xfb},
-
- {0x67,0x1d,0x5a,0xb3},
- {0xdb,0xd2,0x52,0x92},
- {0x10,0x56,0x33,0xe9},
- {0xd6,0x47,0x13,0x6d},
-
- {0xd7,0x61,0x8c,0x9a},
- {0xa1,0x0c,0x7a,0x37},
- {0xf8,0x14,0x8e,0x59},
- {0x13,0x3c,0x89,0xeb},
-
- {0xa9,0x27,0xee,0xce},
- {0x61,0xc9,0x35,0xb7},
- {0x1c,0xe5,0xed,0xe1},
- {0x47,0xb1,0x3c,0x7a},
-
- {0xd2,0xdf,0x59,0x9c},
- {0xf2,0x73,0x3f,0x55},
- {0x14,0xce,0x79,0x18},
- {0xc7,0x37,0xbf,0x73},
-
- {0xf7,0xcd,0xea,0x53},
- {0xfd,0xaa,0x5b,0x5f},
- {0x3d,0x6f,0x14,0xdf},
- {0x44,0xdb,0x86,0x78},
-
- {0xaf,0xf3,0x81,0xca},
- {0x68,0xc4,0x3e,0xb9},
- {0x24,0x34,0x2c,0x38},
- {0xa3,0x40,0x5f,0xc2},
-
- {0x1d,0xc3,0x72,0x16},
- {0xe2,0x25,0x0c,0xbc},
- {0x3c,0x49,0x8b,0x28},
- {0x0d,0x95,0x41,0xff},
-
- {0xa8,0x01,0x71,0x39},
- {0x0c,0xb3,0xde,0x08},
- {0xb4,0xe4,0x9c,0xd8},
- {0x56,0xc1,0x90,0x64},
-
- {0xcb,0x84,0x61,0x7b},
- {0x32,0xb6,0x70,0xd5},
- {0x6c,0x5c,0x74,0x48},
- {0xb8,0x57,0x42,0xd0},
-
-};
-
-word8 S5[256] = {
-0x52,0x09,0x6a,0xd5,
-0x30,0x36,0xa5,0x38,
-0xbf,0x40,0xa3,0x9e,
-0x81,0xf3,0xd7,0xfb,
-0x7c,0xe3,0x39,0x82,
-0x9b,0x2f,0xff,0x87,
-0x34,0x8e,0x43,0x44,
-0xc4,0xde,0xe9,0xcb,
-0x54,0x7b,0x94,0x32,
-0xa6,0xc2,0x23,0x3d,
-0xee,0x4c,0x95,0x0b,
-0x42,0xfa,0xc3,0x4e,
-0x08,0x2e,0xa1,0x66,
-0x28,0xd9,0x24,0xb2,
-0x76,0x5b,0xa2,0x49,
-0x6d,0x8b,0xd1,0x25,
-0x72,0xf8,0xf6,0x64,
-0x86,0x68,0x98,0x16,
-0xd4,0xa4,0x5c,0xcc,
-0x5d,0x65,0xb6,0x92,
-0x6c,0x70,0x48,0x50,
-0xfd,0xed,0xb9,0xda,
-0x5e,0x15,0x46,0x57,
-0xa7,0x8d,0x9d,0x84,
-0x90,0xd8,0xab,0x00,
-0x8c,0xbc,0xd3,0x0a,
-0xf7,0xe4,0x58,0x05,
-0xb8,0xb3,0x45,0x06,
-0xd0,0x2c,0x1e,0x8f,
-0xca,0x3f,0x0f,0x02,
-0xc1,0xaf,0xbd,0x03,
-0x01,0x13,0x8a,0x6b,
-0x3a,0x91,0x11,0x41,
-0x4f,0x67,0xdc,0xea,
-0x97,0xf2,0xcf,0xce,
-0xf0,0xb4,0xe6,0x73,
-0x96,0xac,0x74,0x22,
-0xe7,0xad,0x35,0x85,
-0xe2,0xf9,0x37,0xe8,
-0x1c,0x75,0xdf,0x6e,
-0x47,0xf1,0x1a,0x71,
-0x1d,0x29,0xc5,0x89,
-0x6f,0xb7,0x62,0x0e,
-0xaa,0x18,0xbe,0x1b,
-0xfc,0x56,0x3e,0x4b,
-0xc6,0xd2,0x79,0x20,
-0x9a,0xdb,0xc0,0xfe,
-0x78,0xcd,0x5a,0xf4,
-0x1f,0xdd,0xa8,0x33,
-0x88,0x07,0xc7,0x31,
-0xb1,0x12,0x10,0x59,
-0x27,0x80,0xec,0x5f,
-0x60,0x51,0x7f,0xa9,
-0x19,0xb5,0x4a,0x0d,
-0x2d,0xe5,0x7a,0x9f,
-0x93,0xc9,0x9c,0xef,
-0xa0,0xe0,0x3b,0x4d,
-0xae,0x2a,0xf5,0xb0,
-0xc8,0xeb,0xbb,0x3c,
-0x83,0x53,0x99,0x61,
-0x17,0x2b,0x04,0x7e,
-0xba,0x77,0xd6,0x26,
-0xe1,0x69,0x14,0x63,
-0x55,0x21,0x0c,0x7d
-};
-
-word8 U1[256][4] = {
- {0x00,0x00,0x00,0x00},
- {0x0e,0x09,0x0d,0x0b},
- {0x1c,0x12,0x1a,0x16},
- {0x12,0x1b,0x17,0x1d},
-
- {0x38,0x24,0x34,0x2c},
- {0x36,0x2d,0x39,0x27},
- {0x24,0x36,0x2e,0x3a},
- {0x2a,0x3f,0x23,0x31},
-
- {0x70,0x48,0x68,0x58},
- {0x7e,0x41,0x65,0x53},
- {0x6c,0x5a,0x72,0x4e},
- {0x62,0x53,0x7f,0x45},
-
- {0x48,0x6c,0x5c,0x74},
- {0x46,0x65,0x51,0x7f},
- {0x54,0x7e,0x46,0x62},
- {0x5a,0x77,0x4b,0x69},
-
- {0xe0,0x90,0xd0,0xb0},
- {0xee,0x99,0xdd,0xbb},
- {0xfc,0x82,0xca,0xa6},
- {0xf2,0x8b,0xc7,0xad},
-
- {0xd8,0xb4,0xe4,0x9c},
- {0xd6,0xbd,0xe9,0x97},
- {0xc4,0xa6,0xfe,0x8a},
- {0xca,0xaf,0xf3,0x81},
-
- {0x90,0xd8,0xb8,0xe8},
- {0x9e,0xd1,0xb5,0xe3},
- {0x8c,0xca,0xa2,0xfe},
- {0x82,0xc3,0xaf,0xf5},
-
- {0xa8,0xfc,0x8c,0xc4},
- {0xa6,0xf5,0x81,0xcf},
- {0xb4,0xee,0x96,0xd2},
- {0xba,0xe7,0x9b,0xd9},
-
- {0xdb,0x3b,0xbb,0x7b},
- {0xd5,0x32,0xb6,0x70},
- {0xc7,0x29,0xa1,0x6d},
- {0xc9,0x20,0xac,0x66},
-
- {0xe3,0x1f,0x8f,0x57},
- {0xed,0x16,0x82,0x5c},
- {0xff,0x0d,0x95,0x41},
- {0xf1,0x04,0x98,0x4a},
-
- {0xab,0x73,0xd3,0x23},
- {0xa5,0x7a,0xde,0x28},
- {0xb7,0x61,0xc9,0x35},
- {0xb9,0x68,0xc4,0x3e},
-
- {0x93,0x57,0xe7,0x0f},
- {0x9d,0x5e,0xea,0x04},
- {0x8f,0x45,0xfd,0x19},
- {0x81,0x4c,0xf0,0x12},
-
- {0x3b,0xab,0x6b,0xcb},
- {0x35,0xa2,0x66,0xc0},
- {0x27,0xb9,0x71,0xdd},
- {0x29,0xb0,0x7c,0xd6},
-
- {0x03,0x8f,0x5f,0xe7},
- {0x0d,0x86,0x52,0xec},
- {0x1f,0x9d,0x45,0xf1},
- {0x11,0x94,0x48,0xfa},
-
- {0x4b,0xe3,0x03,0x93},
- {0x45,0xea,0x0e,0x98},
- {0x57,0xf1,0x19,0x85},
- {0x59,0xf8,0x14,0x8e},
-
- {0x73,0xc7,0x37,0xbf},
- {0x7d,0xce,0x3a,0xb4},
- {0x6f,0xd5,0x2d,0xa9},
- {0x61,0xdc,0x20,0xa2},
-
- {0xad,0x76,0x6d,0xf6},
- {0xa3,0x7f,0x60,0xfd},
- {0xb1,0x64,0x77,0xe0},
- {0xbf,0x6d,0x7a,0xeb},
-
- {0x95,0x52,0x59,0xda},
- {0x9b,0x5b,0x54,0xd1},
- {0x89,0x40,0x43,0xcc},
- {0x87,0x49,0x4e,0xc7},
-
- {0xdd,0x3e,0x05,0xae},
- {0xd3,0x37,0x08,0xa5},
- {0xc1,0x2c,0x1f,0xb8},
- {0xcf,0x25,0x12,0xb3},
-
- {0xe5,0x1a,0x31,0x82},
- {0xeb,0x13,0x3c,0x89},
- {0xf9,0x08,0x2b,0x94},
- {0xf7,0x01,0x26,0x9f},
-
- {0x4d,0xe6,0xbd,0x46},
- {0x43,0xef,0xb0,0x4d},
- {0x51,0xf4,0xa7,0x50},
- {0x5f,0xfd,0xaa,0x5b},
-
- {0x75,0xc2,0x89,0x6a},
- {0x7b,0xcb,0x84,0x61},
- {0x69,0xd0,0x93,0x7c},
- {0x67,0xd9,0x9e,0x77},
-
- {0x3d,0xae,0xd5,0x1e},
- {0x33,0xa7,0xd8,0x15},
- {0x21,0xbc,0xcf,0x08},
- {0x2f,0xb5,0xc2,0x03},
-
- {0x05,0x8a,0xe1,0x32},
- {0x0b,0x83,0xec,0x39},
- {0x19,0x98,0xfb,0x24},
- {0x17,0x91,0xf6,0x2f},
-
- {0x76,0x4d,0xd6,0x8d},
- {0x78,0x44,0xdb,0x86},
- {0x6a,0x5f,0xcc,0x9b},
- {0x64,0x56,0xc1,0x90},
-
- {0x4e,0x69,0xe2,0xa1},
- {0x40,0x60,0xef,0xaa},
- {0x52,0x7b,0xf8,0xb7},
- {0x5c,0x72,0xf5,0xbc},
-
- {0x06,0x05,0xbe,0xd5},
- {0x08,0x0c,0xb3,0xde},
- {0x1a,0x17,0xa4,0xc3},
- {0x14,0x1e,0xa9,0xc8},
-
- {0x3e,0x21,0x8a,0xf9},
- {0x30,0x28,0x87,0xf2},
- {0x22,0x33,0x90,0xef},
- {0x2c,0x3a,0x9d,0xe4},
-
- {0x96,0xdd,0x06,0x3d},
- {0x98,0xd4,0x0b,0x36},
- {0x8a,0xcf,0x1c,0x2b},
- {0x84,0xc6,0x11,0x20},
-
- {0xae,0xf9,0x32,0x11},
- {0xa0,0xf0,0x3f,0x1a},
- {0xb2,0xeb,0x28,0x07},
- {0xbc,0xe2,0x25,0x0c},
-
- {0xe6,0x95,0x6e,0x65},
- {0xe8,0x9c,0x63,0x6e},
- {0xfa,0x87,0x74,0x73},
- {0xf4,0x8e,0x79,0x78},
-
- {0xde,0xb1,0x5a,0x49},
- {0xd0,0xb8,0x57,0x42},
- {0xc2,0xa3,0x40,0x5f},
- {0xcc,0xaa,0x4d,0x54},
-
- {0x41,0xec,0xda,0xf7},
- {0x4f,0xe5,0xd7,0xfc},
- {0x5d,0xfe,0xc0,0xe1},
- {0x53,0xf7,0xcd,0xea},
-
- {0x79,0xc8,0xee,0xdb},
- {0x77,0xc1,0xe3,0xd0},
- {0x65,0xda,0xf4,0xcd},
- {0x6b,0xd3,0xf9,0xc6},
-
- {0x31,0xa4,0xb2,0xaf},
- {0x3f,0xad,0xbf,0xa4},
- {0x2d,0xb6,0xa8,0xb9},
- {0x23,0xbf,0xa5,0xb2},
-
- {0x09,0x80,0x86,0x83},
- {0x07,0x89,0x8b,0x88},
- {0x15,0x92,0x9c,0x95},
- {0x1b,0x9b,0x91,0x9e},
-
- {0xa1,0x7c,0x0a,0x47},
- {0xaf,0x75,0x07,0x4c},
- {0xbd,0x6e,0x10,0x51},
- {0xb3,0x67,0x1d,0x5a},
-
- {0x99,0x58,0x3e,0x6b},
- {0x97,0x51,0x33,0x60},
- {0x85,0x4a,0x24,0x7d},
- {0x8b,0x43,0x29,0x76},
-
- {0xd1,0x34,0x62,0x1f},
- {0xdf,0x3d,0x6f,0x14},
- {0xcd,0x26,0x78,0x09},
- {0xc3,0x2f,0x75,0x02},
-
- {0xe9,0x10,0x56,0x33},
- {0xe7,0x19,0x5b,0x38},
- {0xf5,0x02,0x4c,0x25},
- {0xfb,0x0b,0x41,0x2e},
-
- {0x9a,0xd7,0x61,0x8c},
- {0x94,0xde,0x6c,0x87},
- {0x86,0xc5,0x7b,0x9a},
- {0x88,0xcc,0x76,0x91},
-
- {0xa2,0xf3,0x55,0xa0},
- {0xac,0xfa,0x58,0xab},
- {0xbe,0xe1,0x4f,0xb6},
- {0xb0,0xe8,0x42,0xbd},
-
- {0xea,0x9f,0x09,0xd4},
- {0xe4,0x96,0x04,0xdf},
- {0xf6,0x8d,0x13,0xc2},
- {0xf8,0x84,0x1e,0xc9},
-
- {0xd2,0xbb,0x3d,0xf8},
- {0xdc,0xb2,0x30,0xf3},
- {0xce,0xa9,0x27,0xee},
- {0xc0,0xa0,0x2a,0xe5},
-
- {0x7a,0x47,0xb1,0x3c},
- {0x74,0x4e,0xbc,0x37},
- {0x66,0x55,0xab,0x2a},
- {0x68,0x5c,0xa6,0x21},
-
- {0x42,0x63,0x85,0x10},
- {0x4c,0x6a,0x88,0x1b},
- {0x5e,0x71,0x9f,0x06},
- {0x50,0x78,0x92,0x0d},
-
- {0x0a,0x0f,0xd9,0x64},
- {0x04,0x06,0xd4,0x6f},
- {0x16,0x1d,0xc3,0x72},
- {0x18,0x14,0xce,0x79},
-
- {0x32,0x2b,0xed,0x48},
- {0x3c,0x22,0xe0,0x43},
- {0x2e,0x39,0xf7,0x5e},
- {0x20,0x30,0xfa,0x55},
-
- {0xec,0x9a,0xb7,0x01},
- {0xe2,0x93,0xba,0x0a},
- {0xf0,0x88,0xad,0x17},
- {0xfe,0x81,0xa0,0x1c},
-
- {0xd4,0xbe,0x83,0x2d},
- {0xda,0xb7,0x8e,0x26},
- {0xc8,0xac,0x99,0x3b},
- {0xc6,0xa5,0x94,0x30},
-
- {0x9c,0xd2,0xdf,0x59},
- {0x92,0xdb,0xd2,0x52},
- {0x80,0xc0,0xc5,0x4f},
- {0x8e,0xc9,0xc8,0x44},
-
- {0xa4,0xf6,0xeb,0x75},
- {0xaa,0xff,0xe6,0x7e},
- {0xb8,0xe4,0xf1,0x63},
- {0xb6,0xed,0xfc,0x68},
-
- {0x0c,0x0a,0x67,0xb1},
- {0x02,0x03,0x6a,0xba},
- {0x10,0x18,0x7d,0xa7},
- {0x1e,0x11,0x70,0xac},
-
- {0x34,0x2e,0x53,0x9d},
- {0x3a,0x27,0x5e,0x96},
- {0x28,0x3c,0x49,0x8b},
- {0x26,0x35,0x44,0x80},
-
- {0x7c,0x42,0x0f,0xe9},
- {0x72,0x4b,0x02,0xe2},
- {0x60,0x50,0x15,0xff},
- {0x6e,0x59,0x18,0xf4},
-
- {0x44,0x66,0x3b,0xc5},
- {0x4a,0x6f,0x36,0xce},
- {0x58,0x74,0x21,0xd3},
- {0x56,0x7d,0x2c,0xd8},
-
- {0x37,0xa1,0x0c,0x7a},
- {0x39,0xa8,0x01,0x71},
- {0x2b,0xb3,0x16,0x6c},
- {0x25,0xba,0x1b,0x67},
-
- {0x0f,0x85,0x38,0x56},
- {0x01,0x8c,0x35,0x5d},
- {0x13,0x97,0x22,0x40},
- {0x1d,0x9e,0x2f,0x4b},
-
- {0x47,0xe9,0x64,0x22},
- {0x49,0xe0,0x69,0x29},
- {0x5b,0xfb,0x7e,0x34},
- {0x55,0xf2,0x73,0x3f},
-
- {0x7f,0xcd,0x50,0x0e},
- {0x71,0xc4,0x5d,0x05},
- {0x63,0xdf,0x4a,0x18},
- {0x6d,0xd6,0x47,0x13},
-
- {0xd7,0x31,0xdc,0xca},
- {0xd9,0x38,0xd1,0xc1},
- {0xcb,0x23,0xc6,0xdc},
- {0xc5,0x2a,0xcb,0xd7},
-
- {0xef,0x15,0xe8,0xe6},
- {0xe1,0x1c,0xe5,0xed},
- {0xf3,0x07,0xf2,0xf0},
- {0xfd,0x0e,0xff,0xfb},
-
- {0xa7,0x79,0xb4,0x92},
- {0xa9,0x70,0xb9,0x99},
- {0xbb,0x6b,0xae,0x84},
- {0xb5,0x62,0xa3,0x8f},
-
- {0x9f,0x5d,0x80,0xbe},
- {0x91,0x54,0x8d,0xb5},
- {0x83,0x4f,0x9a,0xa8},
- {0x8d,0x46,0x97,0xa3},
-
-};
-
-word8 U2[256][4] = {
- {0x00,0x00,0x00,0x00},
- {0x0b,0x0e,0x09,0x0d},
- {0x16,0x1c,0x12,0x1a},
- {0x1d,0x12,0x1b,0x17},
-
- {0x2c,0x38,0x24,0x34},
- {0x27,0x36,0x2d,0x39},
- {0x3a,0x24,0x36,0x2e},
- {0x31,0x2a,0x3f,0x23},
-
- {0x58,0x70,0x48,0x68},
- {0x53,0x7e,0x41,0x65},
- {0x4e,0x6c,0x5a,0x72},
- {0x45,0x62,0x53,0x7f},
-
- {0x74,0x48,0x6c,0x5c},
- {0x7f,0x46,0x65,0x51},
- {0x62,0x54,0x7e,0x46},
- {0x69,0x5a,0x77,0x4b},
-
- {0xb0,0xe0,0x90,0xd0},
- {0xbb,0xee,0x99,0xdd},
- {0xa6,0xfc,0x82,0xca},
- {0xad,0xf2,0x8b,0xc7},
-
- {0x9c,0xd8,0xb4,0xe4},
- {0x97,0xd6,0xbd,0xe9},
- {0x8a,0xc4,0xa6,0xfe},
- {0x81,0xca,0xaf,0xf3},
-
- {0xe8,0x90,0xd8,0xb8},
- {0xe3,0x9e,0xd1,0xb5},
- {0xfe,0x8c,0xca,0xa2},
- {0xf5,0x82,0xc3,0xaf},
-
- {0xc4,0xa8,0xfc,0x8c},
- {0xcf,0xa6,0xf5,0x81},
- {0xd2,0xb4,0xee,0x96},
- {0xd9,0xba,0xe7,0x9b},
-
- {0x7b,0xdb,0x3b,0xbb},
- {0x70,0xd5,0x32,0xb6},
- {0x6d,0xc7,0x29,0xa1},
- {0x66,0xc9,0x20,0xac},
-
- {0x57,0xe3,0x1f,0x8f},
- {0x5c,0xed,0x16,0x82},
- {0x41,0xff,0x0d,0x95},
- {0x4a,0xf1,0x04,0x98},
-
- {0x23,0xab,0x73,0xd3},
- {0x28,0xa5,0x7a,0xde},
- {0x35,0xb7,0x61,0xc9},
- {0x3e,0xb9,0x68,0xc4},
-
- {0x0f,0x93,0x57,0xe7},
- {0x04,0x9d,0x5e,0xea},
- {0x19,0x8f,0x45,0xfd},
- {0x12,0x81,0x4c,0xf0},
-
- {0xcb,0x3b,0xab,0x6b},
- {0xc0,0x35,0xa2,0x66},
- {0xdd,0x27,0xb9,0x71},
- {0xd6,0x29,0xb0,0x7c},
-
- {0xe7,0x03,0x8f,0x5f},
- {0xec,0x0d,0x86,0x52},
- {0xf1,0x1f,0x9d,0x45},
- {0xfa,0x11,0x94,0x48},
-
- {0x93,0x4b,0xe3,0x03},
- {0x98,0x45,0xea,0x0e},
- {0x85,0x57,0xf1,0x19},
- {0x8e,0x59,0xf8,0x14},
-
- {0xbf,0x73,0xc7,0x37},
- {0xb4,0x7d,0xce,0x3a},
- {0xa9,0x6f,0xd5,0x2d},
- {0xa2,0x61,0xdc,0x20},
-
- {0xf6,0xad,0x76,0x6d},
- {0xfd,0xa3,0x7f,0x60},
- {0xe0,0xb1,0x64,0x77},
- {0xeb,0xbf,0x6d,0x7a},
-
- {0xda,0x95,0x52,0x59},
- {0xd1,0x9b,0x5b,0x54},
- {0xcc,0x89,0x40,0x43},
- {0xc7,0x87,0x49,0x4e},
-
- {0xae,0xdd,0x3e,0x05},
- {0xa5,0xd3,0x37,0x08},
- {0xb8,0xc1,0x2c,0x1f},
- {0xb3,0xcf,0x25,0x12},
-
- {0x82,0xe5,0x1a,0x31},
- {0x89,0xeb,0x13,0x3c},
- {0x94,0xf9,0x08,0x2b},
- {0x9f,0xf7,0x01,0x26},
-
- {0x46,0x4d,0xe6,0xbd},
- {0x4d,0x43,0xef,0xb0},
- {0x50,0x51,0xf4,0xa7},
- {0x5b,0x5f,0xfd,0xaa},
-
- {0x6a,0x75,0xc2,0x89},
- {0x61,0x7b,0xcb,0x84},
- {0x7c,0x69,0xd0,0x93},
- {0x77,0x67,0xd9,0x9e},
-
- {0x1e,0x3d,0xae,0xd5},
- {0x15,0x33,0xa7,0xd8},
- {0x08,0x21,0xbc,0xcf},
- {0x03,0x2f,0xb5,0xc2},
-
- {0x32,0x05,0x8a,0xe1},
- {0x39,0x0b,0x83,0xec},
- {0x24,0x19,0x98,0xfb},
- {0x2f,0x17,0x91,0xf6},
-
- {0x8d,0x76,0x4d,0xd6},
- {0x86,0x78,0x44,0xdb},
- {0x9b,0x6a,0x5f,0xcc},
- {0x90,0x64,0x56,0xc1},
-
- {0xa1,0x4e,0x69,0xe2},
- {0xaa,0x40,0x60,0xef},
- {0xb7,0x52,0x7b,0xf8},
- {0xbc,0x5c,0x72,0xf5},
-
- {0xd5,0x06,0x05,0xbe},
- {0xde,0x08,0x0c,0xb3},
- {0xc3,0x1a,0x17,0xa4},
- {0xc8,0x14,0x1e,0xa9},
-
- {0xf9,0x3e,0x21,0x8a},
- {0xf2,0x30,0x28,0x87},
- {0xef,0x22,0x33,0x90},
- {0xe4,0x2c,0x3a,0x9d},
-
- {0x3d,0x96,0xdd,0x06},
- {0x36,0x98,0xd4,0x0b},
- {0x2b,0x8a,0xcf,0x1c},
- {0x20,0x84,0xc6,0x11},
-
- {0x11,0xae,0xf9,0x32},
- {0x1a,0xa0,0xf0,0x3f},
- {0x07,0xb2,0xeb,0x28},
- {0x0c,0xbc,0xe2,0x25},
-
- {0x65,0xe6,0x95,0x6e},
- {0x6e,0xe8,0x9c,0x63},
- {0x73,0xfa,0x87,0x74},
- {0x78,0xf4,0x8e,0x79},
-
- {0x49,0xde,0xb1,0x5a},
- {0x42,0xd0,0xb8,0x57},
- {0x5f,0xc2,0xa3,0x40},
- {0x54,0xcc,0xaa,0x4d},
-
- {0xf7,0x41,0xec,0xda},
- {0xfc,0x4f,0xe5,0xd7},
- {0xe1,0x5d,0xfe,0xc0},
- {0xea,0x53,0xf7,0xcd},
-
- {0xdb,0x79,0xc8,0xee},
- {0xd0,0x77,0xc1,0xe3},
- {0xcd,0x65,0xda,0xf4},
- {0xc6,0x6b,0xd3,0xf9},
-
- {0xaf,0x31,0xa4,0xb2},
- {0xa4,0x3f,0xad,0xbf},
- {0xb9,0x2d,0xb6,0xa8},
- {0xb2,0x23,0xbf,0xa5},
-
- {0x83,0x09,0x80,0x86},
- {0x88,0x07,0x89,0x8b},
- {0x95,0x15,0x92,0x9c},
- {0x9e,0x1b,0x9b,0x91},
-
- {0x47,0xa1,0x7c,0x0a},
- {0x4c,0xaf,0x75,0x07},
- {0x51,0xbd,0x6e,0x10},
- {0x5a,0xb3,0x67,0x1d},
-
- {0x6b,0x99,0x58,0x3e},
- {0x60,0x97,0x51,0x33},
- {0x7d,0x85,0x4a,0x24},
- {0x76,0x8b,0x43,0x29},
-
- {0x1f,0xd1,0x34,0x62},
- {0x14,0xdf,0x3d,0x6f},
- {0x09,0xcd,0x26,0x78},
- {0x02,0xc3,0x2f,0x75},
-
- {0x33,0xe9,0x10,0x56},
- {0x38,0xe7,0x19,0x5b},
- {0x25,0xf5,0x02,0x4c},
- {0x2e,0xfb,0x0b,0x41},
-
- {0x8c,0x9a,0xd7,0x61},
- {0x87,0x94,0xde,0x6c},
- {0x9a,0x86,0xc5,0x7b},
- {0x91,0x88,0xcc,0x76},
-
- {0xa0,0xa2,0xf3,0x55},
- {0xab,0xac,0xfa,0x58},
- {0xb6,0xbe,0xe1,0x4f},
- {0xbd,0xb0,0xe8,0x42},
-
- {0xd4,0xea,0x9f,0x09},
- {0xdf,0xe4,0x96,0x04},
- {0xc2,0xf6,0x8d,0x13},
- {0xc9,0xf8,0x84,0x1e},
-
- {0xf8,0xd2,0xbb,0x3d},
- {0xf3,0xdc,0xb2,0x30},
- {0xee,0xce,0xa9,0x27},
- {0xe5,0xc0,0xa0,0x2a},
-
- {0x3c,0x7a,0x47,0xb1},
- {0x37,0x74,0x4e,0xbc},
- {0x2a,0x66,0x55,0xab},
- {0x21,0x68,0x5c,0xa6},
-
- {0x10,0x42,0x63,0x85},
- {0x1b,0x4c,0x6a,0x88},
- {0x06,0x5e,0x71,0x9f},
- {0x0d,0x50,0x78,0x92},
-
- {0x64,0x0a,0x0f,0xd9},
- {0x6f,0x04,0x06,0xd4},
- {0x72,0x16,0x1d,0xc3},
- {0x79,0x18,0x14,0xce},
-
- {0x48,0x32,0x2b,0xed},
- {0x43,0x3c,0x22,0xe0},
- {0x5e,0x2e,0x39,0xf7},
- {0x55,0x20,0x30,0xfa},
-
- {0x01,0xec,0x9a,0xb7},
- {0x0a,0xe2,0x93,0xba},
- {0x17,0xf0,0x88,0xad},
- {0x1c,0xfe,0x81,0xa0},
-
- {0x2d,0xd4,0xbe,0x83},
- {0x26,0xda,0xb7,0x8e},
- {0x3b,0xc8,0xac,0x99},
- {0x30,0xc6,0xa5,0x94},
-
- {0x59,0x9c,0xd2,0xdf},
- {0x52,0x92,0xdb,0xd2},
- {0x4f,0x80,0xc0,0xc5},
- {0x44,0x8e,0xc9,0xc8},
-
- {0x75,0xa4,0xf6,0xeb},
- {0x7e,0xaa,0xff,0xe6},
- {0x63,0xb8,0xe4,0xf1},
- {0x68,0xb6,0xed,0xfc},
-
- {0xb1,0x0c,0x0a,0x67},
- {0xba,0x02,0x03,0x6a},
- {0xa7,0x10,0x18,0x7d},
- {0xac,0x1e,0x11,0x70},
-
- {0x9d,0x34,0x2e,0x53},
- {0x96,0x3a,0x27,0x5e},
- {0x8b,0x28,0x3c,0x49},
- {0x80,0x26,0x35,0x44},
-
- {0xe9,0x7c,0x42,0x0f},
- {0xe2,0x72,0x4b,0x02},
- {0xff,0x60,0x50,0x15},
- {0xf4,0x6e,0x59,0x18},
-
- {0xc5,0x44,0x66,0x3b},
- {0xce,0x4a,0x6f,0x36},
- {0xd3,0x58,0x74,0x21},
- {0xd8,0x56,0x7d,0x2c},
-
- {0x7a,0x37,0xa1,0x0c},
- {0x71,0x39,0xa8,0x01},
- {0x6c,0x2b,0xb3,0x16},
- {0x67,0x25,0xba,0x1b},
-
- {0x56,0x0f,0x85,0x38},
- {0x5d,0x01,0x8c,0x35},
- {0x40,0x13,0x97,0x22},
- {0x4b,0x1d,0x9e,0x2f},
-
- {0x22,0x47,0xe9,0x64},
- {0x29,0x49,0xe0,0x69},
- {0x34,0x5b,0xfb,0x7e},
- {0x3f,0x55,0xf2,0x73},
-
- {0x0e,0x7f,0xcd,0x50},
- {0x05,0x71,0xc4,0x5d},
- {0x18,0x63,0xdf,0x4a},
- {0x13,0x6d,0xd6,0x47},
-
- {0xca,0xd7,0x31,0xdc},
- {0xc1,0xd9,0x38,0xd1},
- {0xdc,0xcb,0x23,0xc6},
- {0xd7,0xc5,0x2a,0xcb},
-
- {0xe6,0xef,0x15,0xe8},
- {0xed,0xe1,0x1c,0xe5},
- {0xf0,0xf3,0x07,0xf2},
- {0xfb,0xfd,0x0e,0xff},
-
- {0x92,0xa7,0x79,0xb4},
- {0x99,0xa9,0x70,0xb9},
- {0x84,0xbb,0x6b,0xae},
- {0x8f,0xb5,0x62,0xa3},
-
- {0xbe,0x9f,0x5d,0x80},
- {0xb5,0x91,0x54,0x8d},
- {0xa8,0x83,0x4f,0x9a},
- {0xa3,0x8d,0x46,0x97},
-
-};
-
-word8 U3[256][4] = {
- {0x00,0x00,0x00,0x00},
- {0x0d,0x0b,0x0e,0x09},
- {0x1a,0x16,0x1c,0x12},
- {0x17,0x1d,0x12,0x1b},
-
- {0x34,0x2c,0x38,0x24},
- {0x39,0x27,0x36,0x2d},
- {0x2e,0x3a,0x24,0x36},
- {0x23,0x31,0x2a,0x3f},
-
- {0x68,0x58,0x70,0x48},
- {0x65,0x53,0x7e,0x41},
- {0x72,0x4e,0x6c,0x5a},
- {0x7f,0x45,0x62,0x53},
-
- {0x5c,0x74,0x48,0x6c},
- {0x51,0x7f,0x46,0x65},
- {0x46,0x62,0x54,0x7e},
- {0x4b,0x69,0x5a,0x77},
-
- {0xd0,0xb0,0xe0,0x90},
- {0xdd,0xbb,0xee,0x99},
- {0xca,0xa6,0xfc,0x82},
- {0xc7,0xad,0xf2,0x8b},
-
- {0xe4,0x9c,0xd8,0xb4},
- {0xe9,0x97,0xd6,0xbd},
- {0xfe,0x8a,0xc4,0xa6},
- {0xf3,0x81,0xca,0xaf},
-
- {0xb8,0xe8,0x90,0xd8},
- {0xb5,0xe3,0x9e,0xd1},
- {0xa2,0xfe,0x8c,0xca},
- {0xaf,0xf5,0x82,0xc3},
-
- {0x8c,0xc4,0xa8,0xfc},
- {0x81,0xcf,0xa6,0xf5},
- {0x96,0xd2,0xb4,0xee},
- {0x9b,0xd9,0xba,0xe7},
-
- {0xbb,0x7b,0xdb,0x3b},
- {0xb6,0x70,0xd5,0x32},
- {0xa1,0x6d,0xc7,0x29},
- {0xac,0x66,0xc9,0x20},
-
- {0x8f,0x57,0xe3,0x1f},
- {0x82,0x5c,0xed,0x16},
- {0x95,0x41,0xff,0x0d},
- {0x98,0x4a,0xf1,0x04},
-
- {0xd3,0x23,0xab,0x73},
- {0xde,0x28,0xa5,0x7a},
- {0xc9,0x35,0xb7,0x61},
- {0xc4,0x3e,0xb9,0x68},
-
- {0xe7,0x0f,0x93,0x57},
- {0xea,0x04,0x9d,0x5e},
- {0xfd,0x19,0x8f,0x45},
- {0xf0,0x12,0x81,0x4c},
-
- {0x6b,0xcb,0x3b,0xab},
- {0x66,0xc0,0x35,0xa2},
- {0x71,0xdd,0x27,0xb9},
- {0x7c,0xd6,0x29,0xb0},
-
- {0x5f,0xe7,0x03,0x8f},
- {0x52,0xec,0x0d,0x86},
- {0x45,0xf1,0x1f,0x9d},
- {0x48,0xfa,0x11,0x94},
-
- {0x03,0x93,0x4b,0xe3},
- {0x0e,0x98,0x45,0xea},
- {0x19,0x85,0x57,0xf1},
- {0x14,0x8e,0x59,0xf8},
-
- {0x37,0xbf,0x73,0xc7},
- {0x3a,0xb4,0x7d,0xce},
- {0x2d,0xa9,0x6f,0xd5},
- {0x20,0xa2,0x61,0xdc},
-
- {0x6d,0xf6,0xad,0x76},
- {0x60,0xfd,0xa3,0x7f},
- {0x77,0xe0,0xb1,0x64},
- {0x7a,0xeb,0xbf,0x6d},
-
- {0x59,0xda,0x95,0x52},
- {0x54,0xd1,0x9b,0x5b},
- {0x43,0xcc,0x89,0x40},
- {0x4e,0xc7,0x87,0x49},
-
- {0x05,0xae,0xdd,0x3e},
- {0x08,0xa5,0xd3,0x37},
- {0x1f,0xb8,0xc1,0x2c},
- {0x12,0xb3,0xcf,0x25},
-
- {0x31,0x82,0xe5,0x1a},
- {0x3c,0x89,0xeb,0x13},
- {0x2b,0x94,0xf9,0x08},
- {0x26,0x9f,0xf7,0x01},
-
- {0xbd,0x46,0x4d,0xe6},
- {0xb0,0x4d,0x43,0xef},
- {0xa7,0x50,0x51,0xf4},
- {0xaa,0x5b,0x5f,0xfd},
-
- {0x89,0x6a,0x75,0xc2},
- {0x84,0x61,0x7b,0xcb},
- {0x93,0x7c,0x69,0xd0},
- {0x9e,0x77,0x67,0xd9},
-
- {0xd5,0x1e,0x3d,0xae},
- {0xd8,0x15,0x33,0xa7},
- {0xcf,0x08,0x21,0xbc},
- {0xc2,0x03,0x2f,0xb5},
-
- {0xe1,0x32,0x05,0x8a},
- {0xec,0x39,0x0b,0x83},
- {0xfb,0x24,0x19,0x98},
- {0xf6,0x2f,0x17,0x91},
-
- {0xd6,0x8d,0x76,0x4d},
- {0xdb,0x86,0x78,0x44},
- {0xcc,0x9b,0x6a,0x5f},
- {0xc1,0x90,0x64,0x56},
-
- {0xe2,0xa1,0x4e,0x69},
- {0xef,0xaa,0x40,0x60},
- {0xf8,0xb7,0x52,0x7b},
- {0xf5,0xbc,0x5c,0x72},
-
- {0xbe,0xd5,0x06,0x05},
- {0xb3,0xde,0x08,0x0c},
- {0xa4,0xc3,0x1a,0x17},
- {0xa9,0xc8,0x14,0x1e},
-
- {0x8a,0xf9,0x3e,0x21},
- {0x87,0xf2,0x30,0x28},
- {0x90,0xef,0x22,0x33},
- {0x9d,0xe4,0x2c,0x3a},
-
- {0x06,0x3d,0x96,0xdd},
- {0x0b,0x36,0x98,0xd4},
- {0x1c,0x2b,0x8a,0xcf},
- {0x11,0x20,0x84,0xc6},
-
- {0x32,0x11,0xae,0xf9},
- {0x3f,0x1a,0xa0,0xf0},
- {0x28,0x07,0xb2,0xeb},
- {0x25,0x0c,0xbc,0xe2},
-
- {0x6e,0x65,0xe6,0x95},
- {0x63,0x6e,0xe8,0x9c},
- {0x74,0x73,0xfa,0x87},
- {0x79,0x78,0xf4,0x8e},
-
- {0x5a,0x49,0xde,0xb1},
- {0x57,0x42,0xd0,0xb8},
- {0x40,0x5f,0xc2,0xa3},
- {0x4d,0x54,0xcc,0xaa},
-
- {0xda,0xf7,0x41,0xec},
- {0xd7,0xfc,0x4f,0xe5},
- {0xc0,0xe1,0x5d,0xfe},
- {0xcd,0xea,0x53,0xf7},
-
- {0xee,0xdb,0x79,0xc8},
- {0xe3,0xd0,0x77,0xc1},
- {0xf4,0xcd,0x65,0xda},
- {0xf9,0xc6,0x6b,0xd3},
-
- {0xb2,0xaf,0x31,0xa4},
- {0xbf,0xa4,0x3f,0xad},
- {0xa8,0xb9,0x2d,0xb6},
- {0xa5,0xb2,0x23,0xbf},
-
- {0x86,0x83,0x09,0x80},
- {0x8b,0x88,0x07,0x89},
- {0x9c,0x95,0x15,0x92},
- {0x91,0x9e,0x1b,0x9b},
-
- {0x0a,0x47,0xa1,0x7c},
- {0x07,0x4c,0xaf,0x75},
- {0x10,0x51,0xbd,0x6e},
- {0x1d,0x5a,0xb3,0x67},
-
- {0x3e,0x6b,0x99,0x58},
- {0x33,0x60,0x97,0x51},
- {0x24,0x7d,0x85,0x4a},
- {0x29,0x76,0x8b,0x43},
-
- {0x62,0x1f,0xd1,0x34},
- {0x6f,0x14,0xdf,0x3d},
- {0x78,0x09,0xcd,0x26},
- {0x75,0x02,0xc3,0x2f},
-
- {0x56,0x33,0xe9,0x10},
- {0x5b,0x38,0xe7,0x19},
- {0x4c,0x25,0xf5,0x02},
- {0x41,0x2e,0xfb,0x0b},
-
- {0x61,0x8c,0x9a,0xd7},
- {0x6c,0x87,0x94,0xde},
- {0x7b,0x9a,0x86,0xc5},
- {0x76,0x91,0x88,0xcc},
-
- {0x55,0xa0,0xa2,0xf3},
- {0x58,0xab,0xac,0xfa},
- {0x4f,0xb6,0xbe,0xe1},
- {0x42,0xbd,0xb0,0xe8},
-
- {0x09,0xd4,0xea,0x9f},
- {0x04,0xdf,0xe4,0x96},
- {0x13,0xc2,0xf6,0x8d},
- {0x1e,0xc9,0xf8,0x84},
-
- {0x3d,0xf8,0xd2,0xbb},
- {0x30,0xf3,0xdc,0xb2},
- {0x27,0xee,0xce,0xa9},
- {0x2a,0xe5,0xc0,0xa0},
-
- {0xb1,0x3c,0x7a,0x47},
- {0xbc,0x37,0x74,0x4e},
- {0xab,0x2a,0x66,0x55},
- {0xa6,0x21,0x68,0x5c},
-
- {0x85,0x10,0x42,0x63},
- {0x88,0x1b,0x4c,0x6a},
- {0x9f,0x06,0x5e,0x71},
- {0x92,0x0d,0x50,0x78},
-
- {0xd9,0x64,0x0a,0x0f},
- {0xd4,0x6f,0x04,0x06},
- {0xc3,0x72,0x16,0x1d},
- {0xce,0x79,0x18,0x14},
-
- {0xed,0x48,0x32,0x2b},
- {0xe0,0x43,0x3c,0x22},
- {0xf7,0x5e,0x2e,0x39},
- {0xfa,0x55,0x20,0x30},
-
- {0xb7,0x01,0xec,0x9a},
- {0xba,0x0a,0xe2,0x93},
- {0xad,0x17,0xf0,0x88},
- {0xa0,0x1c,0xfe,0x81},
-
- {0x83,0x2d,0xd4,0xbe},
- {0x8e,0x26,0xda,0xb7},
- {0x99,0x3b,0xc8,0xac},
- {0x94,0x30,0xc6,0xa5},
-
- {0xdf,0x59,0x9c,0xd2},
- {0xd2,0x52,0x92,0xdb},
- {0xc5,0x4f,0x80,0xc0},
- {0xc8,0x44,0x8e,0xc9},
-
- {0xeb,0x75,0xa4,0xf6},
- {0xe6,0x7e,0xaa,0xff},
- {0xf1,0x63,0xb8,0xe4},
- {0xfc,0x68,0xb6,0xed},
-
- {0x67,0xb1,0x0c,0x0a},
- {0x6a,0xba,0x02,0x03},
- {0x7d,0xa7,0x10,0x18},
- {0x70,0xac,0x1e,0x11},
-
- {0x53,0x9d,0x34,0x2e},
- {0x5e,0x96,0x3a,0x27},
- {0x49,0x8b,0x28,0x3c},
- {0x44,0x80,0x26,0x35},
-
- {0x0f,0xe9,0x7c,0x42},
- {0x02,0xe2,0x72,0x4b},
- {0x15,0xff,0x60,0x50},
- {0x18,0xf4,0x6e,0x59},
-
- {0x3b,0xc5,0x44,0x66},
- {0x36,0xce,0x4a,0x6f},
- {0x21,0xd3,0x58,0x74},
- {0x2c,0xd8,0x56,0x7d},
-
- {0x0c,0x7a,0x37,0xa1},
- {0x01,0x71,0x39,0xa8},
- {0x16,0x6c,0x2b,0xb3},
- {0x1b,0x67,0x25,0xba},
-
- {0x38,0x56,0x0f,0x85},
- {0x35,0x5d,0x01,0x8c},
- {0x22,0x40,0x13,0x97},
- {0x2f,0x4b,0x1d,0x9e},
-
- {0x64,0x22,0x47,0xe9},
- {0x69,0x29,0x49,0xe0},
- {0x7e,0x34,0x5b,0xfb},
- {0x73,0x3f,0x55,0xf2},
-
- {0x50,0x0e,0x7f,0xcd},
- {0x5d,0x05,0x71,0xc4},
- {0x4a,0x18,0x63,0xdf},
- {0x47,0x13,0x6d,0xd6},
-
- {0xdc,0xca,0xd7,0x31},
- {0xd1,0xc1,0xd9,0x38},
- {0xc6,0xdc,0xcb,0x23},
- {0xcb,0xd7,0xc5,0x2a},
-
- {0xe8,0xe6,0xef,0x15},
- {0xe5,0xed,0xe1,0x1c},
- {0xf2,0xf0,0xf3,0x07},
- {0xff,0xfb,0xfd,0x0e},
-
- {0xb4,0x92,0xa7,0x79},
- {0xb9,0x99,0xa9,0x70},
- {0xae,0x84,0xbb,0x6b},
- {0xa3,0x8f,0xb5,0x62},
-
- {0x80,0xbe,0x9f,0x5d},
- {0x8d,0xb5,0x91,0x54},
- {0x9a,0xa8,0x83,0x4f},
- {0x97,0xa3,0x8d,0x46},
-
-};
-
-word8 U4[256][4] = {
- {0x00,0x00,0x00,0x00},
- {0x09,0x0d,0x0b,0x0e},
- {0x12,0x1a,0x16,0x1c},
- {0x1b,0x17,0x1d,0x12},
-
- {0x24,0x34,0x2c,0x38},
- {0x2d,0x39,0x27,0x36},
- {0x36,0x2e,0x3a,0x24},
- {0x3f,0x23,0x31,0x2a},
-
- {0x48,0x68,0x58,0x70},
- {0x41,0x65,0x53,0x7e},
- {0x5a,0x72,0x4e,0x6c},
- {0x53,0x7f,0x45,0x62},
-
- {0x6c,0x5c,0x74,0x48},
- {0x65,0x51,0x7f,0x46},
- {0x7e,0x46,0x62,0x54},
- {0x77,0x4b,0x69,0x5a},
-
- {0x90,0xd0,0xb0,0xe0},
- {0x99,0xdd,0xbb,0xee},
- {0x82,0xca,0xa6,0xfc},
- {0x8b,0xc7,0xad,0xf2},
-
- {0xb4,0xe4,0x9c,0xd8},
- {0xbd,0xe9,0x97,0xd6},
- {0xa6,0xfe,0x8a,0xc4},
- {0xaf,0xf3,0x81,0xca},
-
- {0xd8,0xb8,0xe8,0x90},
- {0xd1,0xb5,0xe3,0x9e},
- {0xca,0xa2,0xfe,0x8c},
- {0xc3,0xaf,0xf5,0x82},
-
- {0xfc,0x8c,0xc4,0xa8},
- {0xf5,0x81,0xcf,0xa6},
- {0xee,0x96,0xd2,0xb4},
- {0xe7,0x9b,0xd9,0xba},
-
- {0x3b,0xbb,0x7b,0xdb},
- {0x32,0xb6,0x70,0xd5},
- {0x29,0xa1,0x6d,0xc7},
- {0x20,0xac,0x66,0xc9},
-
- {0x1f,0x8f,0x57,0xe3},
- {0x16,0x82,0x5c,0xed},
- {0x0d,0x95,0x41,0xff},
- {0x04,0x98,0x4a,0xf1},
-
- {0x73,0xd3,0x23,0xab},
- {0x7a,0xde,0x28,0xa5},
- {0x61,0xc9,0x35,0xb7},
- {0x68,0xc4,0x3e,0xb9},
-
- {0x57,0xe7,0x0f,0x93},
- {0x5e,0xea,0x04,0x9d},
- {0x45,0xfd,0x19,0x8f},
- {0x4c,0xf0,0x12,0x81},
-
- {0xab,0x6b,0xcb,0x3b},
- {0xa2,0x66,0xc0,0x35},
- {0xb9,0x71,0xdd,0x27},
- {0xb0,0x7c,0xd6,0x29},
-
- {0x8f,0x5f,0xe7,0x03},
- {0x86,0x52,0xec,0x0d},
- {0x9d,0x45,0xf1,0x1f},
- {0x94,0x48,0xfa,0x11},
-
- {0xe3,0x03,0x93,0x4b},
- {0xea,0x0e,0x98,0x45},
- {0xf1,0x19,0x85,0x57},
- {0xf8,0x14,0x8e,0x59},
-
- {0xc7,0x37,0xbf,0x73},
- {0xce,0x3a,0xb4,0x7d},
- {0xd5,0x2d,0xa9,0x6f},
- {0xdc,0x20,0xa2,0x61},
-
- {0x76,0x6d,0xf6,0xad},
- {0x7f,0x60,0xfd,0xa3},
- {0x64,0x77,0xe0,0xb1},
- {0x6d,0x7a,0xeb,0xbf},
-
- {0x52,0x59,0xda,0x95},
- {0x5b,0x54,0xd1,0x9b},
- {0x40,0x43,0xcc,0x89},
- {0x49,0x4e,0xc7,0x87},
-
- {0x3e,0x05,0xae,0xdd},
- {0x37,0x08,0xa5,0xd3},
- {0x2c,0x1f,0xb8,0xc1},
- {0x25,0x12,0xb3,0xcf},
-
- {0x1a,0x31,0x82,0xe5},
- {0x13,0x3c,0x89,0xeb},
- {0x08,0x2b,0x94,0xf9},
- {0x01,0x26,0x9f,0xf7},
-
- {0xe6,0xbd,0x46,0x4d},
- {0xef,0xb0,0x4d,0x43},
- {0xf4,0xa7,0x50,0x51},
- {0xfd,0xaa,0x5b,0x5f},
-
- {0xc2,0x89,0x6a,0x75},
- {0xcb,0x84,0x61,0x7b},
- {0xd0,0x93,0x7c,0x69},
- {0xd9,0x9e,0x77,0x67},
-
- {0xae,0xd5,0x1e,0x3d},
- {0xa7,0xd8,0x15,0x33},
- {0xbc,0xcf,0x08,0x21},
- {0xb5,0xc2,0x03,0x2f},
-
- {0x8a,0xe1,0x32,0x05},
- {0x83,0xec,0x39,0x0b},
- {0x98,0xfb,0x24,0x19},
- {0x91,0xf6,0x2f,0x17},
-
- {0x4d,0xd6,0x8d,0x76},
- {0x44,0xdb,0x86,0x78},
- {0x5f,0xcc,0x9b,0x6a},
- {0x56,0xc1,0x90,0x64},
-
- {0x69,0xe2,0xa1,0x4e},
- {0x60,0xef,0xaa,0x40},
- {0x7b,0xf8,0xb7,0x52},
- {0x72,0xf5,0xbc,0x5c},
-
- {0x05,0xbe,0xd5,0x06},
- {0x0c,0xb3,0xde,0x08},
- {0x17,0xa4,0xc3,0x1a},
- {0x1e,0xa9,0xc8,0x14},
-
- {0x21,0x8a,0xf9,0x3e},
- {0x28,0x87,0xf2,0x30},
- {0x33,0x90,0xef,0x22},
- {0x3a,0x9d,0xe4,0x2c},
-
- {0xdd,0x06,0x3d,0x96},
- {0xd4,0x0b,0x36,0x98},
- {0xcf,0x1c,0x2b,0x8a},
- {0xc6,0x11,0x20,0x84},
-
- {0xf9,0x32,0x11,0xae},
- {0xf0,0x3f,0x1a,0xa0},
- {0xeb,0x28,0x07,0xb2},
- {0xe2,0x25,0x0c,0xbc},
-
- {0x95,0x6e,0x65,0xe6},
- {0x9c,0x63,0x6e,0xe8},
- {0x87,0x74,0x73,0xfa},
- {0x8e,0x79,0x78,0xf4},
-
- {0xb1,0x5a,0x49,0xde},
- {0xb8,0x57,0x42,0xd0},
- {0xa3,0x40,0x5f,0xc2},
- {0xaa,0x4d,0x54,0xcc},
-
- {0xec,0xda,0xf7,0x41},
- {0xe5,0xd7,0xfc,0x4f},
- {0xfe,0xc0,0xe1,0x5d},
- {0xf7,0xcd,0xea,0x53},
-
- {0xc8,0xee,0xdb,0x79},
- {0xc1,0xe3,0xd0,0x77},
- {0xda,0xf4,0xcd,0x65},
- {0xd3,0xf9,0xc6,0x6b},
-
- {0xa4,0xb2,0xaf,0x31},
- {0xad,0xbf,0xa4,0x3f},
- {0xb6,0xa8,0xb9,0x2d},
- {0xbf,0xa5,0xb2,0x23},
-
- {0x80,0x86,0x83,0x09},
- {0x89,0x8b,0x88,0x07},
- {0x92,0x9c,0x95,0x15},
- {0x9b,0x91,0x9e,0x1b},
-
- {0x7c,0x0a,0x47,0xa1},
- {0x75,0x07,0x4c,0xaf},
- {0x6e,0x10,0x51,0xbd},
- {0x67,0x1d,0x5a,0xb3},
-
- {0x58,0x3e,0x6b,0x99},
- {0x51,0x33,0x60,0x97},
- {0x4a,0x24,0x7d,0x85},
- {0x43,0x29,0x76,0x8b},
-
- {0x34,0x62,0x1f,0xd1},
- {0x3d,0x6f,0x14,0xdf},
- {0x26,0x78,0x09,0xcd},
- {0x2f,0x75,0x02,0xc3},
-
- {0x10,0x56,0x33,0xe9},
- {0x19,0x5b,0x38,0xe7},
- {0x02,0x4c,0x25,0xf5},
- {0x0b,0x41,0x2e,0xfb},
-
- {0xd7,0x61,0x8c,0x9a},
- {0xde,0x6c,0x87,0x94},
- {0xc5,0x7b,0x9a,0x86},
- {0xcc,0x76,0x91,0x88},
-
- {0xf3,0x55,0xa0,0xa2},
- {0xfa,0x58,0xab,0xac},
- {0xe1,0x4f,0xb6,0xbe},
- {0xe8,0x42,0xbd,0xb0},
-
- {0x9f,0x09,0xd4,0xea},
- {0x96,0x04,0xdf,0xe4},
- {0x8d,0x13,0xc2,0xf6},
- {0x84,0x1e,0xc9,0xf8},
-
- {0xbb,0x3d,0xf8,0xd2},
- {0xb2,0x30,0xf3,0xdc},
- {0xa9,0x27,0xee,0xce},
- {0xa0,0x2a,0xe5,0xc0},
-
- {0x47,0xb1,0x3c,0x7a},
- {0x4e,0xbc,0x37,0x74},
- {0x55,0xab,0x2a,0x66},
- {0x5c,0xa6,0x21,0x68},
-
- {0x63,0x85,0x10,0x42},
- {0x6a,0x88,0x1b,0x4c},
- {0x71,0x9f,0x06,0x5e},
- {0x78,0x92,0x0d,0x50},
-
- {0x0f,0xd9,0x64,0x0a},
- {0x06,0xd4,0x6f,0x04},
- {0x1d,0xc3,0x72,0x16},
- {0x14,0xce,0x79,0x18},
-
- {0x2b,0xed,0x48,0x32},
- {0x22,0xe0,0x43,0x3c},
- {0x39,0xf7,0x5e,0x2e},
- {0x30,0xfa,0x55,0x20},
-
- {0x9a,0xb7,0x01,0xec},
- {0x93,0xba,0x0a,0xe2},
- {0x88,0xad,0x17,0xf0},
- {0x81,0xa0,0x1c,0xfe},
-
- {0xbe,0x83,0x2d,0xd4},
- {0xb7,0x8e,0x26,0xda},
- {0xac,0x99,0x3b,0xc8},
- {0xa5,0x94,0x30,0xc6},
-
- {0xd2,0xdf,0x59,0x9c},
- {0xdb,0xd2,0x52,0x92},
- {0xc0,0xc5,0x4f,0x80},
- {0xc9,0xc8,0x44,0x8e},
-
- {0xf6,0xeb,0x75,0xa4},
- {0xff,0xe6,0x7e,0xaa},
- {0xe4,0xf1,0x63,0xb8},
- {0xed,0xfc,0x68,0xb6},
-
- {0x0a,0x67,0xb1,0x0c},
- {0x03,0x6a,0xba,0x02},
- {0x18,0x7d,0xa7,0x10},
- {0x11,0x70,0xac,0x1e},
-
- {0x2e,0x53,0x9d,0x34},
- {0x27,0x5e,0x96,0x3a},
- {0x3c,0x49,0x8b,0x28},
- {0x35,0x44,0x80,0x26},
-
- {0x42,0x0f,0xe9,0x7c},
- {0x4b,0x02,0xe2,0x72},
- {0x50,0x15,0xff,0x60},
- {0x59,0x18,0xf4,0x6e},
-
- {0x66,0x3b,0xc5,0x44},
- {0x6f,0x36,0xce,0x4a},
- {0x74,0x21,0xd3,0x58},
- {0x7d,0x2c,0xd8,0x56},
-
- {0xa1,0x0c,0x7a,0x37},
- {0xa8,0x01,0x71,0x39},
- {0xb3,0x16,0x6c,0x2b},
- {0xba,0x1b,0x67,0x25},
-
- {0x85,0x38,0x56,0x0f},
- {0x8c,0x35,0x5d,0x01},
- {0x97,0x22,0x40,0x13},
- {0x9e,0x2f,0x4b,0x1d},
-
- {0xe9,0x64,0x22,0x47},
- {0xe0,0x69,0x29,0x49},
- {0xfb,0x7e,0x34,0x5b},
- {0xf2,0x73,0x3f,0x55},
-
- {0xcd,0x50,0x0e,0x7f},
- {0xc4,0x5d,0x05,0x71},
- {0xdf,0x4a,0x18,0x63},
- {0xd6,0x47,0x13,0x6d},
-
- {0x31,0xdc,0xca,0xd7},
- {0x38,0xd1,0xc1,0xd9},
- {0x23,0xc6,0xdc,0xcb},
- {0x2a,0xcb,0xd7,0xc5},
-
- {0x15,0xe8,0xe6,0xef},
- {0x1c,0xe5,0xed,0xe1},
- {0x07,0xf2,0xf0,0xf3},
- {0x0e,0xff,0xfb,0xfd},
-
- {0x79,0xb4,0x92,0xa7},
- {0x70,0xb9,0x99,0xa9},
- {0x6b,0xae,0x84,0xbb},
- {0x62,0xa3,0x8f,0xb5},
-
- {0x5d,0x80,0xbe,0x9f},
- {0x54,0x8d,0xb5,0x91},
- {0x4f,0x9a,0xa8,0x83},
- {0x46,0x97,0xa3,0x8d},
-
-};
-
-word32 rcon[30] = {
- 0x01,0x02, 0x04, 0x08, 0x10, 0x20, 0x40, 0x80, 0x1b, 0x36, 0x6c, 0xd8, 0xab, 0x4d, 0x9a, 0x2f, 0x5e, 0xbc, 0x63, 0xc6, 0x97, 0x35, 0x6a, 0xd4, 0xb3, 0x7d, 0xfa, 0xef, 0xc5, 0x91
-};
diff --git a/crypto/rijndael/rd_fst.c b/crypto/rijndael/rd_fst.c
index f856cee..f159728 100755
--- a/crypto/rijndael/rd_fst.c
+++ b/crypto/rijndael/rd_fst.c
@@ -1,476 +1,1400 @@
-/*
- * rijndael-alg-fst.c v2.4 April '2000
+/**
+ * rijndael-alg-fst.c
+ *
+ * @version 3.0 (December 2000)
*
- * Optimised ANSI C code
+ * Optimised ANSI C code for the Rijndael cipher (now AES)
*
- * authors: v1.0: Antoon Bosselaers
- * v2.0: Vincent Rijmen
- * v2.3: Paulo Barreto
- * v2.4: Vincent Rijmen
+ * @author Vincent Rijmen <vincent.rijmen@esat.kuleuven.ac.be>
+ * @author Antoon Bosselaers <antoon.bosselaers@esat.kuleuven.ac.be>
+ * @author Paulo Barreto <paulo.barreto@terra.com.br>
*
- * This code is placed in the public domain.
+ * This code is hereby placed in the public domain.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHORS ''AS IS'' AND ANY EXPRESS
+ * OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
+ * WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHORS OR CONTRIBUTORS BE
+ * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
+ * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
+ * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
+ * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+ * WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
+ * OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE,
+ * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
*/
-
-#include <stdio.h>
+#include <assert.h>
#include <stdlib.h>
#include "rd_fst.h"
-#include "boxes-fst-corrected.dat"
-
-int rijndaelKeySched(const word8 k[RIJNDAEL_MAXKC][4],
- word8 W[RIJNDAEL_MAXROUNDS+1][4][4],int ROUNDS)
- {
- /* Calculate the necessary round keys
- * The number of calculations depends on keyBits and blockBits
- */
- int j, r, t, rconpointer = 0;
- word8 tk[RIJNDAEL_MAXKC][4];
- int KC = ROUNDS - 6;
-
- for (j = KC-1; j >= 0; j--)
- *((word32*)tk[j]) = *((word32*)k[j]);
- r = 0;
- t = 0;
- /* copy values into round key array */
- for (j = 0; (j < KC) && (r < ROUNDS + 1); )
- {
- for (; (j < KC) && (t < 4); j++, t++)
- *((word32*)W[r][t]) = *((word32*)tk[j]);
- if (t == 4)
- {
- r++;
- t = 0;
- }
- }
-
- while (r < ROUNDS + 1)
- { /* while not enough round key material calculated */
- /* calculate new values */
- tk[0][0] ^= S[tk[KC-1][1]];
- tk[0][1] ^= S[tk[KC-1][2]];
- tk[0][2] ^= S[tk[KC-1][3]];
- tk[0][3] ^= S[tk[KC-1][0]];
- tk[0][0] ^= rcon[rconpointer++];
-
- if (KC != 8)
- {
- for (j = 1; j < KC; j++)
- {
- *((word32*)tk[j]) ^= *((word32*)tk[j-1]);
- }
- }
- else
- {
- for (j = 1; j < KC/2; j++)
- {
- *((word32*)tk[j]) ^= *((word32*)tk[j-1]);
- }
- tk[KC/2][0] ^= S[tk[KC/2 - 1][0]];
- tk[KC/2][1] ^= S[tk[KC/2 - 1][1]];
- tk[KC/2][2] ^= S[tk[KC/2 - 1][2]];
- tk[KC/2][3] ^= S[tk[KC/2 - 1][3]];
- for (j = KC/2 + 1; j < KC; j++)
- {
- *((word32*)tk[j]) ^= *((word32*)tk[j-1]);
- }
- }
- /* copy values into round key array */
- for (j = 0; (j < KC) && (r < ROUNDS + 1); )
- {
- for (; (j < KC) && (t < 4); j++, t++)
- {
- *((word32*)W[r][t]) = *((word32*)tk[j]);
- }
- if (t == 4)
- {
- r++;
- t = 0;
- }
- }
- }
- return 0;
- }
+/*
+Te0[x] = S [x].[02, 01, 01, 03];
+Te1[x] = S [x].[03, 02, 01, 01];
+Te2[x] = S [x].[01, 03, 02, 01];
+Te3[x] = S [x].[01, 01, 03, 02];
+Te4[x] = S [x].[01, 01, 01, 01];
-int rijndaelKeyEncToDec(word8 W[RIJNDAEL_MAXROUNDS+1][4][4], int ROUNDS)
- {
- int r;
- word8 *w;
-
- for (r = 1; r < ROUNDS; r++)
- {
- w = W[r][0];
- *((word32*)w) =
- *((word32*)U1[w[0]])
- ^ *((word32*)U2[w[1]])
- ^ *((word32*)U3[w[2]])
- ^ *((word32*)U4[w[3]]);
-
- w = W[r][1];
- *((word32*)w) =
- *((word32*)U1[w[0]])
- ^ *((word32*)U2[w[1]])
- ^ *((word32*)U3[w[2]])
- ^ *((word32*)U4[w[3]]);
-
- w = W[r][2];
- *((word32*)w) =
- *((word32*)U1[w[0]])
- ^ *((word32*)U2[w[1]])
- ^ *((word32*)U3[w[2]])
- ^ *((word32*)U4[w[3]]);
-
- w = W[r][3];
- *((word32*)w) =
- *((word32*)U1[w[0]])
- ^ *((word32*)U2[w[1]])
- ^ *((word32*)U3[w[2]])
- ^ *((word32*)U4[w[3]]);
- }
- return 0;
- }
+Td0[x] = Si[x].[0e, 09, 0d, 0b];
+Td1[x] = Si[x].[0b, 0e, 09, 0d];
+Td2[x] = Si[x].[0d, 0b, 0e, 09];
+Td3[x] = Si[x].[09, 0d, 0b, 0e];
+Td4[x] = Si[x].[01, 01, 01, 01];
+*/
+
+static const u32 Te0[256] = {
+ 0xc66363a5U, 0xf87c7c84U, 0xee777799U, 0xf67b7b8dU,
+ 0xfff2f20dU, 0xd66b6bbdU, 0xde6f6fb1U, 0x91c5c554U,
+ 0x60303050U, 0x02010103U, 0xce6767a9U, 0x562b2b7dU,
+ 0xe7fefe19U, 0xb5d7d762U, 0x4dababe6U, 0xec76769aU,
+ 0x8fcaca45U, 0x1f82829dU, 0x89c9c940U, 0xfa7d7d87U,
+ 0xeffafa15U, 0xb25959ebU, 0x8e4747c9U, 0xfbf0f00bU,
+ 0x41adadecU, 0xb3d4d467U, 0x5fa2a2fdU, 0x45afafeaU,
+ 0x239c9cbfU, 0x53a4a4f7U, 0xe4727296U, 0x9bc0c05bU,
+ 0x75b7b7c2U, 0xe1fdfd1cU, 0x3d9393aeU, 0x4c26266aU,
+ 0x6c36365aU, 0x7e3f3f41U, 0xf5f7f702U, 0x83cccc4fU,
+ 0x6834345cU, 0x51a5a5f4U, 0xd1e5e534U, 0xf9f1f108U,
+ 0xe2717193U, 0xabd8d873U, 0x62313153U, 0x2a15153fU,
+ 0x0804040cU, 0x95c7c752U, 0x46232365U, 0x9dc3c35eU,
+ 0x30181828U, 0x379696a1U, 0x0a05050fU, 0x2f9a9ab5U,
+ 0x0e070709U, 0x24121236U, 0x1b80809bU, 0xdfe2e23dU,
+ 0xcdebeb26U, 0x4e272769U, 0x7fb2b2cdU, 0xea75759fU,
+ 0x1209091bU, 0x1d83839eU, 0x582c2c74U, 0x341a1a2eU,
+ 0x361b1b2dU, 0xdc6e6eb2U, 0xb45a5aeeU, 0x5ba0a0fbU,
+ 0xa45252f6U, 0x763b3b4dU, 0xb7d6d661U, 0x7db3b3ceU,
+ 0x5229297bU, 0xdde3e33eU, 0x5e2f2f71U, 0x13848497U,
+ 0xa65353f5U, 0xb9d1d168U, 0x00000000U, 0xc1eded2cU,
+ 0x40202060U, 0xe3fcfc1fU, 0x79b1b1c8U, 0xb65b5bedU,
+ 0xd46a6abeU, 0x8dcbcb46U, 0x67bebed9U, 0x7239394bU,
+ 0x944a4adeU, 0x984c4cd4U, 0xb05858e8U, 0x85cfcf4aU,
+ 0xbbd0d06bU, 0xc5efef2aU, 0x4faaaae5U, 0xedfbfb16U,
+ 0x864343c5U, 0x9a4d4dd7U, 0x66333355U, 0x11858594U,
+ 0x8a4545cfU, 0xe9f9f910U, 0x04020206U, 0xfe7f7f81U,
+ 0xa05050f0U, 0x783c3c44U, 0x259f9fbaU, 0x4ba8a8e3U,
+ 0xa25151f3U, 0x5da3a3feU, 0x804040c0U, 0x058f8f8aU,
+ 0x3f9292adU, 0x219d9dbcU, 0x70383848U, 0xf1f5f504U,
+ 0x63bcbcdfU, 0x77b6b6c1U, 0xafdada75U, 0x42212163U,
+ 0x20101030U, 0xe5ffff1aU, 0xfdf3f30eU, 0xbfd2d26dU,
+ 0x81cdcd4cU, 0x180c0c14U, 0x26131335U, 0xc3ecec2fU,
+ 0xbe5f5fe1U, 0x359797a2U, 0x884444ccU, 0x2e171739U,
+ 0x93c4c457U, 0x55a7a7f2U, 0xfc7e7e82U, 0x7a3d3d47U,
+ 0xc86464acU, 0xba5d5de7U, 0x3219192bU, 0xe6737395U,
+ 0xc06060a0U, 0x19818198U, 0x9e4f4fd1U, 0xa3dcdc7fU,
+ 0x44222266U, 0x542a2a7eU, 0x3b9090abU, 0x0b888883U,
+ 0x8c4646caU, 0xc7eeee29U, 0x6bb8b8d3U, 0x2814143cU,
+ 0xa7dede79U, 0xbc5e5ee2U, 0x160b0b1dU, 0xaddbdb76U,
+ 0xdbe0e03bU, 0x64323256U, 0x743a3a4eU, 0x140a0a1eU,
+ 0x924949dbU, 0x0c06060aU, 0x4824246cU, 0xb85c5ce4U,
+ 0x9fc2c25dU, 0xbdd3d36eU, 0x43acacefU, 0xc46262a6U,
+ 0x399191a8U, 0x319595a4U, 0xd3e4e437U, 0xf279798bU,
+ 0xd5e7e732U, 0x8bc8c843U, 0x6e373759U, 0xda6d6db7U,
+ 0x018d8d8cU, 0xb1d5d564U, 0x9c4e4ed2U, 0x49a9a9e0U,
+ 0xd86c6cb4U, 0xac5656faU, 0xf3f4f407U, 0xcfeaea25U,
+ 0xca6565afU, 0xf47a7a8eU, 0x47aeaee9U, 0x10080818U,
+ 0x6fbabad5U, 0xf0787888U, 0x4a25256fU, 0x5c2e2e72U,
+ 0x381c1c24U, 0x57a6a6f1U, 0x73b4b4c7U, 0x97c6c651U,
+ 0xcbe8e823U, 0xa1dddd7cU, 0xe874749cU, 0x3e1f1f21U,
+ 0x964b4bddU, 0x61bdbddcU, 0x0d8b8b86U, 0x0f8a8a85U,
+ 0xe0707090U, 0x7c3e3e42U, 0x71b5b5c4U, 0xcc6666aaU,
+ 0x904848d8U, 0x06030305U, 0xf7f6f601U, 0x1c0e0e12U,
+ 0xc26161a3U, 0x6a35355fU, 0xae5757f9U, 0x69b9b9d0U,
+ 0x17868691U, 0x99c1c158U, 0x3a1d1d27U, 0x279e9eb9U,
+ 0xd9e1e138U, 0xebf8f813U, 0x2b9898b3U, 0x22111133U,
+ 0xd26969bbU, 0xa9d9d970U, 0x078e8e89U, 0x339494a7U,
+ 0x2d9b9bb6U, 0x3c1e1e22U, 0x15878792U, 0xc9e9e920U,
+ 0x87cece49U, 0xaa5555ffU, 0x50282878U, 0xa5dfdf7aU,
+ 0x038c8c8fU, 0x59a1a1f8U, 0x09898980U, 0x1a0d0d17U,
+ 0x65bfbfdaU, 0xd7e6e631U, 0x844242c6U, 0xd06868b8U,
+ 0x824141c3U, 0x299999b0U, 0x5a2d2d77U, 0x1e0f0f11U,
+ 0x7bb0b0cbU, 0xa85454fcU, 0x6dbbbbd6U, 0x2c16163aU,
+};
+static const u32 Te1[256] = {
+ 0xa5c66363U, 0x84f87c7cU, 0x99ee7777U, 0x8df67b7bU,
+ 0x0dfff2f2U, 0xbdd66b6bU, 0xb1de6f6fU, 0x5491c5c5U,
+ 0x50603030U, 0x03020101U, 0xa9ce6767U, 0x7d562b2bU,
+ 0x19e7fefeU, 0x62b5d7d7U, 0xe64dababU, 0x9aec7676U,
+ 0x458fcacaU, 0x9d1f8282U, 0x4089c9c9U, 0x87fa7d7dU,
+ 0x15effafaU, 0xebb25959U, 0xc98e4747U, 0x0bfbf0f0U,
+ 0xec41adadU, 0x67b3d4d4U, 0xfd5fa2a2U, 0xea45afafU,
+ 0xbf239c9cU, 0xf753a4a4U, 0x96e47272U, 0x5b9bc0c0U,
+ 0xc275b7b7U, 0x1ce1fdfdU, 0xae3d9393U, 0x6a4c2626U,
+ 0x5a6c3636U, 0x417e3f3fU, 0x02f5f7f7U, 0x4f83ccccU,
+ 0x5c683434U, 0xf451a5a5U, 0x34d1e5e5U, 0x08f9f1f1U,
+ 0x93e27171U, 0x73abd8d8U, 0x53623131U, 0x3f2a1515U,
+ 0x0c080404U, 0x5295c7c7U, 0x65462323U, 0x5e9dc3c3U,
+ 0x28301818U, 0xa1379696U, 0x0f0a0505U, 0xb52f9a9aU,
+ 0x090e0707U, 0x36241212U, 0x9b1b8080U, 0x3ddfe2e2U,
+ 0x26cdebebU, 0x694e2727U, 0xcd7fb2b2U, 0x9fea7575U,
+ 0x1b120909U, 0x9e1d8383U, 0x74582c2cU, 0x2e341a1aU,
+ 0x2d361b1bU, 0xb2dc6e6eU, 0xeeb45a5aU, 0xfb5ba0a0U,
+ 0xf6a45252U, 0x4d763b3bU, 0x61b7d6d6U, 0xce7db3b3U,
+ 0x7b522929U, 0x3edde3e3U, 0x715e2f2fU, 0x97138484U,
+ 0xf5a65353U, 0x68b9d1d1U, 0x00000000U, 0x2cc1ededU,
+ 0x60402020U, 0x1fe3fcfcU, 0xc879b1b1U, 0xedb65b5bU,
+ 0xbed46a6aU, 0x468dcbcbU, 0xd967bebeU, 0x4b723939U,
+ 0xde944a4aU, 0xd4984c4cU, 0xe8b05858U, 0x4a85cfcfU,
+ 0x6bbbd0d0U, 0x2ac5efefU, 0xe54faaaaU, 0x16edfbfbU,
+ 0xc5864343U, 0xd79a4d4dU, 0x55663333U, 0x94118585U,
+ 0xcf8a4545U, 0x10e9f9f9U, 0x06040202U, 0x81fe7f7fU,
+ 0xf0a05050U, 0x44783c3cU, 0xba259f9fU, 0xe34ba8a8U,
+ 0xf3a25151U, 0xfe5da3a3U, 0xc0804040U, 0x8a058f8fU,
+ 0xad3f9292U, 0xbc219d9dU, 0x48703838U, 0x04f1f5f5U,
+ 0xdf63bcbcU, 0xc177b6b6U, 0x75afdadaU, 0x63422121U,
+ 0x30201010U, 0x1ae5ffffU, 0x0efdf3f3U, 0x6dbfd2d2U,
+ 0x4c81cdcdU, 0x14180c0cU, 0x35261313U, 0x2fc3ececU,
+ 0xe1be5f5fU, 0xa2359797U, 0xcc884444U, 0x392e1717U,
+ 0x5793c4c4U, 0xf255a7a7U, 0x82fc7e7eU, 0x477a3d3dU,
+ 0xacc86464U, 0xe7ba5d5dU, 0x2b321919U, 0x95e67373U,
+ 0xa0c06060U, 0x98198181U, 0xd19e4f4fU, 0x7fa3dcdcU,
+ 0x66442222U, 0x7e542a2aU, 0xab3b9090U, 0x830b8888U,
+ 0xca8c4646U, 0x29c7eeeeU, 0xd36bb8b8U, 0x3c281414U,
+ 0x79a7dedeU, 0xe2bc5e5eU, 0x1d160b0bU, 0x76addbdbU,
+ 0x3bdbe0e0U, 0x56643232U, 0x4e743a3aU, 0x1e140a0aU,
+ 0xdb924949U, 0x0a0c0606U, 0x6c482424U, 0xe4b85c5cU,
+ 0x5d9fc2c2U, 0x6ebdd3d3U, 0xef43acacU, 0xa6c46262U,
+ 0xa8399191U, 0xa4319595U, 0x37d3e4e4U, 0x8bf27979U,
+ 0x32d5e7e7U, 0x438bc8c8U, 0x596e3737U, 0xb7da6d6dU,
+ 0x8c018d8dU, 0x64b1d5d5U, 0xd29c4e4eU, 0xe049a9a9U,
+ 0xb4d86c6cU, 0xfaac5656U, 0x07f3f4f4U, 0x25cfeaeaU,
+ 0xafca6565U, 0x8ef47a7aU, 0xe947aeaeU, 0x18100808U,
+ 0xd56fbabaU, 0x88f07878U, 0x6f4a2525U, 0x725c2e2eU,
+ 0x24381c1cU, 0xf157a6a6U, 0xc773b4b4U, 0x5197c6c6U,
+ 0x23cbe8e8U, 0x7ca1ddddU, 0x9ce87474U, 0x213e1f1fU,
+ 0xdd964b4bU, 0xdc61bdbdU, 0x860d8b8bU, 0x850f8a8aU,
+ 0x90e07070U, 0x427c3e3eU, 0xc471b5b5U, 0xaacc6666U,
+ 0xd8904848U, 0x05060303U, 0x01f7f6f6U, 0x121c0e0eU,
+ 0xa3c26161U, 0x5f6a3535U, 0xf9ae5757U, 0xd069b9b9U,
+ 0x91178686U, 0x5899c1c1U, 0x273a1d1dU, 0xb9279e9eU,
+ 0x38d9e1e1U, 0x13ebf8f8U, 0xb32b9898U, 0x33221111U,
+ 0xbbd26969U, 0x70a9d9d9U, 0x89078e8eU, 0xa7339494U,
+ 0xb62d9b9bU, 0x223c1e1eU, 0x92158787U, 0x20c9e9e9U,
+ 0x4987ceceU, 0xffaa5555U, 0x78502828U, 0x7aa5dfdfU,
+ 0x8f038c8cU, 0xf859a1a1U, 0x80098989U, 0x171a0d0dU,
+ 0xda65bfbfU, 0x31d7e6e6U, 0xc6844242U, 0xb8d06868U,
+ 0xc3824141U, 0xb0299999U, 0x775a2d2dU, 0x111e0f0fU,
+ 0xcb7bb0b0U, 0xfca85454U, 0xd66dbbbbU, 0x3a2c1616U,
+};
+static const u32 Te2[256] = {
+ 0x63a5c663U, 0x7c84f87cU, 0x7799ee77U, 0x7b8df67bU,
+ 0xf20dfff2U, 0x6bbdd66bU, 0x6fb1de6fU, 0xc55491c5U,
+ 0x30506030U, 0x01030201U, 0x67a9ce67U, 0x2b7d562bU,
+ 0xfe19e7feU, 0xd762b5d7U, 0xabe64dabU, 0x769aec76U,
+ 0xca458fcaU, 0x829d1f82U, 0xc94089c9U, 0x7d87fa7dU,
+ 0xfa15effaU, 0x59ebb259U, 0x47c98e47U, 0xf00bfbf0U,
+ 0xadec41adU, 0xd467b3d4U, 0xa2fd5fa2U, 0xafea45afU,
+ 0x9cbf239cU, 0xa4f753a4U, 0x7296e472U, 0xc05b9bc0U,
+ 0xb7c275b7U, 0xfd1ce1fdU, 0x93ae3d93U, 0x266a4c26U,
+ 0x365a6c36U, 0x3f417e3fU, 0xf702f5f7U, 0xcc4f83ccU,
+ 0x345c6834U, 0xa5f451a5U, 0xe534d1e5U, 0xf108f9f1U,
+ 0x7193e271U, 0xd873abd8U, 0x31536231U, 0x153f2a15U,
+ 0x040c0804U, 0xc75295c7U, 0x23654623U, 0xc35e9dc3U,
+ 0x18283018U, 0x96a13796U, 0x050f0a05U, 0x9ab52f9aU,
+ 0x07090e07U, 0x12362412U, 0x809b1b80U, 0xe23ddfe2U,
+ 0xeb26cdebU, 0x27694e27U, 0xb2cd7fb2U, 0x759fea75U,
+ 0x091b1209U, 0x839e1d83U, 0x2c74582cU, 0x1a2e341aU,
+ 0x1b2d361bU, 0x6eb2dc6eU, 0x5aeeb45aU, 0xa0fb5ba0U,
+ 0x52f6a452U, 0x3b4d763bU, 0xd661b7d6U, 0xb3ce7db3U,
+ 0x297b5229U, 0xe33edde3U, 0x2f715e2fU, 0x84971384U,
+ 0x53f5a653U, 0xd168b9d1U, 0x00000000U, 0xed2cc1edU,
+ 0x20604020U, 0xfc1fe3fcU, 0xb1c879b1U, 0x5bedb65bU,
+ 0x6abed46aU, 0xcb468dcbU, 0xbed967beU, 0x394b7239U,
+ 0x4ade944aU, 0x4cd4984cU, 0x58e8b058U, 0xcf4a85cfU,
+ 0xd06bbbd0U, 0xef2ac5efU, 0xaae54faaU, 0xfb16edfbU,
+ 0x43c58643U, 0x4dd79a4dU, 0x33556633U, 0x85941185U,
+ 0x45cf8a45U, 0xf910e9f9U, 0x02060402U, 0x7f81fe7fU,
+ 0x50f0a050U, 0x3c44783cU, 0x9fba259fU, 0xa8e34ba8U,
+ 0x51f3a251U, 0xa3fe5da3U, 0x40c08040U, 0x8f8a058fU,
+ 0x92ad3f92U, 0x9dbc219dU, 0x38487038U, 0xf504f1f5U,
+ 0xbcdf63bcU, 0xb6c177b6U, 0xda75afdaU, 0x21634221U,
+ 0x10302010U, 0xff1ae5ffU, 0xf30efdf3U, 0xd26dbfd2U,
+ 0xcd4c81cdU, 0x0c14180cU, 0x13352613U, 0xec2fc3ecU,
+ 0x5fe1be5fU, 0x97a23597U, 0x44cc8844U, 0x17392e17U,
+ 0xc45793c4U, 0xa7f255a7U, 0x7e82fc7eU, 0x3d477a3dU,
+ 0x64acc864U, 0x5de7ba5dU, 0x192b3219U, 0x7395e673U,
+ 0x60a0c060U, 0x81981981U, 0x4fd19e4fU, 0xdc7fa3dcU,
+ 0x22664422U, 0x2a7e542aU, 0x90ab3b90U, 0x88830b88U,
+ 0x46ca8c46U, 0xee29c7eeU, 0xb8d36bb8U, 0x143c2814U,
+ 0xde79a7deU, 0x5ee2bc5eU, 0x0b1d160bU, 0xdb76addbU,
+ 0xe03bdbe0U, 0x32566432U, 0x3a4e743aU, 0x0a1e140aU,
+ 0x49db9249U, 0x060a0c06U, 0x246c4824U, 0x5ce4b85cU,
+ 0xc25d9fc2U, 0xd36ebdd3U, 0xacef43acU, 0x62a6c462U,
+ 0x91a83991U, 0x95a43195U, 0xe437d3e4U, 0x798bf279U,
+ 0xe732d5e7U, 0xc8438bc8U, 0x37596e37U, 0x6db7da6dU,
+ 0x8d8c018dU, 0xd564b1d5U, 0x4ed29c4eU, 0xa9e049a9U,
+ 0x6cb4d86cU, 0x56faac56U, 0xf407f3f4U, 0xea25cfeaU,
+ 0x65afca65U, 0x7a8ef47aU, 0xaee947aeU, 0x08181008U,
+ 0xbad56fbaU, 0x7888f078U, 0x256f4a25U, 0x2e725c2eU,
+ 0x1c24381cU, 0xa6f157a6U, 0xb4c773b4U, 0xc65197c6U,
+ 0xe823cbe8U, 0xdd7ca1ddU, 0x749ce874U, 0x1f213e1fU,
+ 0x4bdd964bU, 0xbddc61bdU, 0x8b860d8bU, 0x8a850f8aU,
+ 0x7090e070U, 0x3e427c3eU, 0xb5c471b5U, 0x66aacc66U,
+ 0x48d89048U, 0x03050603U, 0xf601f7f6U, 0x0e121c0eU,
+ 0x61a3c261U, 0x355f6a35U, 0x57f9ae57U, 0xb9d069b9U,
+ 0x86911786U, 0xc15899c1U, 0x1d273a1dU, 0x9eb9279eU,
+ 0xe138d9e1U, 0xf813ebf8U, 0x98b32b98U, 0x11332211U,
+ 0x69bbd269U, 0xd970a9d9U, 0x8e89078eU, 0x94a73394U,
+ 0x9bb62d9bU, 0x1e223c1eU, 0x87921587U, 0xe920c9e9U,
+ 0xce4987ceU, 0x55ffaa55U, 0x28785028U, 0xdf7aa5dfU,
+ 0x8c8f038cU, 0xa1f859a1U, 0x89800989U, 0x0d171a0dU,
+ 0xbfda65bfU, 0xe631d7e6U, 0x42c68442U, 0x68b8d068U,
+ 0x41c38241U, 0x99b02999U, 0x2d775a2dU, 0x0f111e0fU,
+ 0xb0cb7bb0U, 0x54fca854U, 0xbbd66dbbU, 0x163a2c16U,
+};
+static const u32 Te3[256] = {
+
+ 0x6363a5c6U, 0x7c7c84f8U, 0x777799eeU, 0x7b7b8df6U,
+ 0xf2f20dffU, 0x6b6bbdd6U, 0x6f6fb1deU, 0xc5c55491U,
+ 0x30305060U, 0x01010302U, 0x6767a9ceU, 0x2b2b7d56U,
+ 0xfefe19e7U, 0xd7d762b5U, 0xababe64dU, 0x76769aecU,
+ 0xcaca458fU, 0x82829d1fU, 0xc9c94089U, 0x7d7d87faU,
+ 0xfafa15efU, 0x5959ebb2U, 0x4747c98eU, 0xf0f00bfbU,
+ 0xadadec41U, 0xd4d467b3U, 0xa2a2fd5fU, 0xafafea45U,
+ 0x9c9cbf23U, 0xa4a4f753U, 0x727296e4U, 0xc0c05b9bU,
+ 0xb7b7c275U, 0xfdfd1ce1U, 0x9393ae3dU, 0x26266a4cU,
+ 0x36365a6cU, 0x3f3f417eU, 0xf7f702f5U, 0xcccc4f83U,
+ 0x34345c68U, 0xa5a5f451U, 0xe5e534d1U, 0xf1f108f9U,
+ 0x717193e2U, 0xd8d873abU, 0x31315362U, 0x15153f2aU,
+ 0x04040c08U, 0xc7c75295U, 0x23236546U, 0xc3c35e9dU,
+ 0x18182830U, 0x9696a137U, 0x05050f0aU, 0x9a9ab52fU,
+ 0x0707090eU, 0x12123624U, 0x80809b1bU, 0xe2e23ddfU,
+ 0xebeb26cdU, 0x2727694eU, 0xb2b2cd7fU, 0x75759feaU,
+ 0x09091b12U, 0x83839e1dU, 0x2c2c7458U, 0x1a1a2e34U,
+ 0x1b1b2d36U, 0x6e6eb2dcU, 0x5a5aeeb4U, 0xa0a0fb5bU,
+ 0x5252f6a4U, 0x3b3b4d76U, 0xd6d661b7U, 0xb3b3ce7dU,
+ 0x29297b52U, 0xe3e33eddU, 0x2f2f715eU, 0x84849713U,
+ 0x5353f5a6U, 0xd1d168b9U, 0x00000000U, 0xeded2cc1U,
+ 0x20206040U, 0xfcfc1fe3U, 0xb1b1c879U, 0x5b5bedb6U,
+ 0x6a6abed4U, 0xcbcb468dU, 0xbebed967U, 0x39394b72U,
+ 0x4a4ade94U, 0x4c4cd498U, 0x5858e8b0U, 0xcfcf4a85U,
+ 0xd0d06bbbU, 0xefef2ac5U, 0xaaaae54fU, 0xfbfb16edU,
+ 0x4343c586U, 0x4d4dd79aU, 0x33335566U, 0x85859411U,
+ 0x4545cf8aU, 0xf9f910e9U, 0x02020604U, 0x7f7f81feU,
+ 0x5050f0a0U, 0x3c3c4478U, 0x9f9fba25U, 0xa8a8e34bU,
+ 0x5151f3a2U, 0xa3a3fe5dU, 0x4040c080U, 0x8f8f8a05U,
+ 0x9292ad3fU, 0x9d9dbc21U, 0x38384870U, 0xf5f504f1U,
+ 0xbcbcdf63U, 0xb6b6c177U, 0xdada75afU, 0x21216342U,
+ 0x10103020U, 0xffff1ae5U, 0xf3f30efdU, 0xd2d26dbfU,
+ 0xcdcd4c81U, 0x0c0c1418U, 0x13133526U, 0xecec2fc3U,
+ 0x5f5fe1beU, 0x9797a235U, 0x4444cc88U, 0x1717392eU,
+ 0xc4c45793U, 0xa7a7f255U, 0x7e7e82fcU, 0x3d3d477aU,
+ 0x6464acc8U, 0x5d5de7baU, 0x19192b32U, 0x737395e6U,
+ 0x6060a0c0U, 0x81819819U, 0x4f4fd19eU, 0xdcdc7fa3U,
+ 0x22226644U, 0x2a2a7e54U, 0x9090ab3bU, 0x8888830bU,
+ 0x4646ca8cU, 0xeeee29c7U, 0xb8b8d36bU, 0x14143c28U,
+ 0xdede79a7U, 0x5e5ee2bcU, 0x0b0b1d16U, 0xdbdb76adU,
+ 0xe0e03bdbU, 0x32325664U, 0x3a3a4e74U, 0x0a0a1e14U,
+ 0x4949db92U, 0x06060a0cU, 0x24246c48U, 0x5c5ce4b8U,
+ 0xc2c25d9fU, 0xd3d36ebdU, 0xacacef43U, 0x6262a6c4U,
+ 0x9191a839U, 0x9595a431U, 0xe4e437d3U, 0x79798bf2U,
+ 0xe7e732d5U, 0xc8c8438bU, 0x3737596eU, 0x6d6db7daU,
+ 0x8d8d8c01U, 0xd5d564b1U, 0x4e4ed29cU, 0xa9a9e049U,
+ 0x6c6cb4d8U, 0x5656faacU, 0xf4f407f3U, 0xeaea25cfU,
+ 0x6565afcaU, 0x7a7a8ef4U, 0xaeaee947U, 0x08081810U,
+ 0xbabad56fU, 0x787888f0U, 0x25256f4aU, 0x2e2e725cU,
+ 0x1c1c2438U, 0xa6a6f157U, 0xb4b4c773U, 0xc6c65197U,
+ 0xe8e823cbU, 0xdddd7ca1U, 0x74749ce8U, 0x1f1f213eU,
+ 0x4b4bdd96U, 0xbdbddc61U, 0x8b8b860dU, 0x8a8a850fU,
+ 0x707090e0U, 0x3e3e427cU, 0xb5b5c471U, 0x6666aaccU,
+ 0x4848d890U, 0x03030506U, 0xf6f601f7U, 0x0e0e121cU,
+ 0x6161a3c2U, 0x35355f6aU, 0x5757f9aeU, 0xb9b9d069U,
+ 0x86869117U, 0xc1c15899U, 0x1d1d273aU, 0x9e9eb927U,
+ 0xe1e138d9U, 0xf8f813ebU, 0x9898b32bU, 0x11113322U,
+ 0x6969bbd2U, 0xd9d970a9U, 0x8e8e8907U, 0x9494a733U,
+ 0x9b9bb62dU, 0x1e1e223cU, 0x87879215U, 0xe9e920c9U,
+ 0xcece4987U, 0x5555ffaaU, 0x28287850U, 0xdfdf7aa5U,
+ 0x8c8c8f03U, 0xa1a1f859U, 0x89898009U, 0x0d0d171aU,
+ 0xbfbfda65U, 0xe6e631d7U, 0x4242c684U, 0x6868b8d0U,
+ 0x4141c382U, 0x9999b029U, 0x2d2d775aU, 0x0f0f111eU,
+ 0xb0b0cb7bU, 0x5454fca8U, 0xbbbbd66dU, 0x16163a2cU,
+};
+static const u32 Te4[256] = {
+ 0x63636363U, 0x7c7c7c7cU, 0x77777777U, 0x7b7b7b7bU,
+ 0xf2f2f2f2U, 0x6b6b6b6bU, 0x6f6f6f6fU, 0xc5c5c5c5U,
+ 0x30303030U, 0x01010101U, 0x67676767U, 0x2b2b2b2bU,
+ 0xfefefefeU, 0xd7d7d7d7U, 0xababababU, 0x76767676U,
+ 0xcacacacaU, 0x82828282U, 0xc9c9c9c9U, 0x7d7d7d7dU,
+ 0xfafafafaU, 0x59595959U, 0x47474747U, 0xf0f0f0f0U,
+ 0xadadadadU, 0xd4d4d4d4U, 0xa2a2a2a2U, 0xafafafafU,
+ 0x9c9c9c9cU, 0xa4a4a4a4U, 0x72727272U, 0xc0c0c0c0U,
+ 0xb7b7b7b7U, 0xfdfdfdfdU, 0x93939393U, 0x26262626U,
+ 0x36363636U, 0x3f3f3f3fU, 0xf7f7f7f7U, 0xccccccccU,
+ 0x34343434U, 0xa5a5a5a5U, 0xe5e5e5e5U, 0xf1f1f1f1U,
+ 0x71717171U, 0xd8d8d8d8U, 0x31313131U, 0x15151515U,
+ 0x04040404U, 0xc7c7c7c7U, 0x23232323U, 0xc3c3c3c3U,
+ 0x18181818U, 0x96969696U, 0x05050505U, 0x9a9a9a9aU,
+ 0x07070707U, 0x12121212U, 0x80808080U, 0xe2e2e2e2U,
+ 0xebebebebU, 0x27272727U, 0xb2b2b2b2U, 0x75757575U,
+ 0x09090909U, 0x83838383U, 0x2c2c2c2cU, 0x1a1a1a1aU,
+ 0x1b1b1b1bU, 0x6e6e6e6eU, 0x5a5a5a5aU, 0xa0a0a0a0U,
+ 0x52525252U, 0x3b3b3b3bU, 0xd6d6d6d6U, 0xb3b3b3b3U,
+ 0x29292929U, 0xe3e3e3e3U, 0x2f2f2f2fU, 0x84848484U,
+ 0x53535353U, 0xd1d1d1d1U, 0x00000000U, 0xededededU,
+ 0x20202020U, 0xfcfcfcfcU, 0xb1b1b1b1U, 0x5b5b5b5bU,
+ 0x6a6a6a6aU, 0xcbcbcbcbU, 0xbebebebeU, 0x39393939U,
+ 0x4a4a4a4aU, 0x4c4c4c4cU, 0x58585858U, 0xcfcfcfcfU,
+ 0xd0d0d0d0U, 0xefefefefU, 0xaaaaaaaaU, 0xfbfbfbfbU,
+ 0x43434343U, 0x4d4d4d4dU, 0x33333333U, 0x85858585U,
+ 0x45454545U, 0xf9f9f9f9U, 0x02020202U, 0x7f7f7f7fU,
+ 0x50505050U, 0x3c3c3c3cU, 0x9f9f9f9fU, 0xa8a8a8a8U,
+ 0x51515151U, 0xa3a3a3a3U, 0x40404040U, 0x8f8f8f8fU,
+ 0x92929292U, 0x9d9d9d9dU, 0x38383838U, 0xf5f5f5f5U,
+ 0xbcbcbcbcU, 0xb6b6b6b6U, 0xdadadadaU, 0x21212121U,
+ 0x10101010U, 0xffffffffU, 0xf3f3f3f3U, 0xd2d2d2d2U,
+ 0xcdcdcdcdU, 0x0c0c0c0cU, 0x13131313U, 0xececececU,
+ 0x5f5f5f5fU, 0x97979797U, 0x44444444U, 0x17171717U,
+ 0xc4c4c4c4U, 0xa7a7a7a7U, 0x7e7e7e7eU, 0x3d3d3d3dU,
+ 0x64646464U, 0x5d5d5d5dU, 0x19191919U, 0x73737373U,
+ 0x60606060U, 0x81818181U, 0x4f4f4f4fU, 0xdcdcdcdcU,
+ 0x22222222U, 0x2a2a2a2aU, 0x90909090U, 0x88888888U,
+ 0x46464646U, 0xeeeeeeeeU, 0xb8b8b8b8U, 0x14141414U,
+ 0xdedededeU, 0x5e5e5e5eU, 0x0b0b0b0bU, 0xdbdbdbdbU,
+ 0xe0e0e0e0U, 0x32323232U, 0x3a3a3a3aU, 0x0a0a0a0aU,
+ 0x49494949U, 0x06060606U, 0x24242424U, 0x5c5c5c5cU,
+ 0xc2c2c2c2U, 0xd3d3d3d3U, 0xacacacacU, 0x62626262U,
+ 0x91919191U, 0x95959595U, 0xe4e4e4e4U, 0x79797979U,
+ 0xe7e7e7e7U, 0xc8c8c8c8U, 0x37373737U, 0x6d6d6d6dU,
+ 0x8d8d8d8dU, 0xd5d5d5d5U, 0x4e4e4e4eU, 0xa9a9a9a9U,
+ 0x6c6c6c6cU, 0x56565656U, 0xf4f4f4f4U, 0xeaeaeaeaU,
+ 0x65656565U, 0x7a7a7a7aU, 0xaeaeaeaeU, 0x08080808U,
+ 0xbabababaU, 0x78787878U, 0x25252525U, 0x2e2e2e2eU,
+ 0x1c1c1c1cU, 0xa6a6a6a6U, 0xb4b4b4b4U, 0xc6c6c6c6U,
+ 0xe8e8e8e8U, 0xddddddddU, 0x74747474U, 0x1f1f1f1fU,
+ 0x4b4b4b4bU, 0xbdbdbdbdU, 0x8b8b8b8bU, 0x8a8a8a8aU,
+ 0x70707070U, 0x3e3e3e3eU, 0xb5b5b5b5U, 0x66666666U,
+ 0x48484848U, 0x03030303U, 0xf6f6f6f6U, 0x0e0e0e0eU,
+ 0x61616161U, 0x35353535U, 0x57575757U, 0xb9b9b9b9U,
+ 0x86868686U, 0xc1c1c1c1U, 0x1d1d1d1dU, 0x9e9e9e9eU,
+ 0xe1e1e1e1U, 0xf8f8f8f8U, 0x98989898U, 0x11111111U,
+ 0x69696969U, 0xd9d9d9d9U, 0x8e8e8e8eU, 0x94949494U,
+ 0x9b9b9b9bU, 0x1e1e1e1eU, 0x87878787U, 0xe9e9e9e9U,
+ 0xcecececeU, 0x55555555U, 0x28282828U, 0xdfdfdfdfU,
+ 0x8c8c8c8cU, 0xa1a1a1a1U, 0x89898989U, 0x0d0d0d0dU,
+ 0xbfbfbfbfU, 0xe6e6e6e6U, 0x42424242U, 0x68686868U,
+ 0x41414141U, 0x99999999U, 0x2d2d2d2dU, 0x0f0f0f0fU,
+ 0xb0b0b0b0U, 0x54545454U, 0xbbbbbbbbU, 0x16161616U,
+};
+static const u32 Td0[256] = {
+ 0x51f4a750U, 0x7e416553U, 0x1a17a4c3U, 0x3a275e96U,
+ 0x3bab6bcbU, 0x1f9d45f1U, 0xacfa58abU, 0x4be30393U,
+ 0x2030fa55U, 0xad766df6U, 0x88cc7691U, 0xf5024c25U,
+ 0x4fe5d7fcU, 0xc52acbd7U, 0x26354480U, 0xb562a38fU,
+ 0xdeb15a49U, 0x25ba1b67U, 0x45ea0e98U, 0x5dfec0e1U,
+ 0xc32f7502U, 0x814cf012U, 0x8d4697a3U, 0x6bd3f9c6U,
+ 0x038f5fe7U, 0x15929c95U, 0xbf6d7aebU, 0x955259daU,
+ 0xd4be832dU, 0x587421d3U, 0x49e06929U, 0x8ec9c844U,
+ 0x75c2896aU, 0xf48e7978U, 0x99583e6bU, 0x27b971ddU,
+ 0xbee14fb6U, 0xf088ad17U, 0xc920ac66U, 0x7dce3ab4U,
+ 0x63df4a18U, 0xe51a3182U, 0x97513360U, 0x62537f45U,
+ 0xb16477e0U, 0xbb6bae84U, 0xfe81a01cU, 0xf9082b94U,
+ 0x70486858U, 0x8f45fd19U, 0x94de6c87U, 0x527bf8b7U,
+ 0xab73d323U, 0x724b02e2U, 0xe31f8f57U, 0x6655ab2aU,
+ 0xb2eb2807U, 0x2fb5c203U, 0x86c57b9aU, 0xd33708a5U,
+ 0x302887f2U, 0x23bfa5b2U, 0x02036abaU, 0xed16825cU,
+ 0x8acf1c2bU, 0xa779b492U, 0xf307f2f0U, 0x4e69e2a1U,
+ 0x65daf4cdU, 0x0605bed5U, 0xd134621fU, 0xc4a6fe8aU,
+ 0x342e539dU, 0xa2f355a0U, 0x058ae132U, 0xa4f6eb75U,
+ 0x0b83ec39U, 0x4060efaaU, 0x5e719f06U, 0xbd6e1051U,
+ 0x3e218af9U, 0x96dd063dU, 0xdd3e05aeU, 0x4de6bd46U,
+ 0x91548db5U, 0x71c45d05U, 0x0406d46fU, 0x605015ffU,
+ 0x1998fb24U, 0xd6bde997U, 0x894043ccU, 0x67d99e77U,
+ 0xb0e842bdU, 0x07898b88U, 0xe7195b38U, 0x79c8eedbU,
+ 0xa17c0a47U, 0x7c420fe9U, 0xf8841ec9U, 0x00000000U,
+ 0x09808683U, 0x322bed48U, 0x1e1170acU, 0x6c5a724eU,
+ 0xfd0efffbU, 0x0f853856U, 0x3daed51eU, 0x362d3927U,
+ 0x0a0fd964U, 0x685ca621U, 0x9b5b54d1U, 0x24362e3aU,
+ 0x0c0a67b1U, 0x9357e70fU, 0xb4ee96d2U, 0x1b9b919eU,
+ 0x80c0c54fU, 0x61dc20a2U, 0x5a774b69U, 0x1c121a16U,
+ 0xe293ba0aU, 0xc0a02ae5U, 0x3c22e043U, 0x121b171dU,
+ 0x0e090d0bU, 0xf28bc7adU, 0x2db6a8b9U, 0x141ea9c8U,
+ 0x57f11985U, 0xaf75074cU, 0xee99ddbbU, 0xa37f60fdU,
+ 0xf701269fU, 0x5c72f5bcU, 0x44663bc5U, 0x5bfb7e34U,
+ 0x8b432976U, 0xcb23c6dcU, 0xb6edfc68U, 0xb8e4f163U,
+ 0xd731dccaU, 0x42638510U, 0x13972240U, 0x84c61120U,
+ 0x854a247dU, 0xd2bb3df8U, 0xaef93211U, 0xc729a16dU,
+ 0x1d9e2f4bU, 0xdcb230f3U, 0x0d8652ecU, 0x77c1e3d0U,
+ 0x2bb3166cU, 0xa970b999U, 0x119448faU, 0x47e96422U,
+ 0xa8fc8cc4U, 0xa0f03f1aU, 0x567d2cd8U, 0x223390efU,
+ 0x87494ec7U, 0xd938d1c1U, 0x8ccaa2feU, 0x98d40b36U,
+ 0xa6f581cfU, 0xa57ade28U, 0xdab78e26U, 0x3fadbfa4U,
+ 0x2c3a9de4U, 0x5078920dU, 0x6a5fcc9bU, 0x547e4662U,
+ 0xf68d13c2U, 0x90d8b8e8U, 0x2e39f75eU, 0x82c3aff5U,
+ 0x9f5d80beU, 0x69d0937cU, 0x6fd52da9U, 0xcf2512b3U,
+ 0xc8ac993bU, 0x10187da7U, 0xe89c636eU, 0xdb3bbb7bU,
+ 0xcd267809U, 0x6e5918f4U, 0xec9ab701U, 0x834f9aa8U,
+ 0xe6956e65U, 0xaaffe67eU, 0x21bccf08U, 0xef15e8e6U,
+ 0xbae79bd9U, 0x4a6f36ceU, 0xea9f09d4U, 0x29b07cd6U,
+ 0x31a4b2afU, 0x2a3f2331U, 0xc6a59430U, 0x35a266c0U,
+ 0x744ebc37U, 0xfc82caa6U, 0xe090d0b0U, 0x33a7d815U,
+ 0xf104984aU, 0x41ecdaf7U, 0x7fcd500eU, 0x1791f62fU,
+ 0x764dd68dU, 0x43efb04dU, 0xccaa4d54U, 0xe49604dfU,
+ 0x9ed1b5e3U, 0x4c6a881bU, 0xc12c1fb8U, 0x4665517fU,
+ 0x9d5eea04U, 0x018c355dU, 0xfa877473U, 0xfb0b412eU,
+ 0xb3671d5aU, 0x92dbd252U, 0xe9105633U, 0x6dd64713U,
+ 0x9ad7618cU, 0x37a10c7aU, 0x59f8148eU, 0xeb133c89U,
+ 0xcea927eeU, 0xb761c935U, 0xe11ce5edU, 0x7a47b13cU,
+ 0x9cd2df59U, 0x55f2733fU, 0x1814ce79U, 0x73c737bfU,
+ 0x53f7cdeaU, 0x5ffdaa5bU, 0xdf3d6f14U, 0x7844db86U,
+ 0xcaaff381U, 0xb968c43eU, 0x3824342cU, 0xc2a3405fU,
+ 0x161dc372U, 0xbce2250cU, 0x283c498bU, 0xff0d9541U,
+ 0x39a80171U, 0x080cb3deU, 0xd8b4e49cU, 0x6456c190U,
+ 0x7bcb8461U, 0xd532b670U, 0x486c5c74U, 0xd0b85742U,
+};
+static const u32 Td1[256] = {
+ 0x5051f4a7U, 0x537e4165U, 0xc31a17a4U, 0x963a275eU,
+ 0xcb3bab6bU, 0xf11f9d45U, 0xabacfa58U, 0x934be303U,
+ 0x552030faU, 0xf6ad766dU, 0x9188cc76U, 0x25f5024cU,
+ 0xfc4fe5d7U, 0xd7c52acbU, 0x80263544U, 0x8fb562a3U,
+ 0x49deb15aU, 0x6725ba1bU, 0x9845ea0eU, 0xe15dfec0U,
+ 0x02c32f75U, 0x12814cf0U, 0xa38d4697U, 0xc66bd3f9U,
+ 0xe7038f5fU, 0x9515929cU, 0xebbf6d7aU, 0xda955259U,
+ 0x2dd4be83U, 0xd3587421U, 0x2949e069U, 0x448ec9c8U,
+ 0x6a75c289U, 0x78f48e79U, 0x6b99583eU, 0xdd27b971U,
+ 0xb6bee14fU, 0x17f088adU, 0x66c920acU, 0xb47dce3aU,
+ 0x1863df4aU, 0x82e51a31U, 0x60975133U, 0x4562537fU,
+ 0xe0b16477U, 0x84bb6baeU, 0x1cfe81a0U, 0x94f9082bU,
+ 0x58704868U, 0x198f45fdU, 0x8794de6cU, 0xb7527bf8U,
+ 0x23ab73d3U, 0xe2724b02U, 0x57e31f8fU, 0x2a6655abU,
+ 0x07b2eb28U, 0x032fb5c2U, 0x9a86c57bU, 0xa5d33708U,
+ 0xf2302887U, 0xb223bfa5U, 0xba02036aU, 0x5ced1682U,
+ 0x2b8acf1cU, 0x92a779b4U, 0xf0f307f2U, 0xa14e69e2U,
+ 0xcd65daf4U, 0xd50605beU, 0x1fd13462U, 0x8ac4a6feU,
+ 0x9d342e53U, 0xa0a2f355U, 0x32058ae1U, 0x75a4f6ebU,
+ 0x390b83ecU, 0xaa4060efU, 0x065e719fU, 0x51bd6e10U,
+ 0xf93e218aU, 0x3d96dd06U, 0xaedd3e05U, 0x464de6bdU,
+ 0xb591548dU, 0x0571c45dU, 0x6f0406d4U, 0xff605015U,
+ 0x241998fbU, 0x97d6bde9U, 0xcc894043U, 0x7767d99eU,
+ 0xbdb0e842U, 0x8807898bU, 0x38e7195bU, 0xdb79c8eeU,
+ 0x47a17c0aU, 0xe97c420fU, 0xc9f8841eU, 0x00000000U,
+ 0x83098086U, 0x48322bedU, 0xac1e1170U, 0x4e6c5a72U,
+ 0xfbfd0effU, 0x560f8538U, 0x1e3daed5U, 0x27362d39U,
+ 0x640a0fd9U, 0x21685ca6U, 0xd19b5b54U, 0x3a24362eU,
+ 0xb10c0a67U, 0x0f9357e7U, 0xd2b4ee96U, 0x9e1b9b91U,
+ 0x4f80c0c5U, 0xa261dc20U, 0x695a774bU, 0x161c121aU,
+ 0x0ae293baU, 0xe5c0a02aU, 0x433c22e0U, 0x1d121b17U,
+ 0x0b0e090dU, 0xadf28bc7U, 0xb92db6a8U, 0xc8141ea9U,
+ 0x8557f119U, 0x4caf7507U, 0xbbee99ddU, 0xfda37f60U,
+ 0x9ff70126U, 0xbc5c72f5U, 0xc544663bU, 0x345bfb7eU,
+ 0x768b4329U, 0xdccb23c6U, 0x68b6edfcU, 0x63b8e4f1U,
+ 0xcad731dcU, 0x10426385U, 0x40139722U, 0x2084c611U,
+ 0x7d854a24U, 0xf8d2bb3dU, 0x11aef932U, 0x6dc729a1U,
+ 0x4b1d9e2fU, 0xf3dcb230U, 0xec0d8652U, 0xd077c1e3U,
+ 0x6c2bb316U, 0x99a970b9U, 0xfa119448U, 0x2247e964U,
+ 0xc4a8fc8cU, 0x1aa0f03fU, 0xd8567d2cU, 0xef223390U,
+ 0xc787494eU, 0xc1d938d1U, 0xfe8ccaa2U, 0x3698d40bU,
+ 0xcfa6f581U, 0x28a57adeU, 0x26dab78eU, 0xa43fadbfU,
+ 0xe42c3a9dU, 0x0d507892U, 0x9b6a5fccU, 0x62547e46U,
+ 0xc2f68d13U, 0xe890d8b8U, 0x5e2e39f7U, 0xf582c3afU,
+ 0xbe9f5d80U, 0x7c69d093U, 0xa96fd52dU, 0xb3cf2512U,
+ 0x3bc8ac99U, 0xa710187dU, 0x6ee89c63U, 0x7bdb3bbbU,
+ 0x09cd2678U, 0xf46e5918U, 0x01ec9ab7U, 0xa8834f9aU,
+ 0x65e6956eU, 0x7eaaffe6U, 0x0821bccfU, 0xe6ef15e8U,
+ 0xd9bae79bU, 0xce4a6f36U, 0xd4ea9f09U, 0xd629b07cU,
+ 0xaf31a4b2U, 0x312a3f23U, 0x30c6a594U, 0xc035a266U,
+ 0x37744ebcU, 0xa6fc82caU, 0xb0e090d0U, 0x1533a7d8U,
+ 0x4af10498U, 0xf741ecdaU, 0x0e7fcd50U, 0x2f1791f6U,
+ 0x8d764dd6U, 0x4d43efb0U, 0x54ccaa4dU, 0xdfe49604U,
+ 0xe39ed1b5U, 0x1b4c6a88U, 0xb8c12c1fU, 0x7f466551U,
+ 0x049d5eeaU, 0x5d018c35U, 0x73fa8774U, 0x2efb0b41U,
+ 0x5ab3671dU, 0x5292dbd2U, 0x33e91056U, 0x136dd647U,
+ 0x8c9ad761U, 0x7a37a10cU, 0x8e59f814U, 0x89eb133cU,
+ 0xeecea927U, 0x35b761c9U, 0xede11ce5U, 0x3c7a47b1U,
+ 0x599cd2dfU, 0x3f55f273U, 0x791814ceU, 0xbf73c737U,
+ 0xea53f7cdU, 0x5b5ffdaaU, 0x14df3d6fU, 0x867844dbU,
+ 0x81caaff3U, 0x3eb968c4U, 0x2c382434U, 0x5fc2a340U,
+ 0x72161dc3U, 0x0cbce225U, 0x8b283c49U, 0x41ff0d95U,
+ 0x7139a801U, 0xde080cb3U, 0x9cd8b4e4U, 0x906456c1U,
+ 0x617bcb84U, 0x70d532b6U, 0x74486c5cU, 0x42d0b857U,
+};
+static const u32 Td2[256] = {
+ 0xa75051f4U, 0x65537e41U, 0xa4c31a17U, 0x5e963a27U,
+ 0x6bcb3babU, 0x45f11f9dU, 0x58abacfaU, 0x03934be3U,
+ 0xfa552030U, 0x6df6ad76U, 0x769188ccU, 0x4c25f502U,
+ 0xd7fc4fe5U, 0xcbd7c52aU, 0x44802635U, 0xa38fb562U,
+ 0x5a49deb1U, 0x1b6725baU, 0x0e9845eaU, 0xc0e15dfeU,
+ 0x7502c32fU, 0xf012814cU, 0x97a38d46U, 0xf9c66bd3U,
+ 0x5fe7038fU, 0x9c951592U, 0x7aebbf6dU, 0x59da9552U,
+ 0x832dd4beU, 0x21d35874U, 0x692949e0U, 0xc8448ec9U,
+ 0x896a75c2U, 0x7978f48eU, 0x3e6b9958U, 0x71dd27b9U,
+ 0x4fb6bee1U, 0xad17f088U, 0xac66c920U, 0x3ab47dceU,
+ 0x4a1863dfU, 0x3182e51aU, 0x33609751U, 0x7f456253U,
+ 0x77e0b164U, 0xae84bb6bU, 0xa01cfe81U, 0x2b94f908U,
+ 0x68587048U, 0xfd198f45U, 0x6c8794deU, 0xf8b7527bU,
+ 0xd323ab73U, 0x02e2724bU, 0x8f57e31fU, 0xab2a6655U,
+ 0x2807b2ebU, 0xc2032fb5U, 0x7b9a86c5U, 0x08a5d337U,
+ 0x87f23028U, 0xa5b223bfU, 0x6aba0203U, 0x825ced16U,
+ 0x1c2b8acfU, 0xb492a779U, 0xf2f0f307U, 0xe2a14e69U,
+ 0xf4cd65daU, 0xbed50605U, 0x621fd134U, 0xfe8ac4a6U,
+ 0x539d342eU, 0x55a0a2f3U, 0xe132058aU, 0xeb75a4f6U,
+ 0xec390b83U, 0xefaa4060U, 0x9f065e71U, 0x1051bd6eU,
+
+ 0x8af93e21U, 0x063d96ddU, 0x05aedd3eU, 0xbd464de6U,
+ 0x8db59154U, 0x5d0571c4U, 0xd46f0406U, 0x15ff6050U,
+ 0xfb241998U, 0xe997d6bdU, 0x43cc8940U, 0x9e7767d9U,
+ 0x42bdb0e8U, 0x8b880789U, 0x5b38e719U, 0xeedb79c8U,
+ 0x0a47a17cU, 0x0fe97c42U, 0x1ec9f884U, 0x00000000U,
+ 0x86830980U, 0xed48322bU, 0x70ac1e11U, 0x724e6c5aU,
+ 0xfffbfd0eU, 0x38560f85U, 0xd51e3daeU, 0x3927362dU,
+ 0xd9640a0fU, 0xa621685cU, 0x54d19b5bU, 0x2e3a2436U,
+ 0x67b10c0aU, 0xe70f9357U, 0x96d2b4eeU, 0x919e1b9bU,
+ 0xc54f80c0U, 0x20a261dcU, 0x4b695a77U, 0x1a161c12U,
+ 0xba0ae293U, 0x2ae5c0a0U, 0xe0433c22U, 0x171d121bU,
+ 0x0d0b0e09U, 0xc7adf28bU, 0xa8b92db6U, 0xa9c8141eU,
+ 0x198557f1U, 0x074caf75U, 0xddbbee99U, 0x60fda37fU,
+ 0x269ff701U, 0xf5bc5c72U, 0x3bc54466U, 0x7e345bfbU,
+ 0x29768b43U, 0xc6dccb23U, 0xfc68b6edU, 0xf163b8e4U,
+ 0xdccad731U, 0x85104263U, 0x22401397U, 0x112084c6U,
+ 0x247d854aU, 0x3df8d2bbU, 0x3211aef9U, 0xa16dc729U,
+ 0x2f4b1d9eU, 0x30f3dcb2U, 0x52ec0d86U, 0xe3d077c1U,
+ 0x166c2bb3U, 0xb999a970U, 0x48fa1194U, 0x642247e9U,
+ 0x8cc4a8fcU, 0x3f1aa0f0U, 0x2cd8567dU, 0x90ef2233U,
+ 0x4ec78749U, 0xd1c1d938U, 0xa2fe8ccaU, 0x0b3698d4U,
+ 0x81cfa6f5U, 0xde28a57aU, 0x8e26dab7U, 0xbfa43fadU,
+ 0x9de42c3aU, 0x920d5078U, 0xcc9b6a5fU, 0x4662547eU,
+ 0x13c2f68dU, 0xb8e890d8U, 0xf75e2e39U, 0xaff582c3U,
+ 0x80be9f5dU, 0x937c69d0U, 0x2da96fd5U, 0x12b3cf25U,
+ 0x993bc8acU, 0x7da71018U, 0x636ee89cU, 0xbb7bdb3bU,
+ 0x7809cd26U, 0x18f46e59U, 0xb701ec9aU, 0x9aa8834fU,
+ 0x6e65e695U, 0xe67eaaffU, 0xcf0821bcU, 0xe8e6ef15U,
+ 0x9bd9bae7U, 0x36ce4a6fU, 0x09d4ea9fU, 0x7cd629b0U,
+ 0xb2af31a4U, 0x23312a3fU, 0x9430c6a5U, 0x66c035a2U,
+ 0xbc37744eU, 0xcaa6fc82U, 0xd0b0e090U, 0xd81533a7U,
+ 0x984af104U, 0xdaf741ecU, 0x500e7fcdU, 0xf62f1791U,
+ 0xd68d764dU, 0xb04d43efU, 0x4d54ccaaU, 0x04dfe496U,
+ 0xb5e39ed1U, 0x881b4c6aU, 0x1fb8c12cU, 0x517f4665U,
+ 0xea049d5eU, 0x355d018cU, 0x7473fa87U, 0x412efb0bU,
+ 0x1d5ab367U, 0xd25292dbU, 0x5633e910U, 0x47136dd6U,
+ 0x618c9ad7U, 0x0c7a37a1U, 0x148e59f8U, 0x3c89eb13U,
+ 0x27eecea9U, 0xc935b761U, 0xe5ede11cU, 0xb13c7a47U,
+ 0xdf599cd2U, 0x733f55f2U, 0xce791814U, 0x37bf73c7U,
+ 0xcdea53f7U, 0xaa5b5ffdU, 0x6f14df3dU, 0xdb867844U,
+ 0xf381caafU, 0xc43eb968U, 0x342c3824U, 0x405fc2a3U,
+ 0xc372161dU, 0x250cbce2U, 0x498b283cU, 0x9541ff0dU,
+ 0x017139a8U, 0xb3de080cU, 0xe49cd8b4U, 0xc1906456U,
+ 0x84617bcbU, 0xb670d532U, 0x5c74486cU, 0x5742d0b8U,
+};
+static const u32 Td3[256] = {
+ 0xf4a75051U, 0x4165537eU, 0x17a4c31aU, 0x275e963aU,
+ 0xab6bcb3bU, 0x9d45f11fU, 0xfa58abacU, 0xe303934bU,
+ 0x30fa5520U, 0x766df6adU, 0xcc769188U, 0x024c25f5U,
+ 0xe5d7fc4fU, 0x2acbd7c5U, 0x35448026U, 0x62a38fb5U,
+ 0xb15a49deU, 0xba1b6725U, 0xea0e9845U, 0xfec0e15dU,
+ 0x2f7502c3U, 0x4cf01281U, 0x4697a38dU, 0xd3f9c66bU,
+ 0x8f5fe703U, 0x929c9515U, 0x6d7aebbfU, 0x5259da95U,
+ 0xbe832dd4U, 0x7421d358U, 0xe0692949U, 0xc9c8448eU,
+ 0xc2896a75U, 0x8e7978f4U, 0x583e6b99U, 0xb971dd27U,
+ 0xe14fb6beU, 0x88ad17f0U, 0x20ac66c9U, 0xce3ab47dU,
+ 0xdf4a1863U, 0x1a3182e5U, 0x51336097U, 0x537f4562U,
+ 0x6477e0b1U, 0x6bae84bbU, 0x81a01cfeU, 0x082b94f9U,
+ 0x48685870U, 0x45fd198fU, 0xde6c8794U, 0x7bf8b752U,
+ 0x73d323abU, 0x4b02e272U, 0x1f8f57e3U, 0x55ab2a66U,
+ 0xeb2807b2U, 0xb5c2032fU, 0xc57b9a86U, 0x3708a5d3U,
+ 0x2887f230U, 0xbfa5b223U, 0x036aba02U, 0x16825cedU,
+ 0xcf1c2b8aU, 0x79b492a7U, 0x07f2f0f3U, 0x69e2a14eU,
+ 0xdaf4cd65U, 0x05bed506U, 0x34621fd1U, 0xa6fe8ac4U,
+ 0x2e539d34U, 0xf355a0a2U, 0x8ae13205U, 0xf6eb75a4U,
+ 0x83ec390bU, 0x60efaa40U, 0x719f065eU, 0x6e1051bdU,
+ 0x218af93eU, 0xdd063d96U, 0x3e05aeddU, 0xe6bd464dU,
+ 0x548db591U, 0xc45d0571U, 0x06d46f04U, 0x5015ff60U,
+ 0x98fb2419U, 0xbde997d6U, 0x4043cc89U, 0xd99e7767U,
+ 0xe842bdb0U, 0x898b8807U, 0x195b38e7U, 0xc8eedb79U,
+ 0x7c0a47a1U, 0x420fe97cU, 0x841ec9f8U, 0x00000000U,
+ 0x80868309U, 0x2bed4832U, 0x1170ac1eU, 0x5a724e6cU,
+ 0x0efffbfdU, 0x8538560fU, 0xaed51e3dU, 0x2d392736U,
+ 0x0fd9640aU, 0x5ca62168U, 0x5b54d19bU, 0x362e3a24U,
+ 0x0a67b10cU, 0x57e70f93U, 0xee96d2b4U, 0x9b919e1bU,
+ 0xc0c54f80U, 0xdc20a261U, 0x774b695aU, 0x121a161cU,
+ 0x93ba0ae2U, 0xa02ae5c0U, 0x22e0433cU, 0x1b171d12U,
+ 0x090d0b0eU, 0x8bc7adf2U, 0xb6a8b92dU, 0x1ea9c814U,
+ 0xf1198557U, 0x75074cafU, 0x99ddbbeeU, 0x7f60fda3U,
+ 0x01269ff7U, 0x72f5bc5cU, 0x663bc544U, 0xfb7e345bU,
+ 0x4329768bU, 0x23c6dccbU, 0xedfc68b6U, 0xe4f163b8U,
+ 0x31dccad7U, 0x63851042U, 0x97224013U, 0xc6112084U,
+ 0x4a247d85U, 0xbb3df8d2U, 0xf93211aeU, 0x29a16dc7U,
+ 0x9e2f4b1dU, 0xb230f3dcU, 0x8652ec0dU, 0xc1e3d077U,
+ 0xb3166c2bU, 0x70b999a9U, 0x9448fa11U, 0xe9642247U,
+ 0xfc8cc4a8U, 0xf03f1aa0U, 0x7d2cd856U, 0x3390ef22U,
+ 0x494ec787U, 0x38d1c1d9U, 0xcaa2fe8cU, 0xd40b3698U,
+ 0xf581cfa6U, 0x7ade28a5U, 0xb78e26daU, 0xadbfa43fU,
+ 0x3a9de42cU, 0x78920d50U, 0x5fcc9b6aU, 0x7e466254U,
+ 0x8d13c2f6U, 0xd8b8e890U, 0x39f75e2eU, 0xc3aff582U,
+ 0x5d80be9fU, 0xd0937c69U, 0xd52da96fU, 0x2512b3cfU,
+ 0xac993bc8U, 0x187da710U, 0x9c636ee8U, 0x3bbb7bdbU,
+ 0x267809cdU, 0x5918f46eU, 0x9ab701ecU, 0x4f9aa883U,
+ 0x956e65e6U, 0xffe67eaaU, 0xbccf0821U, 0x15e8e6efU,
+ 0xe79bd9baU, 0x6f36ce4aU, 0x9f09d4eaU, 0xb07cd629U,
+ 0xa4b2af31U, 0x3f23312aU, 0xa59430c6U, 0xa266c035U,
+ 0x4ebc3774U, 0x82caa6fcU, 0x90d0b0e0U, 0xa7d81533U,
+ 0x04984af1U, 0xecdaf741U, 0xcd500e7fU, 0x91f62f17U,
+ 0x4dd68d76U, 0xefb04d43U, 0xaa4d54ccU, 0x9604dfe4U,
+ 0xd1b5e39eU, 0x6a881b4cU, 0x2c1fb8c1U, 0x65517f46U,
+ 0x5eea049dU, 0x8c355d01U, 0x877473faU, 0x0b412efbU,
+ 0x671d5ab3U, 0xdbd25292U, 0x105633e9U, 0xd647136dU,
+ 0xd7618c9aU, 0xa10c7a37U, 0xf8148e59U, 0x133c89ebU,
+ 0xa927eeceU, 0x61c935b7U, 0x1ce5ede1U, 0x47b13c7aU,
+ 0xd2df599cU, 0xf2733f55U, 0x14ce7918U, 0xc737bf73U,
+ 0xf7cdea53U, 0xfdaa5b5fU, 0x3d6f14dfU, 0x44db8678U,
+ 0xaff381caU, 0x68c43eb9U, 0x24342c38U, 0xa3405fc2U,
+ 0x1dc37216U, 0xe2250cbcU, 0x3c498b28U, 0x0d9541ffU,
+ 0xa8017139U, 0x0cb3de08U, 0xb4e49cd8U, 0x56c19064U,
+ 0xcb84617bU, 0x32b670d5U, 0x6c5c7448U, 0xb85742d0U,
+};
+static const u32 Td4[256] = {
+ 0x52525252U, 0x09090909U, 0x6a6a6a6aU, 0xd5d5d5d5U,
+ 0x30303030U, 0x36363636U, 0xa5a5a5a5U, 0x38383838U,
+ 0xbfbfbfbfU, 0x40404040U, 0xa3a3a3a3U, 0x9e9e9e9eU,
+ 0x81818181U, 0xf3f3f3f3U, 0xd7d7d7d7U, 0xfbfbfbfbU,
+ 0x7c7c7c7cU, 0xe3e3e3e3U, 0x39393939U, 0x82828282U,
+ 0x9b9b9b9bU, 0x2f2f2f2fU, 0xffffffffU, 0x87878787U,
+ 0x34343434U, 0x8e8e8e8eU, 0x43434343U, 0x44444444U,
+ 0xc4c4c4c4U, 0xdedededeU, 0xe9e9e9e9U, 0xcbcbcbcbU,
+ 0x54545454U, 0x7b7b7b7bU, 0x94949494U, 0x32323232U,
+ 0xa6a6a6a6U, 0xc2c2c2c2U, 0x23232323U, 0x3d3d3d3dU,
+ 0xeeeeeeeeU, 0x4c4c4c4cU, 0x95959595U, 0x0b0b0b0bU,
+ 0x42424242U, 0xfafafafaU, 0xc3c3c3c3U, 0x4e4e4e4eU,
+ 0x08080808U, 0x2e2e2e2eU, 0xa1a1a1a1U, 0x66666666U,
+ 0x28282828U, 0xd9d9d9d9U, 0x24242424U, 0xb2b2b2b2U,
+ 0x76767676U, 0x5b5b5b5bU, 0xa2a2a2a2U, 0x49494949U,
+ 0x6d6d6d6dU, 0x8b8b8b8bU, 0xd1d1d1d1U, 0x25252525U,
+ 0x72727272U, 0xf8f8f8f8U, 0xf6f6f6f6U, 0x64646464U,
+ 0x86868686U, 0x68686868U, 0x98989898U, 0x16161616U,
+ 0xd4d4d4d4U, 0xa4a4a4a4U, 0x5c5c5c5cU, 0xccccccccU,
+ 0x5d5d5d5dU, 0x65656565U, 0xb6b6b6b6U, 0x92929292U,
+ 0x6c6c6c6cU, 0x70707070U, 0x48484848U, 0x50505050U,
+ 0xfdfdfdfdU, 0xededededU, 0xb9b9b9b9U, 0xdadadadaU,
+ 0x5e5e5e5eU, 0x15151515U, 0x46464646U, 0x57575757U,
+ 0xa7a7a7a7U, 0x8d8d8d8dU, 0x9d9d9d9dU, 0x84848484U,
+ 0x90909090U, 0xd8d8d8d8U, 0xababababU, 0x00000000U,
+ 0x8c8c8c8cU, 0xbcbcbcbcU, 0xd3d3d3d3U, 0x0a0a0a0aU,
+ 0xf7f7f7f7U, 0xe4e4e4e4U, 0x58585858U, 0x05050505U,
+ 0xb8b8b8b8U, 0xb3b3b3b3U, 0x45454545U, 0x06060606U,
+ 0xd0d0d0d0U, 0x2c2c2c2cU, 0x1e1e1e1eU, 0x8f8f8f8fU,
+ 0xcacacacaU, 0x3f3f3f3fU, 0x0f0f0f0fU, 0x02020202U,
+ 0xc1c1c1c1U, 0xafafafafU, 0xbdbdbdbdU, 0x03030303U,
+ 0x01010101U, 0x13131313U, 0x8a8a8a8aU, 0x6b6b6b6bU,
+ 0x3a3a3a3aU, 0x91919191U, 0x11111111U, 0x41414141U,
+ 0x4f4f4f4fU, 0x67676767U, 0xdcdcdcdcU, 0xeaeaeaeaU,
+ 0x97979797U, 0xf2f2f2f2U, 0xcfcfcfcfU, 0xcecececeU,
+ 0xf0f0f0f0U, 0xb4b4b4b4U, 0xe6e6e6e6U, 0x73737373U,
+ 0x96969696U, 0xacacacacU, 0x74747474U, 0x22222222U,
+ 0xe7e7e7e7U, 0xadadadadU, 0x35353535U, 0x85858585U,
+ 0xe2e2e2e2U, 0xf9f9f9f9U, 0x37373737U, 0xe8e8e8e8U,
+ 0x1c1c1c1cU, 0x75757575U, 0xdfdfdfdfU, 0x6e6e6e6eU,
+ 0x47474747U, 0xf1f1f1f1U, 0x1a1a1a1aU, 0x71717171U,
+ 0x1d1d1d1dU, 0x29292929U, 0xc5c5c5c5U, 0x89898989U,
+ 0x6f6f6f6fU, 0xb7b7b7b7U, 0x62626262U, 0x0e0e0e0eU,
+ 0xaaaaaaaaU, 0x18181818U, 0xbebebebeU, 0x1b1b1b1bU,
+ 0xfcfcfcfcU, 0x56565656U, 0x3e3e3e3eU, 0x4b4b4b4bU,
+ 0xc6c6c6c6U, 0xd2d2d2d2U, 0x79797979U, 0x20202020U,
+ 0x9a9a9a9aU, 0xdbdbdbdbU, 0xc0c0c0c0U, 0xfefefefeU,
+ 0x78787878U, 0xcdcdcdcdU, 0x5a5a5a5aU, 0xf4f4f4f4U,
+ 0x1f1f1f1fU, 0xddddddddU, 0xa8a8a8a8U, 0x33333333U,
+ 0x88888888U, 0x07070707U, 0xc7c7c7c7U, 0x31313131U,
+ 0xb1b1b1b1U, 0x12121212U, 0x10101010U, 0x59595959U,
+ 0x27272727U, 0x80808080U, 0xececececU, 0x5f5f5f5fU,
+ 0x60606060U, 0x51515151U, 0x7f7f7f7fU, 0xa9a9a9a9U,
+ 0x19191919U, 0xb5b5b5b5U, 0x4a4a4a4aU, 0x0d0d0d0dU,
+ 0x2d2d2d2dU, 0xe5e5e5e5U, 0x7a7a7a7aU, 0x9f9f9f9fU,
+ 0x93939393U, 0xc9c9c9c9U, 0x9c9c9c9cU, 0xefefefefU,
+ 0xa0a0a0a0U, 0xe0e0e0e0U, 0x3b3b3b3bU, 0x4d4d4d4dU,
+ 0xaeaeaeaeU, 0x2a2a2a2aU, 0xf5f5f5f5U, 0xb0b0b0b0U,
+ 0xc8c8c8c8U, 0xebebebebU, 0xbbbbbbbbU, 0x3c3c3c3cU,
+ 0x83838383U, 0x53535353U, 0x99999999U, 0x61616161U,
+ 0x17171717U, 0x2b2b2b2bU, 0x04040404U, 0x7e7e7e7eU,
+ 0xbabababaU, 0x77777777U, 0xd6d6d6d6U, 0x26262626U,
+ 0xe1e1e1e1U, 0x69696969U, 0x14141414U, 0x63636363U,
+ 0x55555555U, 0x21212121U, 0x0c0c0c0cU, 0x7d7d7d7dU,
+};
+static const u32 rcon[] = {
+ 0x01000000, 0x02000000, 0x04000000, 0x08000000,
+ 0x10000000, 0x20000000, 0x40000000, 0x80000000,
+ 0x1B000000, 0x36000000, /* for 128-bit blocks, Rijndael never uses more than 10 rcon values */
+};
+
+#define SWAP(x) (_lrotl(x, 8) & 0x00ff00ff | _lrotr(x, 8) & 0xff00ff00)
+
+#ifdef _MSC_VER
+#define GETU32(p) SWAP(*((u32 *)(p)))
+#define PUTU32(ct, st) { *((u32 *)(ct)) = SWAP((st)); }
+#else
+#define GETU32(pt) (((u32)(pt)[0] << 24) ^ ((u32)(pt)[1] << 16) ^ ((u32)(pt)[2] << 8) ^ ((u32)(pt)[3]))
+#define PUTU32(ct, st) { (ct)[0] = (u8)((st) >> 24); (ct)[1] = (u8)((st) >> 16); (ct)[2] = (u8)((st) >> 8); (ct)[3] = (u8)(st); }
+#endif
/**
- * Encrypt a single block.
+ * Expand the cipher key into the encryption key schedule.
+ *
+ * @return the number of rounds for the given cipher key size.
*/
-int rijndaelEncrypt(const word8 a[16],word8 b[16],
- word8 rk[RIJNDAEL_MAXROUNDS+1][4][4],
- int ROUNDS)
- {
- int r;
- word8 temp[4][4];
-
- *((word32*)temp[0]) = *((word32*)(a )) ^ *((word32*)rk[0][0]);
- *((word32*)temp[1]) = *((word32*)(a+ 4)) ^ *((word32*)rk[0][1]);
- *((word32*)temp[2]) = *((word32*)(a+ 8)) ^ *((word32*)rk[0][2]);
- *((word32*)temp[3]) = *((word32*)(a+12)) ^ *((word32*)rk[0][3]);
- *((word32*)(b )) = *((word32*)T1[temp[0][0]])
- ^ *((word32*)T2[temp[1][1]])
- ^ *((word32*)T3[temp[2][2]])
- ^ *((word32*)T4[temp[3][3]]);
- *((word32*)(b + 4)) = *((word32*)T1[temp[1][0]])
- ^ *((word32*)T2[temp[2][1]])
- ^ *((word32*)T3[temp[3][2]])
- ^ *((word32*)T4[temp[0][3]]);
- *((word32*)(b + 8)) = *((word32*)T1[temp[2][0]])
- ^ *((word32*)T2[temp[3][1]])
- ^ *((word32*)T3[temp[0][2]])
- ^ *((word32*)T4[temp[1][3]]);
- *((word32*)(b +12)) = *((word32*)T1[temp[3][0]])
- ^ *((word32*)T2[temp[0][1]])
- ^ *((word32*)T3[temp[1][2]])
- ^ *((word32*)T4[temp[2][3]]);
- for (r = 1; r < ROUNDS-1; r++)
- {
- *((word32*)temp[0]) = *((word32*)(b )) ^ *((word32*)rk[r][0]);
- *((word32*)temp[1]) = *((word32*)(b+ 4)) ^ *((word32*)rk[r][1]);
- *((word32*)temp[2]) = *((word32*)(b+ 8)) ^ *((word32*)rk[r][2]);
- *((word32*)temp[3]) = *((word32*)(b+12)) ^ *((word32*)rk[r][3]);
-
- *((word32*)(b )) = *((word32*)T1[temp[0][0]])
- ^ *((word32*)T2[temp[1][1]])
- ^ *((word32*)T3[temp[2][2]])
- ^ *((word32*)T4[temp[3][3]]);
- *((word32*)(b + 4)) = *((word32*)T1[temp[1][0]])
- ^ *((word32*)T2[temp[2][1]])
- ^ *((word32*)T3[temp[3][2]])
- ^ *((word32*)T4[temp[0][3]]);
- *((word32*)(b + 8)) = *((word32*)T1[temp[2][0]])
- ^ *((word32*)T2[temp[3][1]])
- ^ *((word32*)T3[temp[0][2]])
- ^ *((word32*)T4[temp[1][3]]);
- *((word32*)(b +12)) = *((word32*)T1[temp[3][0]])
- ^ *((word32*)T2[temp[0][1]])
- ^ *((word32*)T3[temp[1][2]])
- ^ *((word32*)T4[temp[2][3]]);
+int rijndaelKeySetupEnc(u32 rk[/*4*(Nr + 1)*/], const u8 cipherKey[], int keyBits) {
+ int i = 0;
+ u32 temp;
+
+ rk[0] = GETU32(cipherKey );
+ rk[1] = GETU32(cipherKey + 4);
+ rk[2] = GETU32(cipherKey + 8);
+ rk[3] = GETU32(cipherKey + 12);
+ if (keyBits == 128) {
+ for (;;) {
+ temp = rk[3];
+ rk[4] = rk[0] ^
+ (Te4[(temp >> 16) & 0xff] & 0xff000000) ^
+ (Te4[(temp >> 8) & 0xff] & 0x00ff0000) ^
+ (Te4[(temp ) & 0xff] & 0x0000ff00) ^
+ (Te4[(temp >> 24) ] & 0x000000ff) ^
+ rcon[i];
+ rk[5] = rk[1] ^ rk[4];
+ rk[6] = rk[2] ^ rk[5];
+ rk[7] = rk[3] ^ rk[6];
+ if (++i == 10) {
+ return 10;
+ }
+ rk += 4;
+ }
}
- /* last round is special */
- *((word32*)temp[0]) = *((word32*)(b )) ^ *((word32*)rk[ROUNDS-1][0]);
- *((word32*)temp[1]) = *((word32*)(b+ 4)) ^ *((word32*)rk[ROUNDS-1][1]);
- *((word32*)temp[2]) = *((word32*)(b+ 8)) ^ *((word32*)rk[ROUNDS-1][2]);
- *((word32*)temp[3]) = *((word32*)(b+12)) ^ *((word32*)rk[ROUNDS-1][3]);
- b[ 0] = T1[temp[0][0]][1];
- b[ 1] = T1[temp[1][1]][1];
- b[ 2] = T1[temp[2][2]][1];
- b[ 3] = T1[temp[3][3]][1];
- b[ 4] = T1[temp[1][0]][1];
- b[ 5] = T1[temp[2][1]][1];
- b[ 6] = T1[temp[3][2]][1];
- b[ 7] = T1[temp[0][3]][1];
- b[ 8] = T1[temp[2][0]][1];
- b[ 9] = T1[temp[3][1]][1];
- b[10] = T1[temp[0][2]][1];
- b[11] = T1[temp[1][3]][1];
- b[12] = T1[temp[3][0]][1];
- b[13] = T1[temp[0][1]][1];
- b[14] = T1[temp[1][2]][1];
- b[15] = T1[temp[2][3]][1];
- *((word32*)(b )) ^= *((word32*)rk[ROUNDS][0]);
- *((word32*)(b+ 4)) ^= *((word32*)rk[ROUNDS][1]);
- *((word32*)(b+ 8)) ^= *((word32*)rk[ROUNDS][2]);
- *((word32*)(b+12)) ^= *((word32*)rk[ROUNDS][3]);
-
- return 0;
- }
+ rk[4] = GETU32(cipherKey + 16);
+ rk[5] = GETU32(cipherKey + 20);
+ if (keyBits == 192) {
+ for (;;) {
+ temp = rk[ 5];
+ rk[ 6] = rk[ 0] ^
+ (Te4[(temp >> 16) & 0xff] & 0xff000000) ^
+ (Te4[(temp >> 8) & 0xff] & 0x00ff0000) ^
+ (Te4[(temp ) & 0xff] & 0x0000ff00) ^
+ (Te4[(temp >> 24) ] & 0x000000ff) ^
+ rcon[i];
+ rk[ 7] = rk[ 1] ^ rk[ 6];
+ rk[ 8] = rk[ 2] ^ rk[ 7];
+ rk[ 9] = rk[ 3] ^ rk[ 8];
+ if (++i == 8) {
+ return 12;
+ }
+ rk[10] = rk[ 4] ^ rk[ 9];
+ rk[11] = rk[ 5] ^ rk[10];
+ rk += 6;
+ }
+ }
+ rk[6] = GETU32(cipherKey + 24);
+ rk[7] = GETU32(cipherKey + 28);
+ if (keyBits == 256) {
+ for (;;) {
+ temp = rk[ 7];
+ rk[ 8] = rk[ 0] ^
+ (Te4[(temp >> 16) & 0xff] & 0xff000000) ^
+ (Te4[(temp >> 8) & 0xff] & 0x00ff0000) ^
+ (Te4[(temp ) & 0xff] & 0x0000ff00) ^
+ (Te4[(temp >> 24) ] & 0x000000ff) ^
+ rcon[i];
+ rk[ 9] = rk[ 1] ^ rk[ 8];
+ rk[10] = rk[ 2] ^ rk[ 9];
+ rk[11] = rk[ 3] ^ rk[10];
+ if (++i == 7) {
+ return 14;
+ }
+ temp = rk[11];
+ rk[12] = rk[ 4] ^
+ (Te4[(temp >> 24) ] & 0xff000000) ^
+ (Te4[(temp >> 16) & 0xff] & 0x00ff0000) ^
+ (Te4[(temp >> 8) & 0xff] & 0x0000ff00) ^
+ (Te4[(temp ) & 0xff] & 0x000000ff);
+ rk[13] = rk[ 5] ^ rk[12];
+ rk[14] = rk[ 6] ^ rk[13];
+ rk[15] = rk[ 7] ^ rk[14];
+
+ rk += 8;
+ }
+ }
+ return 0;
+}
-#ifdef INTERMEDIATE_VALUE_KAT
/**
- * Encrypt only a certain number of rounds.
- * Only used in the Intermediate Value Known Answer Test.
+ * Expand the cipher key into the decryption key schedule.
+ *
+ * @return the number of rounds for the given cipher key size.
*/
-int rijndaelEncryptRound(word8 a[4][4],word8 rk[RIJNDAEL_MAXROUNDS+1][4][4],
- int ROUNDS, int rounds)
- {
- int r;
- word8 temp[4][4];
+int rijndaelKeySetupDec(u32 rk[/*4*(Nr + 1)*/], const u8 cipherKey[], int keyBits) {
+ int Nr, i, j;
+ u32 temp;
- /* make number of rounds sane */
- if (rounds > ROUNDS)
- {
- rounds = ROUNDS;
+ /* expand the cipher key: */
+ Nr = rijndaelKeySetupEnc(rk, cipherKey, keyBits);
+ /* invert the order of the round keys: */
+ for (i = 0, j = 4*Nr; i < j; i += 4, j -= 4) {
+ temp = rk[i ]; rk[i ] = rk[j ]; rk[j ] = temp;
+ temp = rk[i + 1]; rk[i + 1] = rk[j + 1]; rk[j + 1] = temp;
+ temp = rk[i + 2]; rk[i + 2] = rk[j + 2]; rk[j + 2] = temp;
+ temp = rk[i + 3]; rk[i + 3] = rk[j + 3]; rk[j + 3] = temp;
+ }
+ /* apply the inverse MixColumn transform to all round keys but the first and the last: */
+ for (i = 1; i < Nr; i++) {
+ rk += 4;
+ rk[0] =
+ Td0[Te4[(rk[0] >> 24) ] & 0xff] ^
+ Td1[Te4[(rk[0] >> 16) & 0xff] & 0xff] ^
+ Td2[Te4[(rk[0] >> 8) & 0xff] & 0xff] ^
+ Td3[Te4[(rk[0] ) & 0xff] & 0xff];
+ rk[1] =
+ Td0[Te4[(rk[1] >> 24) ] & 0xff] ^
+ Td1[Te4[(rk[1] >> 16) & 0xff] & 0xff] ^
+ Td2[Te4[(rk[1] >> 8) & 0xff] & 0xff] ^
+ Td3[Te4[(rk[1] ) & 0xff] & 0xff];
+ rk[2] =
+ Td0[Te4[(rk[2] >> 24) ] & 0xff] ^
+ Td1[Te4[(rk[2] >> 16) & 0xff] & 0xff] ^
+ Td2[Te4[(rk[2] >> 8) & 0xff] & 0xff] ^
+ Td3[Te4[(rk[2] ) & 0xff] & 0xff];
+ rk[3] =
+ Td0[Te4[(rk[3] >> 24) ] & 0xff] ^
+ Td1[Te4[(rk[3] >> 16) & 0xff] & 0xff] ^
+ Td2[Te4[(rk[3] >> 8) & 0xff] & 0xff] ^
+ Td3[Te4[(rk[3] ) & 0xff] & 0xff];
}
+ return Nr;
+}
- *((word32*)a[0]) = *((word32*)a[0]) ^ *((word32*)rk[0][0]);
- *((word32*)a[1]) = *((word32*)a[1]) ^ *((word32*)rk[0][1]);
- *((word32*)a[2]) = *((word32*)a[2]) ^ *((word32*)rk[0][2]);
- *((word32*)a[3]) = *((word32*)a[3]) ^ *((word32*)rk[0][3]);
-
- for (r = 1; (r <= rounds) && (r < ROUNDS); r++) {
- *((word32*)temp[0]) = *((word32*)T1[a[0][0]])
- ^ *((word32*)T2[a[1][1]])
- ^ *((word32*)T3[a[2][2]])
- ^ *((word32*)T4[a[3][3]]);
- *((word32*)temp[1]) = *((word32*)T1[a[1][0]])
- ^ *((word32*)T2[a[2][1]])
- ^ *((word32*)T3[a[3][2]])
- ^ *((word32*)T4[a[0][3]]);
- *((word32*)temp[2]) = *((word32*)T1[a[2][0]])
- ^ *((word32*)T2[a[3][1]])
- ^ *((word32*)T3[a[0][2]])
- ^ *((word32*)T4[a[1][3]]);
- *((word32*)temp[3]) = *((word32*)T1[a[3][0]])
- ^ *((word32*)T2[a[0][1]])
- ^ *((word32*)T3[a[1][2]])
- ^ *((word32*)T4[a[2][3]]);
- *((word32*)a[0]) = *((word32*)temp[0]) ^ *((word32*)rk[r][0]);
- *((word32*)a[1]) = *((word32*)temp[1]) ^ *((word32*)rk[r][1]);
- *((word32*)a[2]) = *((word32*)temp[2]) ^ *((word32*)rk[r][2]);
- *((word32*)a[3]) = *((word32*)temp[3]) ^ *((word32*)rk[r][3]);
+void rijndaelEncrypt(const u32 rk[/*4*(Nr + 1)*/], int Nr, const u8 pt[16], u8 ct[16]) {
+ u32 s0, s1, s2, s3, t0, t1, t2, t3;
+#ifndef FULL_UNROLL
+ int r;
+#endif /* ?FULL_UNROLL */
+
+ /*
+ * map byte array block to cipher state
+ * and add initial round key:
+ */
+ s0 = GETU32(pt ) ^ rk[0];
+ s1 = GETU32(pt + 4) ^ rk[1];
+ s2 = GETU32(pt + 8) ^ rk[2];
+ s3 = GETU32(pt + 12) ^ rk[3];
+#ifdef FULL_UNROLL
+ /* round 1: */
+ t0 = Te0[s0 >> 24] ^ Te1[(s1 >> 16) & 0xff] ^ Te2[(s2 >> 8) & 0xff] ^ Te3[s3 & 0xff] ^ rk[ 4];
+ t1 = Te0[s1 >> 24] ^ Te1[(s2 >> 16) & 0xff] ^ Te2[(s3 >> 8) & 0xff] ^ Te3[s0 & 0xff] ^ rk[ 5];
+ t2 = Te0[s2 >> 24] ^ Te1[(s3 >> 16) & 0xff] ^ Te2[(s0 >> 8) & 0xff] ^ Te3[s1 & 0xff] ^ rk[ 6];
+ t3 = Te0[s3 >> 24] ^ Te1[(s0 >> 16) & 0xff] ^ Te2[(s1 >> 8) & 0xff] ^ Te3[s2 & 0xff] ^ rk[ 7];
+ /* round 2: */
+ s0 = Te0[t0 >> 24] ^ Te1[(t1 >> 16) & 0xff] ^ Te2[(t2 >> 8) & 0xff] ^ Te3[t3 & 0xff] ^ rk[ 8];
+ s1 = Te0[t1 >> 24] ^ Te1[(t2 >> 16) & 0xff] ^ Te2[(t3 >> 8) & 0xff] ^ Te3[t0 & 0xff] ^ rk[ 9];
+ s2 = Te0[t2 >> 24] ^ Te1[(t3 >> 16) & 0xff] ^ Te2[(t0 >> 8) & 0xff] ^ Te3[t1 & 0xff] ^ rk[10];
+ s3 = Te0[t3 >> 24] ^ Te1[(t0 >> 16) & 0xff] ^ Te2[(t1 >> 8) & 0xff] ^ Te3[t2 & 0xff] ^ rk[11];
+ /* round 3: */
+ t0 = Te0[s0 >> 24] ^ Te1[(s1 >> 16) & 0xff] ^ Te2[(s2 >> 8) & 0xff] ^ Te3[s3 & 0xff] ^ rk[12];
+ t1 = Te0[s1 >> 24] ^ Te1[(s2 >> 16) & 0xff] ^ Te2[(s3 >> 8) & 0xff] ^ Te3[s0 & 0xff] ^ rk[13];
+ t2 = Te0[s2 >> 24] ^ Te1[(s3 >> 16) & 0xff] ^ Te2[(s0 >> 8) & 0xff] ^ Te3[s1 & 0xff] ^ rk[14];
+ t3 = Te0[s3 >> 24] ^ Te1[(s0 >> 16) & 0xff] ^ Te2[(s1 >> 8) & 0xff] ^ Te3[s2 & 0xff] ^ rk[15];
+ /* round 4: */
+ s0 = Te0[t0 >> 24] ^ Te1[(t1 >> 16) & 0xff] ^ Te2[(t2 >> 8) & 0xff] ^ Te3[t3 & 0xff] ^ rk[16];
+ s1 = Te0[t1 >> 24] ^ Te1[(t2 >> 16) & 0xff] ^ Te2[(t3 >> 8) & 0xff] ^ Te3[t0 & 0xff] ^ rk[17];
+ s2 = Te0[t2 >> 24] ^ Te1[(t3 >> 16) & 0xff] ^ Te2[(t0 >> 8) & 0xff] ^ Te3[t1 & 0xff] ^ rk[18];
+ s3 = Te0[t3 >> 24] ^ Te1[(t0 >> 16) & 0xff] ^ Te2[(t1 >> 8) & 0xff] ^ Te3[t2 & 0xff] ^ rk[19];
+ /* round 5: */
+ t0 = Te0[s0 >> 24] ^ Te1[(s1 >> 16) & 0xff] ^ Te2[(s2 >> 8) & 0xff] ^ Te3[s3 & 0xff] ^ rk[20];
+ t1 = Te0[s1 >> 24] ^ Te1[(s2 >> 16) & 0xff] ^ Te2[(s3 >> 8) & 0xff] ^ Te3[s0 & 0xff] ^ rk[21];
+ t2 = Te0[s2 >> 24] ^ Te1[(s3 >> 16) & 0xff] ^ Te2[(s0 >> 8) & 0xff] ^ Te3[s1 & 0xff] ^ rk[22];
+ t3 = Te0[s3 >> 24] ^ Te1[(s0 >> 16) & 0xff] ^ Te2[(s1 >> 8) & 0xff] ^ Te3[s2 & 0xff] ^ rk[23];
+ /* round 6: */
+ s0 = Te0[t0 >> 24] ^ Te1[(t1 >> 16) & 0xff] ^ Te2[(t2 >> 8) & 0xff] ^ Te3[t3 & 0xff] ^ rk[24];
+ s1 = Te0[t1 >> 24] ^ Te1[(t2 >> 16) & 0xff] ^ Te2[(t3 >> 8) & 0xff] ^ Te3[t0 & 0xff] ^ rk[25];
+ s2 = Te0[t2 >> 24] ^ Te1[(t3 >> 16) & 0xff] ^ Te2[(t0 >> 8) & 0xff] ^ Te3[t1 & 0xff] ^ rk[26];
+ s3 = Te0[t3 >> 24] ^ Te1[(t0 >> 16) & 0xff] ^ Te2[(t1 >> 8) & 0xff] ^ Te3[t2 & 0xff] ^ rk[27];
+ /* round 7: */
+ t0 = Te0[s0 >> 24] ^ Te1[(s1 >> 16) & 0xff] ^ Te2[(s2 >> 8) & 0xff] ^ Te3[s3 & 0xff] ^ rk[28];
+ t1 = Te0[s1 >> 24] ^ Te1[(s2 >> 16) & 0xff] ^ Te2[(s3 >> 8) & 0xff] ^ Te3[s0 & 0xff] ^ rk[29];
+ t2 = Te0[s2 >> 24] ^ Te1[(s3 >> 16) & 0xff] ^ Te2[(s0 >> 8) & 0xff] ^ Te3[s1 & 0xff] ^ rk[30];
+ t3 = Te0[s3 >> 24] ^ Te1[(s0 >> 16) & 0xff] ^ Te2[(s1 >> 8) & 0xff] ^ Te3[s2 & 0xff] ^ rk[31];
+ /* round 8: */
+ s0 = Te0[t0 >> 24] ^ Te1[(t1 >> 16) & 0xff] ^ Te2[(t2 >> 8) & 0xff] ^ Te3[t3 & 0xff] ^ rk[32];
+ s1 = Te0[t1 >> 24] ^ Te1[(t2 >> 16) & 0xff] ^ Te2[(t3 >> 8) & 0xff] ^ Te3[t0 & 0xff] ^ rk[33];
+ s2 = Te0[t2 >> 24] ^ Te1[(t3 >> 16) & 0xff] ^ Te2[(t0 >> 8) & 0xff] ^ Te3[t1 & 0xff] ^ rk[34];
+ s3 = Te0[t3 >> 24] ^ Te1[(t0 >> 16) & 0xff] ^ Te2[(t1 >> 8) & 0xff] ^ Te3[t2 & 0xff] ^ rk[35];
+ /* round 9: */
+ t0 = Te0[s0 >> 24] ^ Te1[(s1 >> 16) & 0xff] ^ Te2[(s2 >> 8) & 0xff] ^ Te3[s3 & 0xff] ^ rk[36];
+ t1 = Te0[s1 >> 24] ^ Te1[(s2 >> 16) & 0xff] ^ Te2[(s3 >> 8) & 0xff] ^ Te3[s0 & 0xff] ^ rk[37];
+ t2 = Te0[s2 >> 24] ^ Te1[(s3 >> 16) & 0xff] ^ Te2[(s0 >> 8) & 0xff] ^ Te3[s1 & 0xff] ^ rk[38];
+ t3 = Te0[s3 >> 24] ^ Te1[(s0 >> 16) & 0xff] ^ Te2[(s1 >> 8) & 0xff] ^ Te3[s2 & 0xff] ^ rk[39];
+ if (Nr > 10) {
+ /* round 10: */
+ s0 = Te0[t0 >> 24] ^ Te1[(t1 >> 16) & 0xff] ^ Te2[(t2 >> 8) & 0xff] ^ Te3[t3 & 0xff] ^ rk[40];
+ s1 = Te0[t1 >> 24] ^ Te1[(t2 >> 16) & 0xff] ^ Te2[(t3 >> 8) & 0xff] ^ Te3[t0 & 0xff] ^ rk[41];
+ s2 = Te0[t2 >> 24] ^ Te1[(t3 >> 16) & 0xff] ^ Te2[(t0 >> 8) & 0xff] ^ Te3[t1 & 0xff] ^ rk[42];
+ s3 = Te0[t3 >> 24] ^ Te1[(t0 >> 16) & 0xff] ^ Te2[(t1 >> 8) & 0xff] ^ Te3[t2 & 0xff] ^ rk[43];
+ /* round 11: */
+ t0 = Te0[s0 >> 24] ^ Te1[(s1 >> 16) & 0xff] ^ Te2[(s2 >> 8) & 0xff] ^ Te3[s3 & 0xff] ^ rk[44];
+ t1 = Te0[s1 >> 24] ^ Te1[(s2 >> 16) & 0xff] ^ Te2[(s3 >> 8) & 0xff] ^ Te3[s0 & 0xff] ^ rk[45];
+ t2 = Te0[s2 >> 24] ^ Te1[(s3 >> 16) & 0xff] ^ Te2[(s0 >> 8) & 0xff] ^ Te3[s1 & 0xff] ^ rk[46];
+ t3 = Te0[s3 >> 24] ^ Te1[(s0 >> 16) & 0xff] ^ Te2[(s1 >> 8) & 0xff] ^ Te3[s2 & 0xff] ^ rk[47];
+ if (Nr > 12) {
+ /* round 12: */
+ s0 = Te0[t0 >> 24] ^ Te1[(t1 >> 16) & 0xff] ^ Te2[(t2 >> 8) & 0xff] ^ Te3[t3 & 0xff] ^ rk[48];
+ s1 = Te0[t1 >> 24] ^ Te1[(t2 >> 16) & 0xff] ^ Te2[(t3 >> 8) & 0xff] ^ Te3[t0 & 0xff] ^ rk[49];
+ s2 = Te0[t2 >> 24] ^ Te1[(t3 >> 16) & 0xff] ^ Te2[(t0 >> 8) & 0xff] ^ Te3[t1 & 0xff] ^ rk[50];
+ s3 = Te0[t3 >> 24] ^ Te1[(t0 >> 16) & 0xff] ^ Te2[(t1 >> 8) & 0xff] ^ Te3[t2 & 0xff] ^ rk[51];
+ /* round 13: */
+ t0 = Te0[s0 >> 24] ^ Te1[(s1 >> 16) & 0xff] ^ Te2[(s2 >> 8) & 0xff] ^ Te3[s3 & 0xff] ^ rk[52];
+ t1 = Te0[s1 >> 24] ^ Te1[(s2 >> 16) & 0xff] ^ Te2[(s3 >> 8) & 0xff] ^ Te3[s0 & 0xff] ^ rk[53];
+ t2 = Te0[s2 >> 24] ^ Te1[(s3 >> 16) & 0xff] ^ Te2[(s0 >> 8) & 0xff] ^ Te3[s1 & 0xff] ^ rk[54];
+ t3 = Te0[s3 >> 24] ^ Te1[(s0 >> 16) & 0xff] ^ Te2[(s1 >> 8) & 0xff] ^ Te3[s2 & 0xff] ^ rk[55];
+ }
}
- if (rounds == ROUNDS)
- {
- /* last round is special */
- temp[0][0] = T1[a[0][0]][1];
- temp[0][1] = T1[a[1][1]][1];
- temp[0][2] = T1[a[2][2]][1];
- temp[0][3] = T1[a[3][3]][1];
- temp[1][0] = T1[a[1][0]][1];
- temp[1][1] = T1[a[2][1]][1];
- temp[1][2] = T1[a[3][2]][1];
- temp[1][3] = T1[a[0][3]][1];
- temp[2][0] = T1[a[2][0]][1];
- temp[2][1] = T1[a[3][1]][1];
- temp[2][2] = T1[a[0][2]][1];
- temp[2][3] = T1[a[1][3]][1];
- temp[3][0] = T1[a[3][0]][1];
- temp[3][1] = T1[a[0][1]][1];
- temp[3][2] = T1[a[1][2]][1];
- temp[3][3] = T1[a[2][3]][1];
- *((word32*)a[0]) = *((word32*)temp[0]) ^ *((word32*)rk[ROUNDS][0]);
- *((word32*)a[1]) = *((word32*)temp[1]) ^ *((word32*)rk[ROUNDS][1]);
- *((word32*)a[2]) = *((word32*)temp[2]) ^ *((word32*)rk[ROUNDS][2]);
- *((word32*)a[3]) = *((word32*)temp[3]) ^ *((word32*)rk[ROUNDS][3]);
- }
+ rk += Nr << 2;
+#else /* !FULL_UNROLL */
+ /*
+ * Nr - 1 full rounds:
+ */
+ r = Nr >> 1;
+ for (;;) {
+ t0 =
+ Te0[(s0 >> 24) ] ^
+ Te1[(s1 >> 16) & 0xff] ^
+ Te2[(s2 >> 8) & 0xff] ^
+ Te3[(s3 ) & 0xff] ^
+ rk[4];
+ t1 =
+ Te0[(s1 >> 24) ] ^
+ Te1[(s2 >> 16) & 0xff] ^
+ Te2[(s3 >> 8) & 0xff] ^
+ Te3[(s0 ) & 0xff] ^
+ rk[5];
+ t2 =
+ Te0[(s2 >> 24) ] ^
+ Te1[(s3 >> 16) & 0xff] ^
+ Te2[(s0 >> 8) & 0xff] ^
+ Te3[(s1 ) & 0xff] ^
+ rk[6];
+ t3 =
+ Te0[(s3 >> 24) ] ^
+ Te1[(s0 >> 16) & 0xff] ^
+ Te2[(s1 >> 8) & 0xff] ^
+ Te3[(s2 ) & 0xff] ^
+ rk[7];
- return 0;
+ rk += 8;
+ if (--r == 0) {
+ break;
+ }
+
+ s0 =
+ Te0[(t0 >> 24) ] ^
+ Te1[(t1 >> 16) & 0xff] ^
+ Te2[(t2 >> 8) & 0xff] ^
+ Te3[(t3 ) & 0xff] ^
+ rk[0];
+ s1 =
+ Te0[(t1 >> 24) ] ^
+ Te1[(t2 >> 16) & 0xff] ^
+ Te2[(t3 >> 8) & 0xff] ^
+ Te3[(t0 ) & 0xff] ^
+ rk[1];
+ s2 =
+ Te0[(t2 >> 24) ] ^
+ Te1[(t3 >> 16) & 0xff] ^
+ Te2[(t0 >> 8) & 0xff] ^
+ Te3[(t1 ) & 0xff] ^
+ rk[2];
+ s3 =
+ Te0[(t3 >> 24) ] ^
+ Te1[(t0 >> 16) & 0xff] ^
+ Te2[(t1 >> 8) & 0xff] ^
+ Te3[(t2 ) & 0xff] ^
+ rk[3];
}
-#endif /* INTERMEDIATE_VALUE_KAT */
+#endif /* ?FULL_UNROLL */
+ /*
+ * apply last round and
+ * map cipher state to byte array block:
+ */
+ s0 =
+ (Te4[(t0 >> 24) ] & 0xff000000) ^
+ (Te4[(t1 >> 16) & 0xff] & 0x00ff0000) ^
+ (Te4[(t2 >> 8) & 0xff] & 0x0000ff00) ^
+ (Te4[(t3 ) & 0xff] & 0x000000ff) ^
+ rk[0];
+ PUTU32(ct , s0);
+ s1 =
+ (Te4[(t1 >> 24) ] & 0xff000000) ^
+ (Te4[(t2 >> 16) & 0xff] & 0x00ff0000) ^
+ (Te4[(t3 >> 8) & 0xff] & 0x0000ff00) ^
+ (Te4[(t0 ) & 0xff] & 0x000000ff) ^
+ rk[1];
+ PUTU32(ct + 4, s1);
+ s2 =
+ (Te4[(t2 >> 24) ] & 0xff000000) ^
+ (Te4[(t3 >> 16) & 0xff] & 0x00ff0000) ^
+ (Te4[(t0 >> 8) & 0xff] & 0x0000ff00) ^
+ (Te4[(t1 ) & 0xff] & 0x000000ff) ^
+ rk[2];
+ PUTU32(ct + 8, s2);
+ s3 =
+ (Te4[(t3 >> 24) ] & 0xff000000) ^
+ (Te4[(t0 >> 16) & 0xff] & 0x00ff0000) ^
+ (Te4[(t1 >> 8) & 0xff] & 0x0000ff00) ^
+ (Te4[(t2 ) & 0xff] & 0x000000ff) ^
+ rk[3];
+ PUTU32(ct + 12, s3);
+}
-/**
- * Decrypt a single block.
- */
-int rijndaelDecrypt(const word8 a[16],word8 b[16],
- word8 rk[RIJNDAEL_MAXROUNDS+1][4][4],int ROUNDS)
- {
+void rijndaelDecrypt(const u32 rk[/*4*(Nr + 1)*/], int Nr, const u8 ct[16], u8 pt[16]) {
+ u32 s0, s1, s2, s3, t0, t1, t2, t3;
+#ifndef FULL_UNROLL
int r;
- word8 temp[4][4];
-
- *((word32*)temp[0]) = *((word32*)(a )) ^ *((word32*)rk[ROUNDS][0]);
- *((word32*)temp[1]) = *((word32*)(a+ 4)) ^ *((word32*)rk[ROUNDS][1]);
- *((word32*)temp[2]) = *((word32*)(a+ 8)) ^ *((word32*)rk[ROUNDS][2]);
- *((word32*)temp[3]) = *((word32*)(a+12)) ^ *((word32*)rk[ROUNDS][3]);
-
- *((word32*)(b )) = *((word32*)T5[temp[0][0]])
- ^ *((word32*)T6[temp[3][1]])
- ^ *((word32*)T7[temp[2][2]])
- ^ *((word32*)T8[temp[1][3]]);
- *((word32*)(b+ 4)) = *((word32*)T5[temp[1][0]])
- ^ *((word32*)T6[temp[0][1]])
- ^ *((word32*)T7[temp[3][2]])
- ^ *((word32*)T8[temp[2][3]]);
- *((word32*)(b+ 8)) = *((word32*)T5[temp[2][0]])
- ^ *((word32*)T6[temp[1][1]])
- ^ *((word32*)T7[temp[0][2]])
- ^ *((word32*)T8[temp[3][3]]);
- *((word32*)(b+12)) = *((word32*)T5[temp[3][0]])
- ^ *((word32*)T6[temp[2][1]])
- ^ *((word32*)T7[temp[1][2]])
- ^ *((word32*)T8[temp[0][3]]);
- for (r = ROUNDS-1; r > 1; r--)
- {
- *((word32*)temp[0]) = *((word32*)(b )) ^ *((word32*)rk[r][0]);
- *((word32*)temp[1]) = *((word32*)(b+ 4)) ^ *((word32*)rk[r][1]);
- *((word32*)temp[2]) = *((word32*)(b+ 8)) ^ *((word32*)rk[r][2]);
- *((word32*)temp[3]) = *((word32*)(b+12)) ^ *((word32*)rk[r][3]);
- *((word32*)(b )) = *((word32*)T5[temp[0][0]])
- ^ *((word32*)T6[temp[3][1]])
- ^ *((word32*)T7[temp[2][2]])
- ^ *((word32*)T8[temp[1][3]]);
- *((word32*)(b+ 4)) = *((word32*)T5[temp[1][0]])
- ^ *((word32*)T6[temp[0][1]])
- ^ *((word32*)T7[temp[3][2]])
- ^ *((word32*)T8[temp[2][3]]);
- *((word32*)(b+ 8)) = *((word32*)T5[temp[2][0]])
- ^ *((word32*)T6[temp[1][1]])
- ^ *((word32*)T7[temp[0][2]])
- ^ *((word32*)T8[temp[3][3]]);
- *((word32*)(b+12)) = *((word32*)T5[temp[3][0]])
- ^ *((word32*)T6[temp[2][1]])
- ^ *((word32*)T7[temp[1][2]])
- ^ *((word32*)T8[temp[0][3]]);
- }
- /* last round is special */
- *((word32*)temp[0]) = *((word32*)(b )) ^ *((word32*)rk[1][0]);
- *((word32*)temp[1]) = *((word32*)(b+ 4)) ^ *((word32*)rk[1][1]);
- *((word32*)temp[2]) = *((word32*)(b+ 8)) ^ *((word32*)rk[1][2]);
- *((word32*)temp[3]) = *((word32*)(b+12)) ^ *((word32*)rk[1][3]);
- b[ 0] = S5[temp[0][0]];
- b[ 1] = S5[temp[3][1]];
- b[ 2] = S5[temp[2][2]];
- b[ 3] = S5[temp[1][3]];
- b[ 4] = S5[temp[1][0]];
- b[ 5] = S5[temp[0][1]];
- b[ 6] = S5[temp[3][2]];
- b[ 7] = S5[temp[2][3]];
- b[ 8] = S5[temp[2][0]];
- b[ 9] = S5[temp[1][1]];
- b[10] = S5[temp[0][2]];
- b[11] = S5[temp[3][3]];
- b[12] = S5[temp[3][0]];
- b[13] = S5[temp[2][1]];
- b[14] = S5[temp[1][2]];
- b[15] = S5[temp[0][3]];
- *((word32*)(b )) ^= *((word32*)rk[0][0]);
- *((word32*)(b+ 4)) ^= *((word32*)rk[0][1]);
- *((word32*)(b+ 8)) ^= *((word32*)rk[0][2]);
- *((word32*)(b+12)) ^= *((word32*)rk[0][3]);
-
- return 0;
+#endif /* ?FULL_UNROLL */
+
+ /*
+ * map byte array block to cipher state
+ * and add initial round key:
+ */
+ s0 = GETU32(ct ) ^ rk[0];
+ s1 = GETU32(ct + 4) ^ rk[1];
+ s2 = GETU32(ct + 8) ^ rk[2];
+ s3 = GETU32(ct + 12) ^ rk[3];
+#ifdef FULL_UNROLL
+ /* round 1: */
+ t0 = Td0[s0 >> 24] ^ Td1[(s3 >> 16) & 0xff] ^ Td2[(s2 >> 8) & 0xff] ^ Td3[s1 & 0xff] ^ rk[ 4];
+ t1 = Td0[s1 >> 24] ^ Td1[(s0 >> 16) & 0xff] ^ Td2[(s3 >> 8) & 0xff] ^ Td3[s2 & 0xff] ^ rk[ 5];
+ t2 = Td0[s2 >> 24] ^ Td1[(s1 >> 16) & 0xff] ^ Td2[(s0 >> 8) & 0xff] ^ Td3[s3 & 0xff] ^ rk[ 6];
+ t3 = Td0[s3 >> 24] ^ Td1[(s2 >> 16) & 0xff] ^ Td2[(s1 >> 8) & 0xff] ^ Td3[s0 & 0xff] ^ rk[ 7];
+ /* round 2: */
+ s0 = Td0[t0 >> 24] ^ Td1[(t3 >> 16) & 0xff] ^ Td2[(t2 >> 8) & 0xff] ^ Td3[t1 & 0xff] ^ rk[ 8];
+ s1 = Td0[t1 >> 24] ^ Td1[(t0 >> 16) & 0xff] ^ Td2[(t3 >> 8) & 0xff] ^ Td3[t2 & 0xff] ^ rk[ 9];
+ s2 = Td0[t2 >> 24] ^ Td1[(t1 >> 16) & 0xff] ^ Td2[(t0 >> 8) & 0xff] ^ Td3[t3 & 0xff] ^ rk[10];
+ s3 = Td0[t3 >> 24] ^ Td1[(t2 >> 16) & 0xff] ^ Td2[(t1 >> 8) & 0xff] ^ Td3[t0 & 0xff] ^ rk[11];
+ /* round 3: */
+ t0 = Td0[s0 >> 24] ^ Td1[(s3 >> 16) & 0xff] ^ Td2[(s2 >> 8) & 0xff] ^ Td3[s1 & 0xff] ^ rk[12];
+ t1 = Td0[s1 >> 24] ^ Td1[(s0 >> 16) & 0xff] ^ Td2[(s3 >> 8) & 0xff] ^ Td3[s2 & 0xff] ^ rk[13];
+ t2 = Td0[s2 >> 24] ^ Td1[(s1 >> 16) & 0xff] ^ Td2[(s0 >> 8) & 0xff] ^ Td3[s3 & 0xff] ^ rk[14];
+ t3 = Td0[s3 >> 24] ^ Td1[(s2 >> 16) & 0xff] ^ Td2[(s1 >> 8) & 0xff] ^ Td3[s0 & 0xff] ^ rk[15];
+ /* round 4: */
+ s0 = Td0[t0 >> 24] ^ Td1[(t3 >> 16) & 0xff] ^ Td2[(t2 >> 8) & 0xff] ^ Td3[t1 & 0xff] ^ rk[16];
+ s1 = Td0[t1 >> 24] ^ Td1[(t0 >> 16) & 0xff] ^ Td2[(t3 >> 8) & 0xff] ^ Td3[t2 & 0xff] ^ rk[17];
+ s2 = Td0[t2 >> 24] ^ Td1[(t1 >> 16) & 0xff] ^ Td2[(t0 >> 8) & 0xff] ^ Td3[t3 & 0xff] ^ rk[18];
+ s3 = Td0[t3 >> 24] ^ Td1[(t2 >> 16) & 0xff] ^ Td2[(t1 >> 8) & 0xff] ^ Td3[t0 & 0xff] ^ rk[19];
+ /* round 5: */
+ t0 = Td0[s0 >> 24] ^ Td1[(s3 >> 16) & 0xff] ^ Td2[(s2 >> 8) & 0xff] ^ Td3[s1 & 0xff] ^ rk[20];
+ t1 = Td0[s1 >> 24] ^ Td1[(s0 >> 16) & 0xff] ^ Td2[(s3 >> 8) & 0xff] ^ Td3[s2 & 0xff] ^ rk[21];
+ t2 = Td0[s2 >> 24] ^ Td1[(s1 >> 16) & 0xff] ^ Td2[(s0 >> 8) & 0xff] ^ Td3[s3 & 0xff] ^ rk[22];
+ t3 = Td0[s3 >> 24] ^ Td1[(s2 >> 16) & 0xff] ^ Td2[(s1 >> 8) & 0xff] ^ Td3[s0 & 0xff] ^ rk[23];
+ /* round 6: */
+ s0 = Td0[t0 >> 24] ^ Td1[(t3 >> 16) & 0xff] ^ Td2[(t2 >> 8) & 0xff] ^ Td3[t1 & 0xff] ^ rk[24];
+ s1 = Td0[t1 >> 24] ^ Td1[(t0 >> 16) & 0xff] ^ Td2[(t3 >> 8) & 0xff] ^ Td3[t2 & 0xff] ^ rk[25];
+ s2 = Td0[t2 >> 24] ^ Td1[(t1 >> 16) & 0xff] ^ Td2[(t0 >> 8) & 0xff] ^ Td3[t3 & 0xff] ^ rk[26];
+ s3 = Td0[t3 >> 24] ^ Td1[(t2 >> 16) & 0xff] ^ Td2[(t1 >> 8) & 0xff] ^ Td3[t0 & 0xff] ^ rk[27];
+ /* round 7: */
+ t0 = Td0[s0 >> 24] ^ Td1[(s3 >> 16) & 0xff] ^ Td2[(s2 >> 8) & 0xff] ^ Td3[s1 & 0xff] ^ rk[28];
+ t1 = Td0[s1 >> 24] ^ Td1[(s0 >> 16) & 0xff] ^ Td2[(s3 >> 8) & 0xff] ^ Td3[s2 & 0xff] ^ rk[29];
+ t2 = Td0[s2 >> 24] ^ Td1[(s1 >> 16) & 0xff] ^ Td2[(s0 >> 8) & 0xff] ^ Td3[s3 & 0xff] ^ rk[30];
+ t3 = Td0[s3 >> 24] ^ Td1[(s2 >> 16) & 0xff] ^ Td2[(s1 >> 8) & 0xff] ^ Td3[s0 & 0xff] ^ rk[31];
+ /* round 8: */
+ s0 = Td0[t0 >> 24] ^ Td1[(t3 >> 16) & 0xff] ^ Td2[(t2 >> 8) & 0xff] ^ Td3[t1 & 0xff] ^ rk[32];
+ s1 = Td0[t1 >> 24] ^ Td1[(t0 >> 16) & 0xff] ^ Td2[(t3 >> 8) & 0xff] ^ Td3[t2 & 0xff] ^ rk[33];
+ s2 = Td0[t2 >> 24] ^ Td1[(t1 >> 16) & 0xff] ^ Td2[(t0 >> 8) & 0xff] ^ Td3[t3 & 0xff] ^ rk[34];
+ s3 = Td0[t3 >> 24] ^ Td1[(t2 >> 16) & 0xff] ^ Td2[(t1 >> 8) & 0xff] ^ Td3[t0 & 0xff] ^ rk[35];
+ /* round 9: */
+ t0 = Td0[s0 >> 24] ^ Td1[(s3 >> 16) & 0xff] ^ Td2[(s2 >> 8) & 0xff] ^ Td3[s1 & 0xff] ^ rk[36];
+ t1 = Td0[s1 >> 24] ^ Td1[(s0 >> 16) & 0xff] ^ Td2[(s3 >> 8) & 0xff] ^ Td3[s2 & 0xff] ^ rk[37];
+ t2 = Td0[s2 >> 24] ^ Td1[(s1 >> 16) & 0xff] ^ Td2[(s0 >> 8) & 0xff] ^ Td3[s3 & 0xff] ^ rk[38];
+ t3 = Td0[s3 >> 24] ^ Td1[(s2 >> 16) & 0xff] ^ Td2[(s1 >> 8) & 0xff] ^ Td3[s0 & 0xff] ^ rk[39];
+ if (Nr > 10) {
+ /* round 10: */
+ s0 = Td0[t0 >> 24] ^ Td1[(t3 >> 16) & 0xff] ^ Td2[(t2 >> 8) & 0xff] ^ Td3[t1 & 0xff] ^ rk[40];
+ s1 = Td0[t1 >> 24] ^ Td1[(t0 >> 16) & 0xff] ^ Td2[(t3 >> 8) & 0xff] ^ Td3[t2 & 0xff] ^ rk[41];
+ s2 = Td0[t2 >> 24] ^ Td1[(t1 >> 16) & 0xff] ^ Td2[(t0 >> 8) & 0xff] ^ Td3[t3 & 0xff] ^ rk[42];
+ s3 = Td0[t3 >> 24] ^ Td1[(t2 >> 16) & 0xff] ^ Td2[(t1 >> 8) & 0xff] ^ Td3[t0 & 0xff] ^ rk[43];
+ /* round 11: */
+ t0 = Td0[s0 >> 24] ^ Td1[(s3 >> 16) & 0xff] ^ Td2[(s2 >> 8) & 0xff] ^ Td3[s1 & 0xff] ^ rk[44];
+ t1 = Td0[s1 >> 24] ^ Td1[(s0 >> 16) & 0xff] ^ Td2[(s3 >> 8) & 0xff] ^ Td3[s2 & 0xff] ^ rk[45];
+ t2 = Td0[s2 >> 24] ^ Td1[(s1 >> 16) & 0xff] ^ Td2[(s0 >> 8) & 0xff] ^ Td3[s3 & 0xff] ^ rk[46];
+ t3 = Td0[s3 >> 24] ^ Td1[(s2 >> 16) & 0xff] ^ Td2[(s1 >> 8) & 0xff] ^ Td3[s0 & 0xff] ^ rk[47];
+ if (Nr > 12) {
+ /* round 12: */
+ s0 = Td0[t0 >> 24] ^ Td1[(t3 >> 16) & 0xff] ^ Td2[(t2 >> 8) & 0xff] ^ Td3[t1 & 0xff] ^ rk[48];
+ s1 = Td0[t1 >> 24] ^ Td1[(t0 >> 16) & 0xff] ^ Td2[(t3 >> 8) & 0xff] ^ Td3[t2 & 0xff] ^ rk[49];
+ s2 = Td0[t2 >> 24] ^ Td1[(t1 >> 16) & 0xff] ^ Td2[(t0 >> 8) & 0xff] ^ Td3[t3 & 0xff] ^ rk[50];
+ s3 = Td0[t3 >> 24] ^ Td1[(t2 >> 16) & 0xff] ^ Td2[(t1 >> 8) & 0xff] ^ Td3[t0 & 0xff] ^ rk[51];
+ /* round 13: */
+ t0 = Td0[s0 >> 24] ^ Td1[(s3 >> 16) & 0xff] ^ Td2[(s2 >> 8) & 0xff] ^ Td3[s1 & 0xff] ^ rk[52];
+ t1 = Td0[s1 >> 24] ^ Td1[(s0 >> 16) & 0xff] ^ Td2[(s3 >> 8) & 0xff] ^ Td3[s2 & 0xff] ^ rk[53];
+ t2 = Td0[s2 >> 24] ^ Td1[(s1 >> 16) & 0xff] ^ Td2[(s0 >> 8) & 0xff] ^ Td3[s3 & 0xff] ^ rk[54];
+ t3 = Td0[s3 >> 24] ^ Td1[(s2 >> 16) & 0xff] ^ Td2[(s1 >> 8) & 0xff] ^ Td3[s0 & 0xff] ^ rk[55];
+ }
}
+ rk += Nr << 2;
+#else /* !FULL_UNROLL */
+ /*
+ * Nr - 1 full rounds:
+ */
+ r = Nr >> 1;
+ for (;;) {
+ t0 =
+ Td0[(s0 >> 24) ] ^
+ Td1[(s3 >> 16) & 0xff] ^
+ Td2[(s2 >> 8) & 0xff] ^
+ Td3[(s1 ) & 0xff] ^
+ rk[4];
+ t1 =
+ Td0[(s1 >> 24) ] ^
+ Td1[(s0 >> 16) & 0xff] ^
+ Td2[(s3 >> 8) & 0xff] ^
+ Td3[(s2 ) & 0xff] ^
+ rk[5];
+ t2 =
+ Td0[(s2 >> 24) ] ^
+ Td1[(s1 >> 16) & 0xff] ^
+ Td2[(s0 >> 8) & 0xff] ^
+ Td3[(s3 ) & 0xff] ^
+ rk[6];
+ t3 =
+ Td0[(s3 >> 24) ] ^
+ Td1[(s2 >> 16) & 0xff] ^
+ Td2[(s1 >> 8) & 0xff] ^
+ Td3[(s0 ) & 0xff] ^
+ rk[7];
+
+ rk += 8;
+ if (--r == 0) {
+ break;
+ }
+
+ s0 =
+ Td0[(t0 >> 24) ] ^
+ Td1[(t3 >> 16) & 0xff] ^
+ Td2[(t2 >> 8) & 0xff] ^
+ Td3[(t1 ) & 0xff] ^
+ rk[0];
+ s1 =
+ Td0[(t1 >> 24) ] ^
+ Td1[(t0 >> 16) & 0xff] ^
+ Td2[(t3 >> 8) & 0xff] ^
+ Td3[(t2 ) & 0xff] ^
+ rk[1];
+ s2 =
+ Td0[(t2 >> 24) ] ^
+ Td1[(t1 >> 16) & 0xff] ^
+ Td2[(t0 >> 8) & 0xff] ^
+ Td3[(t3 ) & 0xff] ^
+ rk[2];
+ s3 =
+ Td0[(t3 >> 24) ] ^
+ Td1[(t2 >> 16) & 0xff] ^
+ Td2[(t1 >> 8) & 0xff] ^
+ Td3[(t0 ) & 0xff] ^
+ rk[3];
+ }
+#endif /* ?FULL_UNROLL */
+ /*
+ * apply last round and
+ * map cipher state to byte array block:
+ */
+ s0 =
+ (Td4[(t0 >> 24) ] & 0xff000000) ^
+ (Td4[(t3 >> 16) & 0xff] & 0x00ff0000) ^
+ (Td4[(t2 >> 8) & 0xff] & 0x0000ff00) ^
+ (Td4[(t1 ) & 0xff] & 0x000000ff) ^
+ rk[0];
+ PUTU32(pt , s0);
+ s1 =
+ (Td4[(t1 >> 24) ] & 0xff000000) ^
+ (Td4[(t0 >> 16) & 0xff] & 0x00ff0000) ^
+ (Td4[(t3 >> 8) & 0xff] & 0x0000ff00) ^
+ (Td4[(t2 ) & 0xff] & 0x000000ff) ^
+ rk[1];
+ PUTU32(pt + 4, s1);
+ s2 =
+ (Td4[(t2 >> 24) ] & 0xff000000) ^
+ (Td4[(t1 >> 16) & 0xff] & 0x00ff0000) ^
+ (Td4[(t0 >> 8) & 0xff] & 0x0000ff00) ^
+ (Td4[(t3 ) & 0xff] & 0x000000ff) ^
+ rk[2];
+ PUTU32(pt + 8, s2);
+ s3 =
+ (Td4[(t3 >> 24) ] & 0xff000000) ^
+ (Td4[(t2 >> 16) & 0xff] & 0x00ff0000) ^
+ (Td4[(t1 >> 8) & 0xff] & 0x0000ff00) ^
+ (Td4[(t0 ) & 0xff] & 0x000000ff) ^
+ rk[3];
+ PUTU32(pt + 12, s3);
+}
#ifdef INTERMEDIATE_VALUE_KAT
-/**
- * Decrypt only a certain number of rounds.
- * Only used in the Intermediate Value Known Answer Test.
- * Operations rearranged such that the intermediate values
- * of decryption correspond with the intermediate values
- * of encryption.
- */
-int rijndaelDecryptRound(word8 a[4][4], word8 rk[RIJNDAEL_MAXROUNDS+1][4][4],
- int ROUNDS, int rounds)
- {
- int r, i;
- word8 temp[4], shift;
-
- /* make number of rounds sane */
- if (rounds > ROUNDS)
- {
- rounds = ROUNDS;
- }
- /* first round is special: */
- *(word32 *)a[0] ^= *(word32 *)rk[ROUNDS][0];
- *(word32 *)a[1] ^= *(word32 *)rk[ROUNDS][1];
- *(word32 *)a[2] ^= *(word32 *)rk[ROUNDS][2];
- *(word32 *)a[3] ^= *(word32 *)rk[ROUNDS][3];
- for (i = 0; i < 4; i++)
- {
- a[i][0] = Si[a[i][0]];
- a[i][1] = Si[a[i][1]];
- a[i][2] = Si[a[i][2]];
- a[i][3] = Si[a[i][3]];
- }
- for (i = 1; i < 4; i++)
- {
- shift = (4 - i) & 3;
- temp[0] = a[(0 + shift) & 3][i];
- temp[1] = a[(1 + shift) & 3][i];
- temp[2] = a[(2 + shift) & 3][i];
- temp[3] = a[(3 + shift) & 3][i];
- a[0][i] = temp[0];
- a[1][i] = temp[1];
- a[2][i] = temp[2];
- a[3][i] = temp[3];
- }
- /* ROUNDS-1 ordinary rounds */
- for (r = ROUNDS-1; r > rounds; r--)
- {
- *(word32 *)a[0] ^= *(word32 *)rk[r][0];
- *(word32 *)a[1] ^= *(word32 *)rk[r][1];
- *(word32 *)a[2] ^= *(word32 *)rk[r][2];
- *(word32 *)a[3] ^= *(word32 *)rk[r][3];
-
- *((word32*)a[0]) =
- *((word32*)U1[a[0][0]])
- ^ *((word32*)U2[a[0][1]])
- ^ *((word32*)U3[a[0][2]])
- ^ *((word32*)U4[a[0][3]]);
-
- *((word32*)a[1]) =
- *((word32*)U1[a[1][0]])
- ^ *((word32*)U2[a[1][1]])
- ^ *((word32*)U3[a[1][2]])
- ^ *((word32*)U4[a[1][3]]);
-
- *((word32*)a[2]) =
- *((word32*)U1[a[2][0]])
- ^ *((word32*)U2[a[2][1]])
- ^ *((word32*)U3[a[2][2]])
- ^ *((word32*)U4[a[2][3]]);
-
- *((word32*)a[3]) =
- *((word32*)U1[a[3][0]])
- ^ *((word32*)U2[a[3][1]])
- ^ *((word32*)U3[a[3][2]])
- ^ *((word32*)U4[a[3][3]]);
- for (i = 0; i < 4; i++)
- {
- a[i][0] = Si[a[i][0]];
- a[i][1] = Si[a[i][1]];
- a[i][2] = Si[a[i][2]];
- a[i][3] = Si[a[i][3]];
- }
- for (i = 1; i < 4; i++)
- {
- shift = (4 - i) & 3;
- temp[0] = a[(0 + shift) & 3][i];
- temp[1] = a[(1 + shift) & 3][i];
- temp[2] = a[(2 + shift) & 3][i];
- temp[3] = a[(3 + shift) & 3][i];
- a[0][i] = temp[0];
- a[1][i] = temp[1];
- a[2][i] = temp[2];
- a[3][i] = temp[3];
- }
+
+void rijndaelEncryptRound(const u32 rk[/*4*(Nr + 1)*/], int Nr, u8 block[16], int rounds) {
+ int r;
+ u32 s0, s1, s2, s3, t0, t1, t2, t3;
+
+ /*
+ * map byte array block to cipher state
+ * and add initial round key:
+ */
+ s0 = GETU32(block ) ^ rk[0];
+ s1 = GETU32(block + 4) ^ rk[1];
+ s2 = GETU32(block + 8) ^ rk[2];
+ s3 = GETU32(block + 12) ^ rk[3];
+ rk += 4;
+
+ /*
+ * Nr - 1 full rounds:
+ */
+ for (r = (rounds < Nr ? rounds : Nr - 1); r > 0; r--) {
+ t0 =
+ Te0[(s0 >> 24) ] ^
+ Te1[(s1 >> 16) & 0xff] ^
+ Te2[(s2 >> 8) & 0xff] ^
+ Te3[(s3 ) & 0xff] ^
+ rk[0];
+ t1 =
+ Te0[(s1 >> 24) ] ^
+ Te1[(s2 >> 16) & 0xff] ^
+ Te2[(s3 >> 8) & 0xff] ^
+ Te3[(s0 ) & 0xff] ^
+ rk[1];
+ t2 =
+ Te0[(s2 >> 24) ] ^
+ Te1[(s3 >> 16) & 0xff] ^
+ Te2[(s0 >> 8) & 0xff] ^
+ Te3[(s1 ) & 0xff] ^
+ rk[2];
+ t3 =
+ Te0[(s3 >> 24) ] ^
+ Te1[(s0 >> 16) & 0xff] ^
+ Te2[(s1 >> 8) & 0xff] ^
+ Te3[(s2 ) & 0xff] ^
+ rk[3];
+
+ s0 = t0;
+ s1 = t1;
+ s2 = t2;
+ s3 = t3;
+ rk += 4;
+
+ }
+
+ /*
+ * apply last round and
+ * map cipher state to byte array block:
+ */
+ if (rounds == Nr) {
+ t0 =
+ (Te4[(s0 >> 24) ] & 0xff000000) ^
+ (Te4[(s1 >> 16) & 0xff] & 0x00ff0000) ^
+ (Te4[(s2 >> 8) & 0xff] & 0x0000ff00) ^
+ (Te4[(s3 ) & 0xff] & 0x000000ff) ^
+ rk[0];
+ t1 =
+ (Te4[(s1 >> 24) ] & 0xff000000) ^
+ (Te4[(s2 >> 16) & 0xff] & 0x00ff0000) ^
+ (Te4[(s3 >> 8) & 0xff] & 0x0000ff00) ^
+ (Te4[(s0 ) & 0xff] & 0x000000ff) ^
+ rk[1];
+ t2 =
+ (Te4[(s2 >> 24) ] & 0xff000000) ^
+ (Te4[(s3 >> 16) & 0xff] & 0x00ff0000) ^
+ (Te4[(s0 >> 8) & 0xff] & 0x0000ff00) ^
+ (Te4[(s1 ) & 0xff] & 0x000000ff) ^
+ rk[2];
+ t3 =
+ (Te4[(s3 >> 24) ] & 0xff000000) ^
+ (Te4[(s0 >> 16) & 0xff] & 0x00ff0000) ^
+ (Te4[(s1 >> 8) & 0xff] & 0x0000ff00) ^
+ (Te4[(s2 ) & 0xff] & 0x000000ff) ^
+ rk[3];
+
+ s0 = t0;
+ s1 = t1;
+ s2 = t2;
+ s3 = t3;
}
- if (rounds == 0)
- {
- /* End with the extra key addition */
- *(word32 *)a[0] ^= *(word32 *)rk[0][0];
- *(word32 *)a[1] ^= *(word32 *)rk[0][1];
- *(word32 *)a[2] ^= *(word32 *)rk[0][2];
- *(word32 *)a[3] ^= *(word32 *)rk[0][3];
- }
- return 0;
+
+ PUTU32(block , s0);
+ PUTU32(block + 4, s1);
+ PUTU32(block + 8, s2);
+ PUTU32(block + 12, s3);
+}
+
+void rijndaelDecryptRound(const u32 rk[/*4*(Nr + 1)*/], int Nr, u8 block[16], int rounds) {
+ int r;
+ u32 s0, s1, s2, s3, t0, t1, t2, t3;
+
+ /*
+ * map byte array block to cipher state
+ * and add initial round key:
+ */
+ s0 = GETU32(block ) ^ rk[0];
+ s1 = GETU32(block + 4) ^ rk[1];
+ s2 = GETU32(block + 8) ^ rk[2];
+ s3 = GETU32(block + 12) ^ rk[3];
+ rk += 4;
+
+ /*
+ * Nr - 1 full rounds:
+ */
+ for (r = (rounds < Nr ? rounds : Nr) - 1; r > 0; r--) {
+ t0 =
+ Td0[(s0 >> 24) ] ^
+ Td1[(s3 >> 16) & 0xff] ^
+ Td2[(s2 >> 8) & 0xff] ^
+ Td3[(s1 ) & 0xff] ^
+ rk[0];
+ t1 =
+ Td0[(s1 >> 24) ] ^
+ Td1[(s0 >> 16) & 0xff] ^
+ Td2[(s3 >> 8) & 0xff] ^
+ Td3[(s2 ) & 0xff] ^
+ rk[1];
+ t2 =
+ Td0[(s2 >> 24) ] ^
+ Td1[(s1 >> 16) & 0xff] ^
+ Td2[(s0 >> 8) & 0xff] ^
+ Td3[(s3 ) & 0xff] ^
+ rk[2];
+ t3 =
+ Td0[(s3 >> 24) ] ^
+ Td1[(s2 >> 16) & 0xff] ^
+ Td2[(s1 >> 8) & 0xff] ^
+ Td3[(s0 ) & 0xff] ^
+ rk[3];
+
+ s0 = t0;
+ s1 = t1;
+ s2 = t2;
+ s3 = t3;
+ rk += 4;
+
}
+ /*
+ * complete the last round and
+ * map cipher state to byte array block:
+ */
+ t0 =
+ (Td4[(s0 >> 24) ] & 0xff000000) ^
+ (Td4[(s3 >> 16) & 0xff] & 0x00ff0000) ^
+ (Td4[(s2 >> 8) & 0xff] & 0x0000ff00) ^
+ (Td4[(s1 ) & 0xff] & 0x000000ff);
+ t1 =
+ (Td4[(s1 >> 24) ] & 0xff000000) ^
+ (Td4[(s0 >> 16) & 0xff] & 0x00ff0000) ^
+ (Td4[(s3 >> 8) & 0xff] & 0x0000ff00) ^
+ (Td4[(s2 ) & 0xff] & 0x000000ff);
+ t2 =
+ (Td4[(s2 >> 24) ] & 0xff000000) ^
+ (Td4[(s1 >> 16) & 0xff] & 0x00ff0000) ^
+ (Td4[(s0 >> 8) & 0xff] & 0x0000ff00) ^
+ (Td4[(s3 ) & 0xff] & 0x000000ff);
+ t3 =
+ (Td4[(s3 >> 24) ] & 0xff000000) ^
+ (Td4[(s2 >> 16) & 0xff] & 0x00ff0000) ^
+ (Td4[(s1 >> 8) & 0xff] & 0x0000ff00) ^
+ (Td4[(s0 ) & 0xff] & 0x000000ff);
+
+ if (rounds == Nr) {
+ t0 ^= rk[0];
+ t1 ^= rk[1];
+ t2 ^= rk[2];
+ t3 ^= rk[3];
+ }
+
+ PUTU32(block , t0);
+ PUTU32(block + 4, t1);
+ PUTU32(block + 8, t2);
+ PUTU32(block + 12, t3);
+}
+
#endif /* INTERMEDIATE_VALUE_KAT */
diff --git a/crypto/rijndael/rd_fst.h b/crypto/rijndael/rd_fst.h
index 9a86e25..f093e5b 100755
--- a/crypto/rijndael/rd_fst.h
+++ b/crypto/rijndael/rd_fst.h
@@ -1,46 +1,47 @@
-/*
- * rijndael-alg-fst.h v2.4 April '2000
+/**
+ * rijndael-alg-fst.h
*
- * Optimised ANSI C code
+ * @version 3.0 (December 2000)
*
- * #define INTERMEDIATE_VALUE_KAT to generate the Intermediate Value Known Answer Test.
+ * Optimised ANSI C code for the Rijndael cipher (now AES)
+ *
+ * @author Vincent Rijmen <vincent.rijmen@esat.kuleuven.ac.be>
+ * @author Antoon Bosselaers <antoon.bosselaers@esat.kuleuven.ac.be>
+ * @author Paulo Barreto <paulo.barreto@terra.com.br>
+ *
+ * This code is hereby placed in the public domain.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHORS ''AS IS'' AND ANY EXPRESS
+ * OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
+ * WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHORS OR CONTRIBUTORS BE
+ * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
+ * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
+ * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
+ * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+ * WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
+ * OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE,
+ * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
*/
-
#ifndef __RIJNDAEL_ALG_FST_H
#define __RIJNDAEL_ALG_FST_H
-#define RIJNDAEL_MAXKC (256/32)
-#define RIJNDAEL_MAXROUNDS 14
-
-#ifndef USUAL_TYPES
-#define USUAL_TYPES
-typedef unsigned char byte;
-typedef unsigned char word8;
-typedef unsigned short word16;
-typedef unsigned int word32;
-#endif /* USUAL_TYPES */
+#define MAXKC (256/32)
+#define MAXKB (256/8)
+#define MAXNR 14
-int rijndaelKeySched(const word8 k[RIJNDAEL_MAXKC][4],
- word8 rk[RIJNDAEL_MAXROUNDS+1][4][4],
- int ROUNDS);
-
-int rijndaelKeyEncToDec(word8 W[RIJNDAEL_MAXROUNDS+1][4][4], int ROUNDS);
-
-int rijndaelEncrypt(const word8 a[16],word8 b[16],
- word8 rk[RIJNDAEL_MAXROUNDS+1][4][4],
- int ROUNDS);
-
-#ifdef INTERMEDIATE_VALUE_KAT
-int rijndaelEncryptRound(word8 a[4][4],word8 rk[RIJNDAEL_MAXROUNDS+1][4][4],
- int ROUNDS, int rounds);
-#endif /* INTERMEDIATE_VALUE_KAT */
+typedef unsigned char u8;
+typedef unsigned short u16;
+typedef unsigned int u32;
-int rijndaelDecrypt(const word8 a[16], word8 b[16],
- word8 rk[RIJNDAEL_MAXROUNDS+1][4][4], int ROUNDS);
+int rijndaelKeySetupEnc(u32 rk[/*4*(Nr + 1)*/], const u8 cipherKey[], int keyBits);
+int rijndaelKeySetupDec(u32 rk[/*4*(Nr + 1)*/], const u8 cipherKey[], int keyBits);
+void rijndaelEncrypt(const u32 rk[/*4*(Nr + 1)*/], int Nr, const u8 pt[16], u8 ct[16]);
+void rijndaelDecrypt(const u32 rk[/*4*(Nr + 1)*/], int Nr, const u8 ct[16], u8 pt[16]);
#ifdef INTERMEDIATE_VALUE_KAT
-int rijndaelDecryptRound(word8 a[4][4], word8 rk[RIJNDAEL_MAXROUNDS+1][4][4],
- int ROUNDS, int rounds);
+void rijndaelEncryptRound(const u32 rk[/*4*(Nr + 1)*/], int Nr, u8 block[16], int rounds);
+void rijndaelDecryptRound(const u32 rk[/*4*(Nr + 1)*/], int Nr, u8 block[16], int rounds);
#endif /* INTERMEDIATE_VALUE_KAT */
#endif /* __RIJNDAEL_ALG_FST_H */
diff --git a/crypto/rijndael/rijndael.h b/crypto/rijndael/rijndael.h
index 8287ca6..72edcc2 100644
--- a/crypto/rijndael/rijndael.h
+++ b/crypto/rijndael/rijndael.h
@@ -1,11 +1,7 @@
#include "openssl/rd_fst.h"
-#define RIJNDAEL_MAX_IV 16
-
typedef struct
{
- word8 keySched[RIJNDAEL_MAXROUNDS+1][4][4];
+ u32 rd_key[4 *(MAXNR + 1)];
int rounds;
- word8 iv[RIJNDAEL_MAX_IV];
- int enc;
} RIJNDAEL_KEY;
diff --git a/ssl/s3_lib.c b/ssl/s3_lib.c
index c4239f3..700a4dd 100644
--- a/ssl/s3_lib.c
+++ b/ssl/s3_lib.c
@@ -615,6 +615,8 @@ OPENSSL_GLOBAL SSL_CIPHER ssl3_ciphers[]={
SSL_ALL_STRENGTHS,
},
#endif /* NO_KRB5 */
+
+
#if TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES
/* New TLS Export CipherSuites */
/* Cipher 60 */
@@ -708,20 +710,166 @@ OPENSSL_GLOBAL SSL_CIPHER ssl3_ciphers[]={
SSL_ALL_CIPHERS,
SSL_ALL_STRENGTHS
},
- /* Cipher ?? */
+#endif
+ /* New AES ciphersuites */
+
+ /* Cipher 2F */
{
1,
- TLS1_TXT_RSA_WITH_RD_128_SHA,
- TLS1_CK_RSA_WITH_RD_128_SHA,
- SSL_kRSA|SSL_aRSA|SSL_RD|SSL_SHA |SSL_TLSV1,
- SSL_NOT_EXP|SSL_HIGH,
+ TLS1_TXT_RSA_WITH_AES_128_SHA,
+ TLS1_CK_RSA_WITH_AES_128_SHA,
+ SSL_kRSA|SSL_aRSA|SSL_AES|SSL_SHA |SSL_TLSV1,
+ SSL_NOT_EXP|SSL_MEDIUM,
0,
128,
128,
SSL_ALL_CIPHERS,
SSL_ALL_STRENGTHS,
},
-#endif
+ /* Cipher 30 */
+ {
+ 0,
+ TLS1_TXT_DH_DSS_WITH_AES_128_SHA,
+ TLS1_CK_DH_DSS_WITH_AES_128_SHA,
+ SSL_kDHd|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
+ SSL_NOT_EXP|SSL_MEDIUM,
+ 0,
+ 128,
+ 128,
+ SSL_ALL_CIPHERS,
+ SSL_ALL_STRENGTHS,
+ },
+ /* Cipher 31 */
+ {
+ 0,
+ TLS1_TXT_DH_RSA_WITH_AES_128_SHA,
+ TLS1_CK_DH_RSA_WITH_AES_128_SHA,
+ SSL_kDHr|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
+ SSL_NOT_EXP|SSL_MEDIUM,
+ 0,
+ 128,
+ 128,
+ SSL_ALL_CIPHERS,
+ SSL_ALL_STRENGTHS,
+ },
+ /* Cipher 32 */
+ {
+ 1,
+ TLS1_TXT_DHE_DSS_WITH_AES_128_SHA,
+ TLS1_CK_DHE_DSS_WITH_AES_128_SHA,
+ SSL_kEDH|SSL_aDSS|SSL_AES|SSL_SHA|SSL_TLSV1,
+ SSL_NOT_EXP|SSL_MEDIUM,
+ 0,
+ 128,
+ 128,
+ SSL_ALL_CIPHERS,
+ SSL_ALL_STRENGTHS,
+ },
+ /* Cipher 33 */
+ {
+ 1,
+ TLS1_TXT_DHE_RSA_WITH_AES_128_SHA,
+ TLS1_CK_DHE_RSA_WITH_AES_128_SHA,
+ SSL_kEDH|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
+ SSL_NOT_EXP|SSL_MEDIUM,
+ 0,
+ 128,
+ 128,
+ SSL_ALL_CIPHERS,
+ SSL_ALL_STRENGTHS,
+ },
+ /* Cipher 34 */
+ {
+ 1,
+ TLS1_TXT_ADH_WITH_AES_128_SHA,
+ TLS1_CK_ADH_WITH_AES_128_SHA,
+ SSL_kEDH|SSL_aNULL|SSL_AES|SSL_SHA|SSL_TLSV1,
+ SSL_NOT_EXP|SSL_MEDIUM,
+ 0,
+ 128,
+ 128,
+ SSL_ALL_CIPHERS,
+ SSL_ALL_STRENGTHS,
+ },
+
+ /* Cipher 35 */
+ {
+ 1,
+ TLS1_TXT_RSA_WITH_AES_256_SHA,
+ TLS1_CK_RSA_WITH_AES_256_SHA,
+ SSL_kRSA|SSL_aRSA|SSL_AES|SSL_SHA |SSL_TLSV1,
+ SSL_NOT_EXP|SSL_HIGH,
+ 0,
+ 256,
+ 256,
+ SSL_ALL_CIPHERS,
+ SSL_ALL_STRENGTHS,
+ },
+ /* Cipher 36 */
+ {
+ 0,
+ TLS1_TXT_DH_DSS_WITH_AES_256_SHA,
+ TLS1_CK_DH_DSS_WITH_AES_256_SHA,
+ SSL_kDHd|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
+ SSL_NOT_EXP|SSL_HIGH,
+ 0,
+ 256,
+ 256,
+ SSL_ALL_CIPHERS,
+ SSL_ALL_STRENGTHS,
+ },
+ /* Cipher 37 */
+ {
+ 0,
+ TLS1_TXT_DH_RSA_WITH_AES_256_SHA,
+ TLS1_CK_DH_RSA_WITH_AES_256_SHA,
+ SSL_kDHr|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
+ SSL_NOT_EXP|SSL_HIGH,
+ 0,
+ 256,
+ 256,
+ SSL_ALL_CIPHERS,
+ SSL_ALL_STRENGTHS,
+ },
+ /* Cipher 38 */
+ {
+ 1,
+ TLS1_TXT_DHE_DSS_WITH_AES_256_SHA,
+ TLS1_CK_DHE_DSS_WITH_AES_256_SHA,
+ SSL_kEDH|SSL_aDSS|SSL_AES|SSL_SHA|SSL_TLSV1,
+ SSL_NOT_EXP|SSL_HIGH,
+ 0,
+ 256,
+ 256,
+ SSL_ALL_CIPHERS,
+ SSL_ALL_STRENGTHS,
+ },
+ /* Cipher 39 */
+ {
+ 1,
+ TLS1_TXT_DHE_RSA_WITH_AES_256_SHA,
+ TLS1_CK_DHE_RSA_WITH_AES_256_SHA,
+ SSL_kEDH|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
+ SSL_NOT_EXP|SSL_HIGH,
+ 0,
+ 256,
+ 256,
+ SSL_ALL_CIPHERS,
+ SSL_ALL_STRENGTHS,
+ },
+ /* Cipher 3A */
+ {
+ 1,
+ TLS1_TXT_ADH_WITH_AES_256_SHA,
+ TLS1_CK_ADH_WITH_AES_256_SHA,
+ SSL_kEDH|SSL_aNULL|SSL_AES|SSL_SHA|SSL_TLSV1,
+ SSL_NOT_EXP|SSL_HIGH,
+ 0,
+ 256,
+ 256,
+ SSL_ALL_CIPHERS,
+ SSL_ALL_STRENGTHS,
+ },
/* end of list */
};
diff --git a/ssl/ssl.h b/ssl/ssl.h
index c976a86..6b74877 100644
--- a/ssl/ssl.h
+++ b/ssl/ssl.h
@@ -153,7 +153,7 @@ extern "C" {
#define SSL_TXT_RC4 "RC4"
#define SSL_TXT_RC2 "RC2"
#define SSL_TXT_IDEA "IDEA"
-#define SSL_TXT_RD "RD"
+#define SSL_TXT_AES "AES"
#define SSL_TXT_MD5 "MD5"
#define SSL_TXT_SHA1 "SHA1"
#define SSL_TXT_SHA "SHA"
diff --git a/ssl/ssl_algs.c b/ssl/ssl_algs.c
index 52d127e..549c3e8 100644
--- a/ssl/ssl_algs.c
+++ b/ssl/ssl_algs.c
@@ -63,7 +63,6 @@
int SSL_library_init(void)
{
- int k;
#ifndef NO_DES
EVP_add_cipher(EVP_des_cbc());
@@ -78,9 +77,11 @@ int SSL_library_init(void)
#ifndef NO_RC2
EVP_add_cipher(EVP_rc2_cbc());
#endif
- for(k=0 ; k < 2 ; ++k)
- EVP_add_cipher(EVP_rijndael_cbc(0,k));
-
+#ifndef NO_AES
+ EVP_add_cipher(EVP_aes_128_cbc());
+ EVP_add_cipher(EVP_aes_192_cbc());
+ EVP_add_cipher(EVP_aes_256_cbc());
+#endif
#ifndef NO_MD2
EVP_add_digest(EVP_md2());
#endif
diff --git a/ssl/ssl_ciph.c b/ssl/ssl_ciph.c
index cb9a725..368f90e 100644
--- a/ssl/ssl_ciph.c
+++ b/ssl/ssl_ciph.c
@@ -68,10 +68,9 @@
#define SSL_ENC_IDEA_IDX 4
#define SSL_ENC_eFZA_IDX 5
#define SSL_ENC_NULL_IDX 6
-#define SSL_ENC_RD128_IDX 7
-#define SSL_ENC_RD192_IDX 8
-#define SSL_ENC_RD256_IDX 9
-#define SSL_ENC_NUM_IDX 10
+#define SSL_ENC_AES128_IDX 7
+#define SSL_ENC_AES256_IDX 8
+#define SSL_ENC_NUM_IDX 9
static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
NULL,NULL,NULL,NULL,NULL,NULL,
@@ -127,7 +126,7 @@ static const SSL_CIPHER cipher_aliases[]={
{0,SSL_TXT_IDEA,0,SSL_IDEA, 0,0,0,0,SSL_ENC_MASK,0},
{0,SSL_TXT_eNULL,0,SSL_eNULL,0,0,0,0,SSL_ENC_MASK,0},
{0,SSL_TXT_eFZA,0,SSL_eFZA, 0,0,0,0,SSL_ENC_MASK,0},
- {0,SSL_TXT_RD, 0,SSL_RD, 0,0,0,0,SSL_ENC_MASK,0},
+ {0,SSL_TXT_AES, 0,SSL_AES, 0,0,0,0,SSL_ENC_MASK,0},
{0,SSL_TXT_MD5, 0,SSL_MD5, 0,0,0,0,SSL_MAC_MASK,0},
{0,SSL_TXT_SHA1,0,SSL_SHA1, 0,0,0,0,SSL_MAC_MASK,0},
@@ -167,12 +166,10 @@ static void load_ciphers(void)
EVP_get_cipherbyname(SN_rc2_cbc);
ssl_cipher_methods[SSL_ENC_IDEA_IDX]=
EVP_get_cipherbyname(SN_idea_cbc);
- ssl_cipher_methods[SSL_ENC_RD128_IDX]=
- EVP_get_cipherbyname(SN_rd128_cbc_b128);
- ssl_cipher_methods[SSL_ENC_RD192_IDX]=
- EVP_get_cipherbyname(SN_rd192_cbc_b128);
- ssl_cipher_methods[SSL_ENC_RD256_IDX]=
- EVP_get_cipherbyname(SN_rd256_cbc_b128);
+ ssl_cipher_methods[SSL_ENC_AES128_IDX]=
+ EVP_get_cipherbyname(SN_aes_128_cbc);
+ ssl_cipher_methods[SSL_ENC_AES256_IDX]=
+ EVP_get_cipherbyname(SN_aes_256_cbc);
ssl_digest_methods[SSL_MD_MD5_IDX]=
EVP_get_digestbyname(SN_md5);
@@ -233,12 +230,11 @@ int ssl_cipher_get_evp(SSL_SESSION *s, const EVP_CIPHER **enc,
case SSL_eNULL:
i=SSL_ENC_NULL_IDX;
break;
- case SSL_RD:
+ case SSL_AES:
switch(c->alg_bits)
{
- case 128: i=SSL_ENC_RD128_IDX; break;
- case 192: i=SSL_ENC_RD192_IDX; break;
- case 256: i=SSL_ENC_RD256_IDX; break;
+ case 128: i=SSL_ENC_AES128_IDX; break;
+ case 256: i=SSL_ENC_AES256_IDX; break;
default: i=-1; break;
}
break;
@@ -327,7 +323,7 @@ static unsigned long ssl_cipher_get_disabled(void)
mask |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
mask |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
mask |= (ssl_cipher_methods[SSL_ENC_eFZA_IDX] == NULL) ? SSL_eFZA:0;
- mask |= (ssl_cipher_methods[SSL_ENC_RD128_IDX] == NULL) ? SSL_RD:0;
+ mask |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES:0;
mask |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
mask |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
@@ -999,13 +995,13 @@ char *SSL_CIPHER_description(SSL_CIPHER *cipher, char *buf, int len)
case SSL_eNULL:
enc="None";
break;
- case SSL_RD:
- switch(cipher->strength_bits == 128)
+ case SSL_AES:
+ switch(cipher->strength_bits)
{
- case 128: enc="Rijndael(128)"; break;
- case 192: enc="Rijndael(192)"; break;
- case 256: enc="Rijndael(256)"; break;
- default: enc="Rijndael(???)"; break;
+ case 128: enc="AES(128)"; break;
+ case 192: enc="AES(192)"; break;
+ case 256: enc="AES(256)"; break;
+ default: enc="AES(???)"; break;
}
break;
default:
diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h
index 3ab23de..cc45cbd 100644
--- a/ssl/ssl_locl.h
+++ b/ssl/ssl_locl.h
@@ -259,7 +259,7 @@
#define SSL_IDEA 0x00010000L
#define SSL_eFZA 0x00020000L
#define SSL_eNULL 0x00040000L
-#define SSL_RD 0x00800000L
+#define SSL_AES 0x00800000L
#define SSL_MAC_MASK 0x00180000L
#define SSL_MD5 0x00080000L
diff --git a/ssl/tls1.h b/ssl/tls1.h
index 0ee8207..ac5410b 100644
--- a/ssl/tls1.h
+++ b/ssl/tls1.h
@@ -95,8 +95,22 @@ extern "C" {
#define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_SHA 0x03000064
#define TLS1_CK_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA 0x03000065
#define TLS1_CK_DHE_DSS_WITH_RC4_128_SHA 0x03000066
- /* not yet real */
-#define TLS1_CK_RSA_WITH_RD_128_SHA 0x03000067
+
+ /* AES ciphersuites from draft ietf-tls-ciphersuite-03.txt */
+
+#define TLS1_CK_RSA_WITH_AES_128_SHA 0x0300002F
+#define TLS1_CK_DH_DSS_WITH_AES_128_SHA 0x03000030
+#define TLS1_CK_DH_RSA_WITH_AES_128_SHA 0x03000031
+#define TLS1_CK_DHE_DSS_WITH_AES_128_SHA 0x03000032
+#define TLS1_CK_DHE_RSA_WITH_AES_128_SHA 0x03000033
+#define TLS1_CK_ADH_WITH_AES_128_SHA 0x03000034
+
+#define TLS1_CK_RSA_WITH_AES_256_SHA 0x03000035
+#define TLS1_CK_DH_DSS_WITH_AES_256_SHA 0x03000036
+#define TLS1_CK_DH_RSA_WITH_AES_256_SHA 0x03000037
+#define TLS1_CK_DHE_DSS_WITH_AES_256_SHA 0x03000038
+#define TLS1_CK_DHE_RSA_WITH_AES_256_SHA 0x03000039
+#define TLS1_CK_ADH_WITH_AES_256_SHA 0x0300003A
/* XXX
* Inconsistency alert:
@@ -112,8 +126,20 @@ extern "C" {
#define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_SHA "EXP1024-RC4-SHA"
#define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA "EXP1024-DHE-DSS-RC4-SHA"
#define TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA "DHE-DSS-RC4-SHA"
- /* Not yet real */
-#define TLS1_TXT_RSA_WITH_RD_128_SHA "RD128-SHA"
+ /* AES ciphersuites from draft ietf-tls-ciphersuite-03.txt */
+#define TLS1_TXT_RSA_WITH_AES_128_SHA "AES128-SHA"
+#define TLS1_TXT_DH_DSS_WITH_AES_128_SHA "DH-DSS-AES128-SHA"
+#define TLS1_TXT_DH_RSA_WITH_AES_128_SHA "DH-RSA-AES128-SHA"
+#define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA "DHE-DSS-AES128-SHA"
+#define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA "DHE-RSA-AES128-SHA"
+#define TLS1_TXT_ADH_WITH_AES_128_SHA "ADH-AES128-SHA"
+
+#define TLS1_TXT_RSA_WITH_AES_256_SHA "AES256-SHA"
+#define TLS1_TXT_DH_DSS_WITH_AES_256_SHA "DH-DSS-AES256-SHA"
+#define TLS1_TXT_DH_RSA_WITH_AES_256_SHA "DH-RSA-AES256-SHA"
+#define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA "DHE-DSS-AES256-SHA"
+#define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA "DHE-RSA-AES256-SHA"
+#define TLS1_TXT_ADH_WITH_AES_256_SHA "ADH-AES256-SHA"
#define TLS_CT_RSA_SIGN 1